diff --git a/policycoreutils-fedora.patch b/policycoreutils-fedora.patch index 8308bf5..8858d33 100644 --- a/policycoreutils-fedora.patch +++ b/policycoreutils-fedora.patch @@ -1,8 +1,11 @@ diff --git policycoreutils-2.5/ChangeLog policycoreutils-2.5/ChangeLog -index d8fb067..06d276e 100644 +index d8fb067..608cef5 100644 --- policycoreutils-2.5/ChangeLog +++ policycoreutils-2.5/ChangeLog -@@ -1,3 +1,12 @@ +@@ -1,3 +1,15 @@ ++ * open_init_pty: Do not error on EINTR, from Jason Zaman. ++ * Fix [-s STORE] typos in semanage, from Petr Lautrbach. ++ * Update sandbox types in sandbox manual, from Michael De La Rue. + * Fix typos in semanage manpages, from Philipp Gesang. + * Fix the documentation of -l,--list for semodule, from Petr Lautrbach. + * Minor fix in a French translation, from Laurent Bigonville. @@ -1923,122 +1926,6 @@ index a693823..555f381 100644 ../sepolicy/info.c \ ../sepolicy/search.c \ ../sepolicy/sepolicy.py \ -diff --git policycoreutils-2.5/po/POTFILES policycoreutils-2.5/po/POTFILES -index bcb9e99..ae25133 100644 ---- policycoreutils-2.5/po/POTFILES -+++ policycoreutils-2.5/po/POTFILES -@@ -2,7 +2,7 @@ - ../run_init/run_init.c - ../semodule_link/semodule_link.c - ../audit2allow/audit2allow -- ../semanage/seobject.py -+ ../semanage/seobject/__init__.py - ../setsebool/setsebool.c - ../newrole/newrole.c - ../load_policy/load_policy.c -@@ -23,7 +23,6 @@ - ../gui/booleansPage.py - ../gui/fcontextPage.py - ../gui/loginsPage.py -- ../gui/mappingsPage.py - ../gui/modulesPage.py - ../gui/polgen.glade - ../gui/polgengui.py -@@ -47,6 +46,36 @@ - ../gui/templates/var_log.py - ../gui/templates/var_run.py - ../gui/templates/var_spool.py -+ ../sepolicy/sepolicy/help/booleans_more_show.txt -+ ../sepolicy/sepolicy/help/booleans_more.txt -+ ../sepolicy/sepolicy/help/booleans_toggled.txt -+ ../sepolicy/sepolicy/help/booleans.txt -+ ../sepolicy/sepolicy/help/file_equiv.txt -+ ../sepolicy/sepolicy/help/files_apps.txt -+ ../sepolicy/sepolicy/help/files_exec.txt -+ ../sepolicy/sepolicy/help/files_write.txt -+ ../sepolicy/sepolicy/help/lockdown_permissive.txt -+ ../sepolicy/sepolicy/help/lockdown_ptrace.txt -+ ../sepolicy/sepolicy/help/lockdown.txt -+ ../sepolicy/sepolicy/help/lockdown_unconfined.txt -+ ../sepolicy/sepolicy/help/login_default.txt -+ ../sepolicy/sepolicy/help/login.txt -+ ../sepolicy/sepolicy/help/ports_inbound.txt -+ ../sepolicy/sepolicy/help/ports_outbound.txt -+ ../sepolicy/sepolicy/help/start.txt -+ ../sepolicy/sepolicy/help/system_boot_mode.txt -+ ../sepolicy/sepolicy/help/system_current_mode.txt -+ ../sepolicy/sepolicy/help/system_export.txt -+ ../sepolicy/sepolicy/help/system_policy_type.txt -+ ../sepolicy/sepolicy/help/system_relabel.txt -+ ../sepolicy/sepolicy/help/system.txt -+ ../sepolicy/sepolicy/help/transition_file.txt -+ ../sepolicy/sepolicy/help/transition_from_boolean_1.txt -+ ../sepolicy/sepolicy/help/transition_from_boolean_2.txt -+ ../sepolicy/sepolicy/help/transition_from_boolean.txt -+ ../sepolicy/sepolicy/help/transition_from.txt -+ ../sepolicy/sepolicy/help/transition_to.txt -+ ../sepolicy/sepolicy/help/users.txt - ../sepolicy/info.c - ../sepolicy/search.c - ../sepolicy/sepolicy.py -diff --git policycoreutils-2.5/po/POTFILES.in policycoreutils-2.5/po/POTFILES.in -index aca0474..0ccb542 100644 ---- policycoreutils-2.5/po/POTFILES.in -+++ policycoreutils-2.5/po/POTFILES.in -@@ -2,7 +2,7 @@ run_init/open_init_pty.c - run_init/run_init.c - semodule_link/semodule_link.c - audit2allow/audit2allow --semanage/seobject.py -+semanage/seobject/__init__.py - setsebool/setsebool.c - newrole/newrole.c - load_policy/load_policy.c -@@ -23,7 +23,6 @@ restorecond/utmpwatcher.c - gui/booleansPage.py - gui/fcontextPage.py - gui/loginsPage.py --gui/mappingsPage.py - gui/modulesPage.py - gui/polgen.glade - gui/polgengui.py -@@ -45,6 +44,36 @@ sepolicy/sepolicy/generate.py - sepolicy/sepolicy/sepolicy.glade - sepolicy/sepolicy/gui.py - sepolicy/sepolicy/manpage.py -+sepolicy/sepolicy/help/booleans_more_show.txt -+sepolicy/sepolicy/help/booleans_more.txt -+sepolicy/sepolicy/help/booleans_toggled.txt -+sepolicy/sepolicy/help/booleans.txt -+sepolicy/sepolicy/help/file_equiv.txt -+sepolicy/sepolicy/help/files_apps.txt -+sepolicy/sepolicy/help/files_exec.txt -+sepolicy/sepolicy/help/files_write.txt -+sepolicy/sepolicy/help/lockdown_permissive.txt -+sepolicy/sepolicy/help/lockdown_ptrace.txt -+sepolicy/sepolicy/help/lockdown.txt -+sepolicy/sepolicy/help/lockdown_unconfined.txt -+sepolicy/sepolicy/help/login_default.txt -+sepolicy/sepolicy/help/login.txt -+sepolicy/sepolicy/help/ports_inbound.txt -+sepolicy/sepolicy/help/ports_outbound.txt -+sepolicy/sepolicy/help/start.txt -+sepolicy/sepolicy/help/system_boot_mode.txt -+sepolicy/sepolicy/help/system_current_mode.txt -+sepolicy/sepolicy/help/system_export.txt -+sepolicy/sepolicy/help/system_policy_type.txt -+sepolicy/sepolicy/help/system_relabel.txt -+sepolicy/sepolicy/help/system.txt -+sepolicy/sepolicy/help/transition_file.txt -+sepolicy/sepolicy/help/transition_from_boolean_1.txt -+sepolicy/sepolicy/help/transition_from_boolean_2.txt -+sepolicy/sepolicy/help/transition_from_boolean.txt -+sepolicy/sepolicy/help/transition_from.txt -+sepolicy/sepolicy/help/transition_to.txt -+sepolicy/sepolicy/help/users.txt - sepolicy/sepolicy/transition.py - sepolicy/sepolicy/templates/executable.py - sepolicy/sepolicy/templates/__init__.py diff --git policycoreutils-2.5/po/ach.po policycoreutils-2.5/po/ach.po new file mode 100644 index 0000000..0d84e13 @@ -7244,19 +7131,20 @@ index 0000000..0d84e13 +msgid "Loss of data Dialog" +msgstr "" diff --git policycoreutils-2.5/po/af.po policycoreutils-2.5/po/af.po -index e4a6e09..e3cd32f 100644 +index e4a6e09..4efe06b 100644 --- policycoreutils-2.5/po/af.po +++ policycoreutils-2.5/po/af.po -@@ -1,21 +1,20 @@ +@@ -1,22 +1,22 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: ++# FIRST AUTHOR , YEAR. + # +-# Translators: msgid "" msgstr "" - "Project-Id-Version: Policycoreutils\n" +-"Project-Id-Version: Policycoreutils\n" ++"Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-10-10 16:04-0400\n" -"PO-Revision-Date: 2012-03-30 18:14+0000\n" @@ -7264,155 +7152,246 @@ index e4a6e09..e3cd32f 100644 -"Language-Team: Afrikaans (http://www.transifex.com/projects/p/fedora/" -"language/af/)\n" -"Language: af\n" -+"POT-Creation-Date: 2014-01-03 16:04-0500\n" -+"PO-Revision-Date: 2014-01-03 21:04+0000\n" -+"Last-Translator: dwalsh \n" -+"Language-Team: Afrikaans (http://www.transifex.com/projects/p/fedora/language/af/)\n" ++"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"PO-Revision-Date: \n" ++"Last-Translator: \n" ++"Language-Team: Afrikaans\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +-"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"Language: af\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"Plural-Forms: nplurals=2; plural=(n != 1)\n" ++"X-Generator: Zanata 3.8.4\n" #: ../run_init/run_init.c:67 -@@ -87,96 +86,101 @@ msgstr "" + msgid "" +@@ -25,7 +25,7 @@ msgid "" + " are the arguments to that script." + msgstr "" + +-#: ../run_init/run_init.c:126 ../newrole/newrole.c:1128 ++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1149 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" +@@ -35,16 +35,16 @@ msgstr "" + msgid "failed to get account information\n" + msgstr "" + +-#: ../run_init/run_init.c:162 ../newrole/newrole.c:341 ++#: ../run_init/run_init.c:162 ../newrole/newrole.c:340 + msgid "Password:" + msgstr "" + +-#: ../run_init/run_init.c:197 ../newrole/newrole.c:366 ++#: ../run_init/run_init.c:197 ../newrole/newrole.c:365 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../run_init/run_init.c:203 ../newrole/newrole.c:373 ++#: ../run_init/run_init.c:203 ../newrole/newrole.c:372 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" +@@ -74,109 +74,152 @@ msgstr "" + msgid "authentication failed.\n" + msgstr "" + +-#: ../run_init/run_init.c:405 ../newrole/newrole.c:1270 ++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1291 + #, c-format + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:232 ++#: ../audit2allow/audit2allow:235 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:233 ++#: ../audit2allow/audit2allow:236 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:220 ++#: ../semanage/seobject/__init__.py:232 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:228 ++#: ../semanage/seobject/__init__.py:240 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:233 ++#: ../semanage/seobject/__init__.py:245 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:238 ++#: ../semanage/seobject/__init__.py:250 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:243 ++#: ../semanage/seobject/__init__.py:255 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:249 ../semanage/seobject/__init__.py:264 ++#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:253 ++#: ../semanage/seobject/__init__.py:265 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:262 ++#: ../semanage/seobject/__init__.py:274 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:287 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:279 ++#: ../semanage/seobject/__init__.py:292 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:291 ../semanage/seobject/__init__.py:386 ++#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -+#: ../semanage/seobject/__init__.py:310 - msgid "Modules Name" +-msgid "Modules Name" ++#: ../semanage/seobject/__init__.py:313 ++msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -+#: ../semanage/seobject/__init__.py:310 ../gui/modulesPage.py:63 - msgid "Version" +-msgid "Version" ++#: ../semanage/seobject/__init__.py:317 ++msgid "Could not get module enabled" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:321 ++msgid "Could not get module priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:325 ++msgid "Could not get module lang_ext" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++msgid "Module Name" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:346 ++msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:313 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:346 ++msgid "Language" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:322 ++#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 ++#: ../semanage/seobject/__init__.py:397 ++msgid "You did not define module name." ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:360 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:332 ++#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 #, python-format - msgid "Could not disable module %s (remove failed)" +-msgid "Could not disable module %s (remove failed)" ++msgid "Invalid priority %d (needs to be between 1 and 999)" msgstr "" -#: ../semanage/seobject.py:333 -+#: ../semanage/seobject/__init__.py:343 - #, python-format - msgid "Could not enable module %s (remove failed)" +-#, python-format +-msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:374 ++msgid "Could not create module key" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:378 ++msgid "Could not set module key name" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:383 ++#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++msgid "Could not enable module %s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:385 ++#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:358 ++#: ../semanage/seobject/__init__.py:405 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:373 ++#: ../semanage/seobject/__init__.py:422 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:402 ++#: ../semanage/seobject/__init__.py:453 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:410 ++#: ../semanage/seobject/__init__.py:461 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:419 ++#: ../semanage/seobject/__init__.py:470 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:424 ++#: ../semanage/seobject/__init__.py:475 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,810 +188,825 @@ msgid "" +@@ -184,1068 +227,1083 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:485 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:467 ++#: ../semanage/seobject/__init__.py:491 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -7424,111 +7403,111 @@ index e4a6e09..e3cd32f 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:501 ../semanage/seobject/__init__.py:575 -+#: ../semanage/seobject/__init__.py:621 ../semanage/seobject/__init__.py:743 -+#: ../semanage/seobject/__init__.py:773 ../semanage/seobject/__init__.py:839 -+#: ../semanage/seobject/__init__.py:896 ../semanage/seobject/__init__.py:1156 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1954 -+#: ../semanage/seobject/__init__.py:1973 ../semanage/seobject/__init__.py:2096 -+#: ../semanage/seobject/__init__.py:2147 ++#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 ++#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 ++#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 ++#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 ++#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 ++#: ../semanage/seobject/__init__.py:2175 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:505 ../semanage/seobject/__init__.py:579 -+#: ../semanage/seobject/__init__.py:625 ../semanage/seobject/__init__.py:631 ++#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 ++#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:514 ++#: ../semanage/seobject/__init__.py:538 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:519 ++#: ../semanage/seobject/__init__.py:543 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:523 ++#: ../semanage/seobject/__init__.py:547 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:527 ../semanage/seobject/__init__.py:788 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:532 ../semanage/seobject/__init__.py:798 ++#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:536 ++#: ../semanage/seobject/__init__.py:560 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:540 ++#: ../semanage/seobject/__init__.py:564 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:558 ++#: ../semanage/seobject/__init__.py:582 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:581 ../semanage/seobject/__init__.py:627 ++#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:585 ++#: ../semanage/seobject/__init__.py:609 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:599 ++#: ../semanage/seobject/__init__.py:624 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:633 ++#: ../semanage/seobject/__init__.py:658 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:637 ++#: ../semanage/seobject/__init__.py:662 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:659 ../semanage/seobject/__init__.py:692 -+#: ../semanage/seobject/__init__.py:939 ++#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 ++#: ../semanage/seobject/__init__.py:964 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 ++#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -7539,8 +7518,8 @@ index e4a6e09..e3cd32f 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 ++#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 @@ -7556,145 +7535,145 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:720 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:720 ++#: ../semanage/seobject/__init__.py:745 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:746 ../semanage/seobject/__init__.py:777 -+#: ../semanage/seobject/__init__.py:843 ../semanage/seobject/__init__.py:900 -+#: ../semanage/seobject/__init__.py:906 ++#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 ++#: ../semanage/seobject/__init__.py:931 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:749 ../semanage/seobject/__init__.py:849 -+#: ../semanage/seobject/__init__.py:912 ++#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 ++#: ../semanage/seobject/__init__.py:937 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:769 ++#: ../semanage/seobject/__init__.py:794 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:784 ++#: ../semanage/seobject/__init__.py:809 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:793 ++#: ../semanage/seobject/__init__.py:818 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:827 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:805 ++#: ../semanage/seobject/__init__.py:830 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:808 ++#: ../semanage/seobject/__init__.py:833 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:812 ++#: ../semanage/seobject/__init__.py:837 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:858 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:835 ++#: ../semanage/seobject/__init__.py:860 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:845 ../semanage/seobject/__init__.py:902 ++#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:874 ++#: ../semanage/seobject/__init__.py:899 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:908 ++#: ../semanage/seobject/__init__.py:933 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:944 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:957 ++#: ../semanage/seobject/__init__.py:985 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:963 ++#: ../semanage/seobject/__init__.py:991 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1016 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1016 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1017 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1017 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1017 msgid "MCS Range" msgstr "" @@ -7703,7 +7682,7 @@ index e4a6e09..e3cd32f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 ++#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 +#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 @@ -7712,107 +7691,106 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1014 ++#: ../semanage/seobject/__init__.py:1042 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1044 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1026 ++#: ../semanage/seobject/__init__.py:1054 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1030 ++#: ../semanage/seobject/__init__.py:1058 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1041 ++#: ../semanage/seobject/__init__.py:1069 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1044 ../semanage/seobject/__init__.py:1108 -+#: ../semanage/seobject/__init__.py:1885 ++#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1052 ../semanage/seobject/__init__.py:1169 -+#: ../semanage/seobject/__init__.py:1175 ++#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 ++#: ../semanage/seobject/__init__.py:1203 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1082 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1086 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1064 ++#: ../semanage/seobject/__init__.py:1092 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1068 ++#: ../semanage/seobject/__init__.py:1096 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1072 ++#: ../semanage/seobject/__init__.py:1100 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1076 ++#: ../semanage/seobject/__init__.py:1104 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1081 ++#: ../semanage/seobject/__init__.py:1109 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1085 ++#: ../semanage/seobject/__init__.py:1113 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1089 ++#: ../semanage/seobject/__init__.py:1117 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -7820,81 +7798,81 @@ index e4a6e09..e3cd32f 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1103 ../semanage/seobject/__init__.py:1379 -+#: ../semanage/seobject/__init__.py:1578 ++#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 ++#: ../semanage/seobject/__init__.py:1606 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1105 ++#: ../semanage/seobject/__init__.py:1133 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1114 -+#, python-format -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1116 ++#: ../semanage/seobject/__init__.py:1142 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1120 ++#: ../semanage/seobject/__init__.py:1144 #, python-format -msgid "Could not query port %s/%s" -+msgid "Could not query port %(PROTOCOL)s/%(PORT)s" ++msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1131 ++#: ../semanage/seobject/__init__.py:1148 #, python-format -msgid "Could not modify port %s/%s" -+msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" ++msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1144 ++#: ../semanage/seobject/__init__.py:1159 ++#, python-format ++msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1172 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1160 ++#: ../semanage/seobject/__init__.py:1188 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1171 ++#: ../semanage/seobject/__init__.py:1199 +#, python-format +msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1177 ++#: ../semanage/seobject/__init__.py:1205 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" +msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1181 ++#: ../semanage/seobject/__init__.py:1209 #, python-format -msgid "Could not delete port %s/%s" +msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1197 ../semanage/seobject/__init__.py:1219 ++#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1286 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -7902,35 +7880,35 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1286 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1286 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1282 ++#: ../semanage/seobject/__init__.py:1310 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1297 ++#: ../semanage/seobject/__init__.py:1325 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1311 ++#: ../semanage/seobject/__init__.py:1339 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1314 ../semanage/seobject/__init__.py:1382 ++#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -7939,250 +7917,250 @@ index e4a6e09..e3cd32f 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1318 ../semanage/seobject/__init__.py:1386 -+#: ../semanage/seobject/__init__.py:1422 ../semanage/seobject/__init__.py:1520 -+#: ../semanage/seobject/__init__.py:1582 ../semanage/seobject/__init__.py:1616 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 ++#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 ++#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 ++#: ../semanage/seobject/__init__.py:1858 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1320 ../semanage/seobject/__init__.py:1390 -+#: ../semanage/seobject/__init__.py:1426 ../semanage/seobject/__init__.py:1432 ++#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 ++#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1329 ++#: ../semanage/seobject/__init__.py:1357 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1335 ../semanage/seobject/__init__.py:1536 -+#: ../semanage/seobject/__init__.py:1779 ++#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 ++#: ../semanage/seobject/__init__.py:1807 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1367 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1343 ++#: ../semanage/seobject/__init__.py:1371 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1347 ++#: ../semanage/seobject/__init__.py:1375 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1351 ++#: ../semanage/seobject/__init__.py:1379 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1356 ++#: ../semanage/seobject/__init__.py:1384 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1360 ++#: ../semanage/seobject/__init__.py:1388 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1364 ++#: ../semanage/seobject/__init__.py:1392 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1392 ../semanage/seobject/__init__.py:1428 ++#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1396 ++#: ../semanage/seobject/__init__.py:1424 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1406 ++#: ../semanage/seobject/__init__.py:1434 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1462 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1438 ++#: ../semanage/seobject/__init__.py:1466 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1450 ++#: ../semanage/seobject/__init__.py:1478 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1464 ++#: ../semanage/seobject/__init__.py:1492 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1516 ../semanage/seobject/__init__.py:1823 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1524 ../semanage/seobject/__init__.py:1586 -+#: ../semanage/seobject/__init__.py:1620 ../semanage/seobject/__init__.py:1626 ++#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 ++#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1531 ++#: ../semanage/seobject/__init__.py:1559 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1540 ++#: ../semanage/seobject/__init__.py:1568 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1544 ++#: ../semanage/seobject/__init__.py:1572 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1548 ++#: ../semanage/seobject/__init__.py:1576 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1553 ++#: ../semanage/seobject/__init__.py:1581 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1557 ++#: ../semanage/seobject/__init__.py:1585 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1561 ++#: ../semanage/seobject/__init__.py:1589 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1565 ++#: ../semanage/seobject/__init__.py:1593 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1588 ../semanage/seobject/__init__.py:1622 ++#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1592 ++#: ../semanage/seobject/__init__.py:1620 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1603 ++#: ../semanage/seobject/__init__.py:1631 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1628 ++#: ../semanage/seobject/__init__.py:1656 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1632 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1644 ++#: ../semanage/seobject/__init__.py:1672 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1658 ++#: ../semanage/seobject/__init__.py:1686 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1683 ++#: ../semanage/seobject/__init__.py:1711 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1683 ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1750 ++#: ../semanage/seobject/__init__.py:1778 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1753 ++#: ../semanage/seobject/__init__.py:1781 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1756 ++#: ../semanage/seobject/__init__.py:1784 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1762 ++#: ../semanage/seobject/__init__.py:1790 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -8190,41 +8168,41 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1771 ++#: ../semanage/seobject/__init__.py:1799 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1785 ++#: ../semanage/seobject/__init__.py:1813 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1789 ++#: ../semanage/seobject/__init__.py:1817 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1794 ../semanage/seobject/__init__.py:1860 ++#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1800 ++#: ../semanage/seobject/__init__.py:1828 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1802 ++#: ../semanage/seobject/__init__.py:1830 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1835 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" @@ -8233,7 +8211,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1826 ++#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 #, python-format msgid "Type %s is invalid, must be a file or device type" msgstr "" @@ -8241,114 +8219,114 @@ index e4a6e09..e3cd32f 100644 -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1834 ../semanage/seobject/__init__.py:1839 -+#: ../semanage/seobject/__init__.py:1895 ../semanage/seobject/__init__.py:1977 -+#: ../semanage/seobject/__init__.py:1981 ++#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 ++#: ../semanage/seobject/__init__.py:2009 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1847 ++#: ../semanage/seobject/__init__.py:1875 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1855 ++#: ../semanage/seobject/__init__.py:1883 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1863 ../semanage/seobject/__init__.py:1923 -+#: ../semanage/seobject/__init__.py:1927 ++#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 ++#: ../semanage/seobject/__init__.py:1955 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1869 ++#: ../semanage/seobject/__init__.py:1897 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1911 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1899 ../semanage/seobject/__init__.py:1985 ++#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1905 ++#: ../semanage/seobject/__init__.py:1933 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1931 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1944 ++#: ../semanage/seobject/__init__.py:1972 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1958 ++#: ../semanage/seobject/__init__.py:1986 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:1983 ++#: ../semanage/seobject/__init__.py:2011 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:1989 ++#: ../semanage/seobject/__init__.py:2017 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2004 ++#: ../semanage/seobject/__init__.py:2032 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2008 ++#: ../semanage/seobject/__init__.py:2036 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2073 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2073 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2058 ++#: ../semanage/seobject/__init__.py:2086 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2063 ++#: ../semanage/seobject/__init__.py:2091 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -8356,88 +8334,88 @@ index e4a6e09..e3cd32f 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2099 ../semanage/seobject/__init__.py:2150 -+#: ../semanage/seobject/__init__.py:2156 ++#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 ++#: ../semanage/seobject/__init__.py:2184 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2101 ../semanage/seobject/__init__.py:2152 ++#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2105 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2110 ++#: ../semanage/seobject/__init__.py:2138 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2115 ++#: ../semanage/seobject/__init__.py:2143 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2118 ++#: ../semanage/seobject/__init__.py:2146 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2134 ++#: ../semanage/seobject/__init__.py:2162 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2158 ++#: ../semanage/seobject/__init__.py:2186 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2190 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2174 ../semanage/seobject/__init__.py:2191 ++#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2254 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2254 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2268 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2268 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2268 msgid "Default" msgstr "" @@ -8445,14 +8423,429 @@ index e4a6e09..e3cd32f 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2240 ../gui/polgen.glade:113 ++#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 +#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" msgstr "" -@@ -1353,66 +1372,66 @@ msgstr "" +-#: ../newrole/newrole.c:201 ++#: ../newrole/newrole.c:200 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:290 ++#: ../newrole/newrole.c:289 + #, c-format + msgid "newrole: service name configuration hashtable overflow\n" + msgstr "" + +-#: ../newrole/newrole.c:300 ++#: ../newrole/newrole.c:299 + #, c-format + msgid "newrole: %s: error on line %lu.\n" + msgstr "" + +-#: ../newrole/newrole.c:439 ++#: ../newrole/newrole.c:438 + #, c-format + msgid "cannot find valid entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:450 ++#: ../newrole/newrole.c:449 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:455 ++#: ../newrole/newrole.c:454 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:512 ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Unable to clear environment\n" + msgstr "" + +-#: ../newrole/newrole.c:554 ../newrole/newrole.c:585 ../newrole/newrole.c:616 ++#: ../newrole/newrole.c:552 ../newrole/newrole.c:563 ../newrole/newrole.c:594 ++#: ../newrole/newrole.c:605 ../newrole/newrole.c:632 + #, c-format +-msgid "Error changing uid, aborting.\n" ++msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:611 ++#: ../newrole/newrole.c:558 ../newrole/newrole.c:600 ../newrole/newrole.c:637 + #, c-format +-msgid "Error resetting KEEPCAPS, aborting\n" ++msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:634 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error connecting to audit system.\n" + msgstr "" + +-#: ../newrole/newrole.c:640 ++#: ../newrole/newrole.c:661 + #, c-format + msgid "Error allocating memory.\n" + msgstr "" + +-#: ../newrole/newrole.c:647 ++#: ../newrole/newrole.c:668 + #, c-format + msgid "Error sending audit message.\n" + msgstr "" + +-#: ../newrole/newrole.c:691 ../newrole/newrole.c:1063 ++#: ../newrole/newrole.c:712 ../newrole/newrole.c:1084 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:698 ++#: ../newrole/newrole.c:719 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:704 ++#: ../newrole/newrole.c:725 + #, c-format + msgid "Error! Could not clear O_NONBLOCK on %s\n" + msgstr "" + +-#: ../newrole/newrole.c:710 ++#: ../newrole/newrole.c:731 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:720 ++#: ../newrole/newrole.c:741 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:751 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:777 ++#: ../newrole/newrole.c:798 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:783 ++#: ../newrole/newrole.c:804 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:840 ++#: ../newrole/newrole.c:861 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:848 ++#: ../newrole/newrole.c:869 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:855 ++#: ../newrole/newrole.c:876 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:860 ++#: ../newrole/newrole.c:881 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:870 ++#: ../newrole/newrole.c:891 + #, c-format + msgid "Error: you are not allowed to change levels on a non secure terminal \n" + msgstr "" + +-#: ../newrole/newrole.c:896 ++#: ../newrole/newrole.c:917 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:906 ++#: ../newrole/newrole.c:927 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:913 ++#: ../newrole/newrole.c:934 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:920 ++#: ../newrole/newrole.c:941 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:930 ++#: ../newrole/newrole.c:951 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:935 ++#: ../newrole/newrole.c:956 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:943 ++#: ../newrole/newrole.c:964 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:948 ++#: ../newrole/newrole.c:969 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:955 ++#: ../newrole/newrole.c:976 + #, c-format + msgid "Unable to allocate memory for new_context" + msgstr "" + +-#: ../newrole/newrole.c:981 ++#: ../newrole/newrole.c:1002 + #, c-format + msgid "Unable to obtain empty signal set\n" + msgstr "" + +-#: ../newrole/newrole.c:989 ++#: ../newrole/newrole.c:1010 + #, c-format + msgid "Unable to set SIGHUP handler\n" + msgstr "" + +-#: ../newrole/newrole.c:1041 ++#: ../newrole/newrole.c:1062 + msgid "Sorry, newrole failed to drop capabilities\n" + msgstr "" + +-#: ../newrole/newrole.c:1057 ++#: ../newrole/newrole.c:1078 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:1074 ++#: ../newrole/newrole.c:1095 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:1081 ++#: ../newrole/newrole.c:1102 + #, c-format + msgid "Warning! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:1102 ++#: ../newrole/newrole.c:1123 + #, c-format + msgid "error on reading PAM service configuration.\n" + msgstr "" + +-#: ../newrole/newrole.c:1137 ++#: ../newrole/newrole.c:1158 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:1164 ++#: ../newrole/newrole.c:1185 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:1167 ../newrole/newrole.c:1190 ++#: ../newrole/newrole.c:1188 ../newrole/newrole.c:1211 + #, c-format + msgid "Unable to restore tty label...\n" + msgstr "" + +-#: ../newrole/newrole.c:1169 ../newrole/newrole.c:1196 ++#: ../newrole/newrole.c:1190 ../newrole/newrole.c:1217 + #, c-format + msgid "Failed to close tty properly\n" + msgstr "" + +-#: ../newrole/newrole.c:1228 ++#: ../newrole/newrole.c:1249 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:1263 ++#: ../newrole/newrole.c:1284 + #, c-format + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1285 ++#: ../newrole/newrole.c:1306 + #, c-format + msgid "Failed to send audit message" + msgstr "" + +-#: ../newrole/newrole.c:1293 ++#: ../newrole/newrole.c:1314 + #, c-format + msgid "Failed to transition to namespace\n" + msgstr "" + +-#: ../newrole/newrole.c:1299 ++#: ../newrole/newrole.c:1320 + #, c-format + msgid "Failed to drop capabilities %m\n" + msgstr "" + +-#: ../newrole/newrole.c:1304 ++#: ../newrole/newrole.c:1325 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1315 ++#: ../newrole/newrole.c:1336 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1269,150 +1327,150 @@ msgstr "" + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../scripts/chcat:92 ../scripts/chcat:169 ++#: ../scripts/chcat:96 ../scripts/chcat:173 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:106 ../scripts/chcat:183 ++#: ../scripts/chcat:110 ../scripts/chcat:187 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:110 ++#: ../scripts/chcat:114 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:188 ../scripts/chcat:198 ++#: ../scripts/chcat:192 ../scripts/chcat:202 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:267 ../scripts/chcat:272 ++#: ../scripts/chcat:271 ../scripts/chcat:276 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:319 ++#: ../scripts/chcat:323 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:325 ++#: ../scripts/chcat:329 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:326 ++#: ../scripts/chcat:330 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:327 ++#: ../scripts/chcat:331 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:328 ++#: ../scripts/chcat:332 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:329 ++#: ../scripts/chcat:333 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:330 ++#: ../scripts/chcat:334 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:331 ++#: ../scripts/chcat:335 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:332 ++#: ../scripts/chcat:336 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:333 ++#: ../scripts/chcat:337 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:334 ++#: ../scripts/chcat:338 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:335 ++#: ../scripts/chcat:339 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../scripts/chcat:399 ++#: ../scripts/chcat:403 + #, c-format msgid "Options Error %s " msgstr "" @@ -8531,8 +8924,14 @@ index e4a6e09..e3cd32f 100644 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1425,15 +1444,15 @@ msgstr "" - msgid "Module Name" +@@ -1421,19 +1479,19 @@ msgstr "" + msgid "Policy Module" + msgstr "" + +-#: ../gui/modulesPage.py:58 +-msgid "Module Name" ++#: ../gui/modulesPage.py:63 ++msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 @@ -8550,52 +8949,52 @@ index e4a6e09..e3cd32f 100644 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1491,7 @@ msgstr "" +@@ -1472,7 +1530,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:132 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1501,7 @@ msgid "" +@@ -1482,7 +1540,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:133 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1513,7 @@ msgstr "" +@@ -1494,7 +1552,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:135 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1522,7 @@ msgid "" +@@ -1503,7 +1561,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:137 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 msgid "User Application" msgstr "" -@@ -1513,7 +1532,7 @@ msgid "" +@@ -1513,7 +1571,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:136 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 msgid "Sandbox" msgstr "" -@@ -1565,8 +1584,8 @@ msgstr "" +@@ -1565,8 +1623,8 @@ msgstr "" #: ../gui/polgen.glade:550 msgid "" @@ -8606,7 +9005,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" #: ../gui/polgen.glade:592 -@@ -1579,8 +1598,8 @@ msgstr "" +@@ -1579,8 +1637,8 @@ msgstr "" #: ../gui/polgen.glade:627 msgid "" @@ -8617,7 +9016,7 @@ index e4a6e09..e3cd32f 100644 "the system directly." msgstr "" -@@ -1588,8 +1607,8 @@ msgstr "" +@@ -1588,8 +1646,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" @@ -8628,7 +9027,7 @@ index e4a6e09..e3cd32f 100644 msgid "Name" msgstr "" -@@ -1649,7 +1668,8 @@ msgid "Select the user_roles that will transition to %s:" +@@ -1649,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" msgstr "" #: ../gui/polgen.glade:1019 @@ -8638,7 +9037,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" #: ../gui/polgen.glade:1056 -@@ -1673,7 +1693,7 @@ msgid "TCP Ports" +@@ -1673,7 +1732,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -8647,7 +9046,7 @@ index e4a6e09..e3cd32f 100644 msgid "All" msgstr "" -@@ -1804,118 +1824,118 @@ msgstr "" +@@ -1804,118 +1863,118 @@ msgstr "" msgid "Policy Directory" msgstr "" @@ -8716,10 +9115,12 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../gui/polgengui.py:671 +-#, python-format +#: ../gui/polgengui.py:657 - #, python-format ++#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format msgid "" - "Module %s.pp already loaded in current policy.\n" +-"Module %s.pp already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" @@ -8796,7 +9197,7 @@ index e4a6e09..e3cd32f 100644 msgid "Group View" msgstr "" -@@ -1929,50 +1949,50 @@ msgstr "" +@@ -1929,50 +1988,50 @@ msgstr "" msgid "Delete %s" msgstr "" @@ -8836,7 +9237,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2613 ++#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -8857,11 +9258,11 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2747 ++#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2044,8 @@ msgid "" +@@ -2024,8 +2083,8 @@ msgid "" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -8872,7 +9273,7 @@ index e4a6e09..e3cd32f 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2058,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2097,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -8881,7 +9282,7 @@ index e4a6e09..e3cd32f 100644 msgid "Add" msgstr "" -@@ -2108,7 +2128,7 @@ msgstr "" +@@ -2108,7 +2167,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -8890,7 +9291,7 @@ index e4a6e09..e3cd32f 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2223,8 @@ msgstr "" +@@ -2203,8 +2262,8 @@ msgstr "" #: ../gui/system-config-selinux.glade:2661 msgid "" @@ -8901,7 +9302,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2247,7 @@ msgstr "" +@@ -2227,7 +2286,7 @@ msgstr "" msgid "label59" msgstr "" @@ -8910,7 +9311,7 @@ index e4a6e09..e3cd32f 100644 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2259,14 @@ msgstr "" +@@ -2239,13 +2298,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -8928,7 +9329,17 @@ index e4a6e09..e3cd32f 100644 msgstr "" #: booleans.py:4 -@@ -2279,7 +2300,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2271,7 +2331,8 @@ msgid "Allow users to login using a radius server" + msgstr "" + + #: booleans.py:9 +-msgid "Allow users to login using a yubikey server" ++msgid "" ++"Allow users to login using a yubikey OTP server or challenge response mode" + msgstr "" + + #: booleans.py:10 +@@ -2279,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -8937,908 +9348,1023 @@ index e4a6e09..e3cd32f 100644 msgstr "" #: booleans.py:12 -@@ -2335,1467 +2356,1506 @@ msgid "" +@@ -2330,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." + msgstr "" + + #: booleans.py:22 +-msgid "" +-"Allow system cron jobs to relabel filesystem for restoring file contexts." ++msgid "Determine whether conman can connect to all TCP ports" msgstr "" #: booleans.py:23 -msgid "Determine whether cvs can read shadow password files." +msgid "" -+"Determine whether crond can execute jobs in the user domain as opposed to " -+"the the generic cronjob domain." ++"Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "Determine whether cvs can read shadow password files." ++msgid "" ++"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 -msgid "Allow all daemons to use tcp wrappers." -+msgid "Allow all daemons to write corefiles to /" ++msgid "" ++"Determine whether crond can execute jobs in the user domain as opposed to " ++"the the generic cronjob domain." msgstr "" #: booleans.py:26 -msgid "Allow all daemons the ability to read/write terminals" -+msgid "Enable cluster mode for daemons." ++msgid "Allow cups execmem/execstack" msgstr "" #: booleans.py:27 -msgid "Determine whether dbadm can manage generic user files." -+msgid "Allow all daemons to use tcp wrappers." ++msgid "Determine whether cvs can read shadow password files." msgstr "" #: booleans.py:28 -msgid "Determine whether dbadm can read generic user files." -+msgid "Allow all daemons the ability to read/write terminals" ++msgid "Allow all daemons to write corefiles to /" msgstr "" #: booleans.py:29 -msgid "" -"Deny user domains applications to map a memory region as both executable and " -"writable, this is dangerous and the executable should be reported in bugzilla" -+msgid "Allow dbadm to exec content" ++msgid "Enable cluster mode for daemons." msgstr "" #: booleans.py:30 -msgid "Deny any process from ptracing or debugging any other processes." -+msgid "Determine whether dbadm can manage generic user files." ++msgid "Allow all daemons to use tcp wrappers." msgstr "" #: booleans.py:31 -msgid "Allow dhcpc client applications to execute iptables commands" -+msgid "Determine whether dbadm can read generic user files." ++msgid "Allow all daemons the ability to read/write terminals" msgstr "" #: booleans.py:32 -msgid "Determine whether DHCP daemon can use LDAP backends." -+msgid "" ++msgid "Allow dbadm to exec content" + msgstr "" + + #: booleans.py:33 +-msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether dbadm can manage generic user files." + msgstr "" + + #: booleans.py:34 +-msgid "Allow all domains to have the kernel load modules" ++msgid "Determine whether dbadm can read generic user files." + msgstr "" + + #: booleans.py:35 + msgid "" +-"Determine whether entropyd can use audio devices as the source for the " +-"entropy feeds." +"Deny user domains applications to map a memory region as both executable and" +" writable, this is dangerous and the executable should be reported in " +"bugzilla" msgstr "" - #: booleans.py:33 --msgid "Allow all domains to use other domains file descriptors" + #: booleans.py:36 +-msgid "Determine whether exim can connect to databases." +msgid "Deny any process from ptracing or debugging any other processes." msgstr "" - #: booleans.py:34 --msgid "Allow all domains to have the kernel load modules" + #: booleans.py:37 +-msgid "" +-"Determine whether exim can create, read, write, and delete generic user " +-"content files." +msgid "Allow dhcpc client applications to execute iptables commands" msgstr "" - #: booleans.py:35 + #: booleans.py:38 +-msgid "Determine whether exim can read generic user content files." +msgid "Determine whether DHCP daemon can use LDAP backends." -+msgstr "" -+ -+#: booleans.py:36 + msgstr "" + + #: booleans.py:39 +-msgid "Enable extra rules in the cron domain to support fcron." +msgid "Allow all domains to use other domains file descriptors" -+msgstr "" -+ -+#: booleans.py:37 + msgstr "" + + #: booleans.py:40 +-msgid "Determine whether fenced can connect to the TCP network." +msgid "Allow all domains to have the kernel load modules" -+msgstr "" -+ -+#: booleans.py:38 + msgstr "" + + #: booleans.py:41 +-msgid "Determine whether fenced can use ssh." ++msgid "" ++"Determine whether entropyd can use audio devices as the source for the " ++"entropy feeds." + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether exim can connect to databases." + msgstr "" + + #: booleans.py:43 msgid "" - "Determine whether entropyd can use audio devices as the source for the " - "entropy feeds." +-"Determine whether ftpd can read and write files in user home directories." ++"Determine whether exim can create, read, write, and delete generic user " ++"content files." msgstr "" --#: booleans.py:36 -+#: booleans.py:39 - msgid "Determine whether exim can connect to databases." - msgstr "" - --#: booleans.py:37 -+#: booleans.py:40 - msgid "" - "Determine whether exim can create, read, write, and delete generic user " - "content files." - msgstr "" - --#: booleans.py:38 -+#: booleans.py:41 - msgid "Determine whether exim can read generic user content files." - msgstr "" - --#: booleans.py:39 -+#: booleans.py:42 - msgid "Enable extra rules in the cron domain to support fcron." - msgstr "" - --#: booleans.py:40 -+#: booleans.py:43 - msgid "Determine whether fenced can connect to the TCP network." - msgstr "" - --#: booleans.py:41 -+#: booleans.py:44 - msgid "Determine whether fenced can use ssh." - msgstr "" - --#: booleans.py:42 -+#: booleans.py:45 - msgid "Allow all domains to execute in fips_mode" - msgstr "" - --#: booleans.py:43 -+#: booleans.py:46 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - --#: booleans.py:44 -+#: booleans.py:47 - msgid "" + #: booleans.py:44 +-msgid "" -"Determine whether ftpd can modify public files used for public file transfer " -"services. Directories/Files must be labeled public_content_rw_t." ++msgid "Determine whether exim can read generic user content files." + msgstr "" + + #: booleans.py:45 +-msgid "Determine whether ftpd can connect to all unreserved ports." ++msgid "Enable extra rules in the cron domain to support fcron." + msgstr "" + + #: booleans.py:46 +-msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "Determine whether fenced can connect to the TCP network." + msgstr "" + + #: booleans.py:47 +-msgid "" +-"Determine whether ftpd can login to local users and can read and write all " +-"files on the system, governed by DAC." ++msgid "Determine whether fenced can use ssh." + msgstr "" + + #: booleans.py:48 +-msgid "" +-"Determine whether ftpd can use CIFS used for public file transfer services." ++msgid "Allow all domains to execute in fips_mode" + msgstr "" + + #: booleans.py:49 +-msgid "Allow ftpd to use ntfs/fusefs volumes." ++msgid "" ++"Determine whether ftpd can read and write files in user home directories." + msgstr "" + + #: booleans.py:50 + msgid "" +-"Determine whether ftpd can use NFS used for public file transfer services." +"Determine whether ftpd can modify public files used for public file transfer" +" services. Directories/Files must be labeled public_content_rw_t." msgstr "" --#: booleans.py:45 -+#: booleans.py:48 - msgid "Determine whether ftpd can connect to all unreserved ports." + #: booleans.py:51 +-msgid "" +-"Determine whether ftpd can bind to all unreserved ports for passive mode." ++msgid "Determine whether ftpd can connect to all unreserved ports." msgstr "" --#: booleans.py:46 -+#: booleans.py:49 - msgid "Determine whether ftpd can connect to databases over the TCP network." + #: booleans.py:52 +-msgid "Determine whether Git CGI can search home directories." ++msgid "Determine whether ftpd can connect to databases over the TCP network." msgstr "" --#: booleans.py:47 -+#: booleans.py:50 + #: booleans.py:53 +-msgid "Determine whether Git CGI can access cifs file systems." ++msgid "" ++"Determine whether ftpd can login to local users and can read and write all " ++"files on the system, governed by DAC." + msgstr "" + + #: booleans.py:54 +-msgid "Determine whether Git CGI can access nfs file systems." ++msgid "" ++"Determine whether ftpd can use CIFS used for public file transfer services." + msgstr "" + + #: booleans.py:55 +-msgid "" +-"Determine whether Git session daemon can bind TCP sockets to all unreserved " +-"ports." ++msgid "Allow ftpd to use ntfs/fusefs volumes." + msgstr "" + + #: booleans.py:56 msgid "" - "Determine whether ftpd can login to local users and can read and write all " - "files on the system, governed by DAC." +-"Determine whether calling user domains can execute Git daemon in the " +-"git_session_t domain." ++"Determine whether ftpd can use NFS used for public file transfer services." msgstr "" --#: booleans.py:48 -+#: booleans.py:51 + #: booleans.py:57 +-msgid "Determine whether Git system daemon can search home directories." ++msgid "" ++"Determine whether ftpd can bind to all unreserved ports for passive mode." + msgstr "" + + #: booleans.py:58 +-msgid "Determine whether Git system daemon can access cifs file systems." ++msgid "Determine whether Git CGI can search home directories." + msgstr "" + + #: booleans.py:59 +-msgid "Determine whether Git system daemon can access nfs file systems." ++msgid "Determine whether Git CGI can access cifs file systems." + msgstr "" + + #: booleans.py:60 +-msgid "Determine whether Gitosis can send mail." ++msgid "Determine whether Git CGI can access nfs file systems." + msgstr "" + + #: booleans.py:61 +-msgid "Enable reading of urandom for all domains." ++msgid "" ++"Determine whether Git session daemon can bind TCP sockets to all unreserved " ++"ports." + msgstr "" + + #: booleans.py:62 msgid "" - "Determine whether ftpd can use CIFS used for public file transfer services." +-"Allow glusterfsd to modify public files used for public file transfer " +-"services. Files/Directories must be labeled public_content_rw_t." ++"Determine whether calling user domains can execute Git daemon in the " ++"git_session_t domain." msgstr "" --#: booleans.py:49 -+#: booleans.py:52 - msgid "Allow ftpd to use ntfs/fusefs volumes." + #: booleans.py:63 +-msgid "Allow glusterfsd to share any file/directory read only." ++msgid "Determine whether Git system daemon can search home directories." msgstr "" --#: booleans.py:50 -+#: booleans.py:53 - msgid "" - "Determine whether ftpd can use NFS used for public file transfer services." + #: booleans.py:64 +-msgid "Allow glusterfsd to share any file/directory read/write." ++msgid "Determine whether Git system daemon can access cifs file systems." msgstr "" --#: booleans.py:51 -+#: booleans.py:54 - msgid "" - "Determine whether ftpd can bind to all unreserved ports for passive mode." + #: booleans.py:65 +-msgid "" +-"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" +-"agent to manage user files." ++msgid "Determine whether Git system daemon can access nfs file systems." msgstr "" --#: booleans.py:52 -+#: booleans.py:55 - msgid "Determine whether Git CGI can search home directories." + #: booleans.py:66 +-msgid "" +-"Allow gpg web domain to modify public files used for public file transfer " +-"services." ++msgid "Determine whether Gitosis can send mail." msgstr "" --#: booleans.py:53 -+#: booleans.py:56 - msgid "Determine whether Git CGI can access cifs file systems." + #: booleans.py:67 +-msgid "" +-"Allow gssd to list tmp directories and read the kerberos credential cache." ++msgid "Determine whether glance-api can connect to all TCP ports" msgstr "" --#: booleans.py:54 -+#: booleans.py:57 - msgid "Determine whether Git CGI can access nfs file systems." + #: booleans.py:68 +-msgid "Allow guest to exec content" ++msgid "Allow glance domain to use executable memory and executable stack" msgstr "" --#: booleans.py:55 -+#: booleans.py:58 - msgid "" - "Determine whether Git session daemon can bind TCP sockets to all unreserved " - "ports." + #: booleans.py:69 +-msgid "" +-"Allow Apache to modify public files used for public file transfer services. " +-"Directories/Files must be labeled public_content_rw_t." ++msgid "Allow glance domain to manage fuse files" msgstr "" --#: booleans.py:56 -+#: booleans.py:59 - msgid "" - "Determine whether calling user domains can execute Git daemon in the " - "git_session_t domain." + #: booleans.py:70 +-msgid "Allow httpd to use built in scripting (usually php)" ++msgid "Enable reading of urandom for all domains." msgstr "" --#: booleans.py:57 -+#: booleans.py:60 - msgid "Determine whether Git system daemon can search home directories." + #: booleans.py:71 +-msgid "Allow http daemon to check spam" ++msgid "" ++"Allow glusterfsd to modify public files used for public file transfer " ++"services. Files/Directories must be labeled public_content_rw_t." msgstr "" --#: booleans.py:58 -+#: booleans.py:61 - msgid "Determine whether Git system daemon can access cifs file systems." + #: booleans.py:72 +-msgid "" +-"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +-"ports" ++msgid "Allow glusterfsd to share any file/directory read only." msgstr "" --#: booleans.py:59 -+#: booleans.py:62 - msgid "Determine whether Git system daemon can access nfs file systems." + #: booleans.py:73 +-msgid "Allow httpd to connect to the ldap port" ++msgid "Allow glusterfsd to share any file/directory read/write." msgstr "" --#: booleans.py:60 -+#: booleans.py:63 - msgid "Determine whether Gitosis can send mail." + #: booleans.py:74 +-msgid "Allow http daemon to connect to mythtv" ++msgid "" ++"Allow gpg web domain to modify public files used for public file transfer " ++"services." msgstr "" --#: booleans.py:61 -+#: booleans.py:64 - msgid "Enable reading of urandom for all domains." + #: booleans.py:75 +-msgid "Allow http daemon to connect to zabbix" ++msgid "" ++"Allow gssd to list tmp directories and read the kerberos credential cache." msgstr "" --#: booleans.py:62 -+#: booleans.py:65 - msgid "" - "Allow glusterfsd to modify public files used for public file transfer " - "services. Files/Directories must be labeled public_content_rw_t." + #: booleans.py:76 +-msgid "Allow HTTPD scripts and modules to connect to the network using TCP." ++msgid "Allow guest to exec content" msgstr "" --#: booleans.py:63 -+#: booleans.py:66 - msgid "Allow glusterfsd to share any file/directory read only." - msgstr "" - --#: booleans.py:64 -+#: booleans.py:67 - msgid "Allow glusterfsd to share any file/directory read/write." - msgstr "" - --#: booleans.py:65 -+#: booleans.py:68 - msgid "" - "Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" - "agent to manage user files." - msgstr "" - --#: booleans.py:66 -+#: booleans.py:69 - msgid "" - "Allow gpg web domain to modify public files used for public file transfer " - "services." - msgstr "" - --#: booleans.py:67 -+#: booleans.py:70 - msgid "" - "Allow gssd to list tmp directories and read the kerberos credential cache." - msgstr "" - --#: booleans.py:68 -+#: booleans.py:71 - msgid "Allow guest to exec content" - msgstr "" - --#: booleans.py:69 -+#: booleans.py:72 - msgid "" - "Allow Apache to modify public files used for public file transfer services. " - "Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:70 -+#: booleans.py:73 - msgid "Allow httpd to use built in scripting (usually php)" - msgstr "" - --#: booleans.py:71 -+#: booleans.py:74 - msgid "Allow http daemon to check spam" - msgstr "" - --#: booleans.py:72 -+#: booleans.py:75 - msgid "" - "Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " - "ports" - msgstr "" - --#: booleans.py:73 -+#: booleans.py:76 - msgid "Allow httpd to connect to the ldap port" - msgstr "" - --#: booleans.py:74 -+#: booleans.py:77 - msgid "Allow http daemon to connect to mythtv" - msgstr "" - --#: booleans.py:75 -+#: booleans.py:78 - msgid "Allow http daemon to connect to zabbix" - msgstr "" - --#: booleans.py:76 -+#: booleans.py:79 - msgid "Allow HTTPD scripts and modules to connect to the network using TCP." - msgstr "" - --#: booleans.py:77 + #: booleans.py:77 -msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:80 ++msgid "Determine whether haproxy can connect to all TCP ports." + msgstr "" + + #: booleans.py:78 + msgid "" +-"Allow HTTPD scripts and modules to connect to databases over the network." ++"Allow Apache to modify public files used for public file transfer services. " ++"Directories/Files must be labeled public_content_rw_t." + msgstr "" + + #: booleans.py:79 +-msgid "Allow httpd to connect to memcache server" ++msgid "Allow httpd to use built in scripting (usually php)" + msgstr "" + + #: booleans.py:80 +-msgid "Allow httpd to act as a relay" ++msgid "Allow http daemon to check spam" + msgstr "" + + #: booleans.py:81 +-msgid "Allow http daemon to send mail" ++msgid "" ++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " ++"ports" + msgstr "" + + #: booleans.py:82 +-msgid "Allow Apache to communicate with avahi service via dbus" ++msgid "Allow httpd to connect to the ldap port" + msgstr "" + + #: booleans.py:83 +-msgid "Allow httpd cgi support" ++msgid "Allow http daemon to connect to mythtv" + msgstr "" + + #: booleans.py:84 +-msgid "Allow httpd to act as a FTP server by listening on the ftp port." ++msgid "Allow http daemon to connect to zabbix" + msgstr "" + + #: booleans.py:85 +-msgid "Allow httpd to read home directories" ++msgid "Allow HTTPD scripts and modules to connect to the network using TCP." + msgstr "" + + #: booleans.py:86 +-msgid "Allow httpd scripts and modules execmem/execstack" +msgid "" +"Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" --#: booleans.py:78 -+#: booleans.py:81 + #: booleans.py:87 +-msgid "Allow HTTPD to connect to port 80 for graceful shutdown" ++msgid "" ++"Allow HTTPD scripts and modules to connect to databases over the network." + msgstr "" + + #: booleans.py:88 +-msgid "Allow httpd processes to manage IPA content" ++msgid "Allow httpd to connect to memcache server" + msgstr "" + + #: booleans.py:89 +-msgid "Allow Apache to use mod_auth_ntlm_winbind" ++msgid "Allow httpd to act as a relay" + msgstr "" + + #: booleans.py:90 +-msgid "Allow Apache to use mod_auth_pam" ++msgid "Allow http daemon to send mail" + msgstr "" + + #: booleans.py:91 +-msgid "Allow httpd to read user content" ++msgid "Allow Apache to communicate with avahi service via dbus" + msgstr "" + + #: booleans.py:92 +-msgid "Allow Apache to run in stickshift mode, not transition to passenger" ++msgid "Allow Apache to communicate with sssd service via dbus" + msgstr "" + + #: booleans.py:93 +-msgid "Allow HTTPD scripts and modules to server cobbler files." ++msgid "Dontaudit Apache to search dirs." + msgstr "" + + #: booleans.py:94 +-msgid "Allow httpd daemon to change its resource limits" ++msgid "Allow httpd cgi support" + msgstr "" + + #: booleans.py:95 +-msgid "" +-"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgid "Allow httpd to act as a FTP server by listening on the ftp port." + msgstr "" + + #: booleans.py:96 +-msgid "" +-"Allow apache scripts to write to public content, directories/files must be " +-"labeled public_rw_content_t." ++msgid "Allow httpd to read home directories" + msgstr "" + + #: booleans.py:97 +-msgid "Allow Apache to execute tmp content." ++msgid "Allow httpd scripts and modules execmem/execstack" + msgstr "" + + #: booleans.py:98 +-msgid "" +-"Unify HTTPD to communicate with the terminal. Needed for entering the " +-"passphrase for certificates at the terminal." ++msgid "Allow HTTPD to connect to port 80 for graceful shutdown" + msgstr "" + + #: booleans.py:99 +-msgid "Unify HTTPD handling of all content files." ++msgid "Allow httpd processes to manage IPA content" + msgstr "" + + #: booleans.py:100 +-msgid "Allow httpd to access cifs file systems" ++msgid "Allow Apache to use mod_auth_ntlm_winbind" + msgstr "" + + #: booleans.py:101 +-msgid "Allow httpd to access FUSE file systems" ++msgid "Allow Apache to use mod_auth_pam" + msgstr "" + + #: booleans.py:102 +-msgid "Allow httpd to run gpg" ++msgid "Allow httpd to read user content" + msgstr "" + + #: booleans.py:103 +-msgid "Allow httpd to access nfs file systems" ++msgid "Allow httpd processes to run IPA helper." + msgstr "" + + #: booleans.py:104 +-msgid "Allow httpd to access openstack ports" ++msgid "Allow Apache to run preupgrade" + msgstr "" + + #: booleans.py:105 +-msgid "Allow httpd to connect to sasl" ++msgid "Allow Apache to run in stickshift mode, not transition to passenger" + msgstr "" + + #: booleans.py:106 +-msgid "Allow Apache to query NS records" ++msgid "Allow HTTPD scripts and modules to server cobbler files." + msgstr "" + + #: booleans.py:107 +-msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgid "Allow httpd daemon to change its resource limits" + msgstr "" + + #: booleans.py:108 msgid "" - "Allow HTTPD scripts and modules to connect to databases over the network." - msgstr "" - --#: booleans.py:79 -+#: booleans.py:82 - msgid "Allow httpd to connect to memcache server" - msgstr "" - --#: booleans.py:80 -+#: booleans.py:83 - msgid "Allow httpd to act as a relay" - msgstr "" - --#: booleans.py:81 -+#: booleans.py:84 - msgid "Allow http daemon to send mail" - msgstr "" - --#: booleans.py:82 -+#: booleans.py:85 - msgid "Allow Apache to communicate with avahi service via dbus" - msgstr "" - --#: booleans.py:83 -+#: booleans.py:86 - msgid "Allow httpd cgi support" - msgstr "" - --#: booleans.py:84 -+#: booleans.py:87 - msgid "Allow httpd to act as a FTP server by listening on the ftp port." - msgstr "" - --#: booleans.py:85 -+#: booleans.py:88 - msgid "Allow httpd to read home directories" - msgstr "" - --#: booleans.py:86 -+#: booleans.py:89 - msgid "Allow httpd scripts and modules execmem/execstack" - msgstr "" - --#: booleans.py:87 -+#: booleans.py:90 - msgid "Allow HTTPD to connect to port 80 for graceful shutdown" - msgstr "" - --#: booleans.py:88 -+#: booleans.py:91 - msgid "Allow httpd processes to manage IPA content" - msgstr "" - --#: booleans.py:89 -+#: booleans.py:92 - msgid "Allow Apache to use mod_auth_ntlm_winbind" - msgstr "" - --#: booleans.py:90 -+#: booleans.py:93 - msgid "Allow Apache to use mod_auth_pam" - msgstr "" - --#: booleans.py:91 -+#: booleans.py:94 - msgid "Allow httpd to read user content" - msgstr "" - --#: booleans.py:92 -+#: booleans.py:95 - msgid "Allow Apache to run in stickshift mode, not transition to passenger" - msgstr "" - --#: booleans.py:93 -+#: booleans.py:96 - msgid "Allow HTTPD scripts and modules to server cobbler files." - msgstr "" - --#: booleans.py:94 -+#: booleans.py:97 - msgid "Allow httpd daemon to change its resource limits" - msgstr "" - --#: booleans.py:95 -+#: booleans.py:98 - msgid "" - "Allow HTTPD to run SSI executables in the same domain as system CGI scripts." - msgstr "" - --#: booleans.py:96 -+#: booleans.py:99 - msgid "" - "Allow apache scripts to write to public content, directories/files must be " - "labeled public_rw_content_t." - msgstr "" - --#: booleans.py:97 -+#: booleans.py:100 - msgid "Allow Apache to execute tmp content." - msgstr "" - --#: booleans.py:98 -+#: booleans.py:101 - msgid "" - "Unify HTTPD to communicate with the terminal. Needed for entering the " - "passphrase for certificates at the terminal." - msgstr "" - --#: booleans.py:99 -+#: booleans.py:102 - msgid "Unify HTTPD handling of all content files." - msgstr "" - --#: booleans.py:100 -+#: booleans.py:103 - msgid "Allow httpd to access cifs file systems" - msgstr "" - --#: booleans.py:101 -+#: booleans.py:104 - msgid "Allow httpd to access FUSE file systems" - msgstr "" - --#: booleans.py:102 -+#: booleans.py:105 - msgid "Allow httpd to run gpg" - msgstr "" - --#: booleans.py:103 -+#: booleans.py:106 - msgid "Allow httpd to access nfs file systems" - msgstr "" - --#: booleans.py:104 -+#: booleans.py:107 - msgid "Allow httpd to access openstack ports" - msgstr "" - --#: booleans.py:105 -+#: booleans.py:108 - msgid "Allow httpd to connect to sasl" - msgstr "" - --#: booleans.py:106 ++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgstr "" ++ +#: booleans.py:109 - msgid "Allow Apache to query NS records" - msgstr "" - --#: booleans.py:107 ++msgid "" ++"Allow apache scripts to write to public content, directories/files must be " ++"labeled public_rw_content_t." ++msgstr "" ++ +#: booleans.py:110 - msgid "Determine whether icecast can listen on and connect to any TCP port." - msgstr "" - --#: booleans.py:108 ++msgid "Allow Apache to execute tmp content." ++msgstr "" ++ +#: booleans.py:111 - msgid "" ++msgid "" ++"Unify HTTPD to communicate with the terminal. Needed for entering the " ++"passphrase for certificates at the terminal." ++msgstr "" ++ ++#: booleans.py:112 ++msgid "Unify HTTPD handling of all content files." ++msgstr "" ++ ++#: booleans.py:113 ++msgid "Allow httpd to access cifs file systems" ++msgstr "" ++ ++#: booleans.py:114 ++msgid "Allow httpd to access FUSE file systems" ++msgstr "" ++ ++#: booleans.py:115 ++msgid "Allow httpd to run gpg" ++msgstr "" ++ ++#: booleans.py:116 ++msgid "Allow httpd to access nfs file systems" ++msgstr "" ++ ++#: booleans.py:117 ++msgid "Allow httpd to access openstack ports" ++msgstr "" ++ ++#: booleans.py:118 ++msgid "Allow httpd to connect to sasl" ++msgstr "" ++ ++#: booleans.py:119 ++msgid "Allow Apache to query NS records" ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "" "Determine whether irc clients can listen on and connect to any unreserved " "TCP ports." msgstr "" -#: booleans.py:109 -+#: booleans.py:112 ++#: booleans.py:122 msgid "" "Allow the Irssi IRC Client to connect to any port, and to bind to any " "unreserved port." msgstr "" -#: booleans.py:110 -+#: booleans.py:113 ++#: booleans.py:123 +msgid "Allow s-c-kdump to run bootloader in bootloader_t." +msgstr "" + -+#: booleans.py:114 ++#: booleans.py:124 msgid "Allow confined applications to run with kerberos." msgstr "" -#: booleans.py:111 -+#: booleans.py:115 ++#: booleans.py:125 msgid "Allow ksmtuned to use cifs/Samba file systems" msgstr "" -#: booleans.py:112 -+#: booleans.py:116 ++#: booleans.py:126 msgid "Allow ksmtuned to use nfs file systems" msgstr "" -#: booleans.py:113 -+#: booleans.py:117 ++#: booleans.py:127 +msgid "Allow logadm to exec content" +msgstr "" + -+#: booleans.py:118 ++#: booleans.py:128 msgid "Allow syslogd daemon to send mail" msgstr "" -#: booleans.py:114 -+#: booleans.py:119 ++#: booleans.py:129 ++msgid "" ++"Allow syslogd the ability to call nagios plugins. It is turned on by omprog " ++"rsyslog plugin." ++msgstr "" ++ ++#: booleans.py:130 msgid "Allow syslogd the ability to read/write terminals" msgstr "" -#: booleans.py:115 -+#: booleans.py:120 ++#: booleans.py:131 msgid "Allow logging in and using the system from /dev/console." msgstr "" -#: booleans.py:116 -+#: booleans.py:121 -+msgid "Determine whether logwatch can connect to mail over the network." -+msgstr "" -+ -+#: booleans.py:122 - msgid "Allow epylog to send mail" +-msgid "Allow epylog to send mail" ++#: booleans.py:132 ++msgid "Allow logrotate to manage nfs files" msgstr "" -#: booleans.py:117 -+#: booleans.py:123 ++#: booleans.py:133 ++msgid "Determine whether logwatch can connect to mail over the network." ++msgstr "" ++ ++#: booleans.py:134 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:135 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:124 ++#: booleans.py:136 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:125 ++#: booleans.py:137 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:126 ++#: booleans.py:138 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:127 ++#: booleans.py:139 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:128 ++#: booleans.py:140 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:141 msgid "" "Control the ability to mmap a low area of the address space, as configured " - "by /proc/sys/kernel/mmap_min_addr." +-"by /proc/sys/kernel/mmap_min_addr." ++"by /proc/sys/vm/mmap_min_addr." msgstr "" -#: booleans.py:123 -+#: booleans.py:130 ++#: booleans.py:142 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:131 ++#: booleans.py:143 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:132 ++#: booleans.py:144 ++msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." ++msgstr "" ++ ++#: booleans.py:145 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:133 ++#: booleans.py:146 ++msgid "Allow mozilla plugin to use Bluejeans." ++msgstr "" ++ ++#: booleans.py:147 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:134 ++#: booleans.py:148 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:135 ++#: booleans.py:149 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:136 ++#: booleans.py:150 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:137 ++#: booleans.py:151 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:138 ++#: booleans.py:152 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:139 ++#: booleans.py:153 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:140 ++#: booleans.py:154 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:141 ++#: booleans.py:155 ++msgid "Allow nagios run in conjunction with PNP4Nagios." ++msgstr "" ++ ++#: booleans.py:156 ++msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." ++msgstr "" ++ ++#: booleans.py:157 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:142 ++#: booleans.py:158 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:143 ++#: booleans.py:159 ++msgid "Determine whether neutron can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:160 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:144 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:145 ++#: booleans.py:162 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:146 ++#: booleans.py:163 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:147 ++#: booleans.py:164 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -+#: booleans.py:148 - msgid "Allow openshift to lockdown app" +-msgid "Allow openshift to lockdown app" ++#: booleans.py:165 ++msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:149 ++#: booleans.py:166 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:150 ++#: booleans.py:167 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:151 ++#: booleans.py:168 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:152 ++#: booleans.py:169 ++msgid "Allow pcp to bind to all unreserved_ports" ++msgstr "" ++ ++#: booleans.py:170 ++msgid "Allow pcp to read generic logs" ++msgstr "" ++ ++#: booleans.py:171 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:153 ++#: booleans.py:172 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:154 ++#: booleans.py:173 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:155 ++#: booleans.py:174 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:156 ++#: booleans.py:175 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:157 ++#: booleans.py:176 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:158 ++#: booleans.py:177 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:159 ++#: booleans.py:178 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:160 ++#: booleans.py:179 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:161 ++#: booleans.py:180 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:162 ++#: booleans.py:181 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:163 ++#: booleans.py:182 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:164 ++#: booleans.py:183 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:165 ++#: booleans.py:184 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:166 ++#: booleans.py:185 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:167 ++#: booleans.py:186 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:168 ++#: booleans.py:187 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:169 ++#: booleans.py:188 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:170 ++#: booleans.py:189 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:171 ++#: booleans.py:190 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:172 ++#: booleans.py:191 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:173 ++#: booleans.py:192 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:174 ++#: booleans.py:193 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:175 ++#: booleans.py:194 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:176 ++#: booleans.py:195 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:177 ++#: booleans.py:196 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:178 ++#: booleans.py:197 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:179 ++#: booleans.py:198 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:180 ++#: booleans.py:199 ++msgid "Allow smbd to load libgfapi from gluster." ++msgstr "" ++ ++#: booleans.py:200 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:181 ++#: booleans.py:201 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:182 ++#: booleans.py:202 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:183 ++#: booleans.py:203 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:184 ++#: booleans.py:204 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:185 ++#: booleans.py:205 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:186 ++#: booleans.py:206 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:187 ++#: booleans.py:207 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:188 ++#: booleans.py:208 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:189 ++#: booleans.py:209 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:190 ++#: booleans.py:210 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:191 ++#: booleans.py:211 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -9846,12 +10372,12 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:192 ++#: booleans.py:212 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:193 ++#: booleans.py:213 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -9859,14 +10385,14 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:194 ++#: booleans.py:214 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:195 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -9874,12 +10400,12 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:196 ++#: booleans.py:216 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:197 ++#: booleans.py:217 msgid "" -"Allow confined users the ability to execute the ping and traceroute commands." +"Allow confined users the ability to execute the ping and traceroute " @@ -9887,24 +10413,24 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: booleans.py:191 -+#: booleans.py:198 ++#: booleans.py:218 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:199 ++#: booleans.py:219 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:200 ++#: booleans.py:220 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:201 ++#: booleans.py:221 msgid "" -"Allow users to run TCP servers (bind to ports and accept connection from the " -"same domain and outside users) disabling this forces FTP passive mode and " @@ -9914,307 +10440,354 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: booleans.py:195 -+#: booleans.py:202 ++#: booleans.py:222 ++msgid "" ++"Allow users to run UDP servers (bind to ports and accept connection from the" ++" same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." ++msgstr "" ++ ++#: booleans.py:223 msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:196 -+#: booleans.py:203 ++#: booleans.py:224 msgid "" "Determine whether sftpd can modify public files used for public file " "transfer services. Directories/Files must be labeled public_content_rw_t." msgstr "" -#: booleans.py:197 -+#: booleans.py:204 ++#: booleans.py:225 msgid "" "Determine whether sftpd-can read and write files in user home directories." msgstr "" -#: booleans.py:198 -+#: booleans.py:205 ++#: booleans.py:226 msgid "" "Determine whether sftpd-can login to local users and read and write all " "files on the system, governed by DAC." msgstr "" -#: booleans.py:199 -+#: booleans.py:206 ++#: booleans.py:227 msgid "" "Determine whether sftpd can read and write files in user ssh home " "directories." msgstr "" -#: booleans.py:200 -+#: booleans.py:207 ++#: booleans.py:228 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:208 ++#: booleans.py:229 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:209 ++#: booleans.py:230 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:210 ++#: booleans.py:231 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:211 ++#: booleans.py:232 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:212 ++#: booleans.py:233 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:213 ++#: booleans.py:234 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:214 ++#: booleans.py:235 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:215 ++#: booleans.py:236 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:216 ++#: booleans.py:237 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:217 ++#: booleans.py:238 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:218 ++#: booleans.py:239 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:219 ++#: booleans.py:240 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 -+#: booleans.py:220 - msgid "Allow sysadm to exec content" +-msgid "Allow sysadm to exec content" ++#: booleans.py:241 ++msgid "Determine whether swift can connect to all TCP ports" msgstr "" -#: booleans.py:214 -msgid "Allow the Telepathy connection managers to connect to any network port." -+#: booleans.py:221 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:242 ++msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:215 -+#: booleans.py:222 ++#: booleans.py:243 msgid "" - "Allow the Telepathy connection managers to connect to any generic TCP port." +-"Allow the Telepathy connection managers to connect to any generic TCP port." ++"Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" --msgstr "" -- ++#: booleans.py:244 ++msgid "" ++"Allow the Telepathy connection managers to connect to any generic TCP port." + msgstr "" + -#: booleans.py:217 -+#: booleans.py:223 ++#: booleans.py:245 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:224 ++#: booleans.py:246 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 -+#: booleans.py:225 ++#: booleans.py:247 ++msgid "Determine whether tmpreaper can use nfs file systems." ++msgstr "" ++ ++#: booleans.py:248 ++msgid "Determine whether tmpreaper can use samba_share files" ++msgstr "" ++ ++#: booleans.py:249 msgid "Determine whether tor can bind tcp sockets to all unreserved ports." msgstr "" -#: booleans.py:220 -+#: booleans.py:226 ++#: booleans.py:250 msgid "Allow tor to act as a relay" msgstr "" -#: booleans.py:221 -+#: booleans.py:227 ++#: booleans.py:251 msgid "" "allow unconfined users to transition to the chrome sandbox domains when " "running chrome-sandbox" msgstr "" -#: booleans.py:222 -+#: booleans.py:228 ++#: booleans.py:252 msgid "Allow a user to login as an unconfined domain" msgstr "" -#: booleans.py:223 -+#: booleans.py:229 ++#: booleans.py:253 msgid "" "Allow unconfined users to transition to the Mozilla plugin domain when " "running xulrunner plugin-container." msgstr "" -#: booleans.py:224 -+#: booleans.py:230 - msgid "Allow unprivledged user to create and transition to svirt domains." +-msgid "Allow unprivledged user to create and transition to svirt domains." ++#: booleans.py:254 ++msgid "Allow unprivileged user to create and transition to svirt domains." msgstr "" -#: booleans.py:225 -+#: booleans.py:231 ++#: booleans.py:255 msgid "Support ecryptfs home directories" msgstr "" -#: booleans.py:226 -+#: booleans.py:232 ++#: booleans.py:256 msgid "Support fusefs home directories" msgstr "" -#: booleans.py:227 -+#: booleans.py:233 ++#: booleans.py:257 msgid "Determine whether to support lpd server." msgstr "" -#: booleans.py:228 -+#: booleans.py:234 ++#: booleans.py:258 msgid "Support NFS home directories" msgstr "" -#: booleans.py:229 -+#: booleans.py:235 ++#: booleans.py:259 msgid "Support SAMBA home directories" msgstr "" -#: booleans.py:230 -+#: booleans.py:236 ++#: booleans.py:260 msgid "Allow user to exec content" msgstr "" -#: booleans.py:231 -+#: booleans.py:237 ++#: booleans.py:261 msgid "Determine whether varnishd can use the full TCP network." msgstr "" -#: booleans.py:232 -+#: booleans.py:238 - msgid "" --"Determine whether attempts by vbetool to mmap low regions should be silently " --"blocked." -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." - msgstr "" - --#: booleans.py:233 -+#: booleans.py:239 ++#: booleans.py:262 ++msgid "Allow qemu-ga to read qemu-ga date." ++msgstr "" ++ ++#: booleans.py:263 ++msgid "Allow qemu-ga to manage qemu-ga date." ++msgstr "" ++ ++#: booleans.py:264 ++msgid "Allow sandbox containers to use all capabilities" ++msgstr "" ++ ++#: booleans.py:265 +msgid "Allow sandbox containers to send audit messages" +msgstr "" + -+#: booleans.py:240 ++#: booleans.py:266 ++msgid "Allow sandbox containers to use mknod system calls" ++msgstr "" ++ ++#: booleans.py:267 +msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + -+#: booleans.py:241 ++#: booleans.py:268 ++msgid "Allow sandbox containers to manage nfs files" ++msgstr "" ++ ++#: booleans.py:269 ++msgid "Allow sandbox containers to manage samba/cifs files" ++msgstr "" ++ ++#: booleans.py:270 + msgid "" +-"Determine whether attempts by vbetool to mmap low regions should be silently " +-"blocked." ++"Allow sandbox containers to use sys_admin system calls, for example mount" + msgstr "" + +-#: booleans.py:233 ++#: booleans.py:271 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:242 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:243 ++#: booleans.py:273 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:244 ++#: booleans.py:274 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:245 ++#: booleans.py:275 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:246 ++#: booleans.py:276 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:247 ++#: booleans.py:277 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:248 ++#: booleans.py:278 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:249 ++#: booleans.py:279 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:250 ++#: booleans.py:280 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:251 ++#: booleans.py:281 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:252 ++#: booleans.py:282 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:253 ++#: booleans.py:283 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:254 ++#: booleans.py:284 ++msgid "Allows xdm_t to bind on vnc_port_t(5910)" ++msgstr "" ++ ++#: booleans.py:285 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:255 ++#: booleans.py:286 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:256 ++#: booleans.py:287 msgid "" -"Allow the graphical login program to create files in HOME dirs as xdm_home_t." +"Allow the graphical login program to create files in HOME dirs as " @@ -10222,314 +10795,315 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: booleans.py:249 -+#: booleans.py:257 ++#: booleans.py:288 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:258 ++#: booleans.py:289 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:259 ++#: booleans.py:290 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:260 ++#: booleans.py:291 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:261 ++#: booleans.py:292 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:262 ++#: booleans.py:293 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:263 ++#: booleans.py:294 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:264 ++#: booleans.py:295 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:265 ++#: booleans.py:296 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:266 ++#: booleans.py:297 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:267 ++#: booleans.py:298 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -+#: booleans.py:268 - msgid "Allow zarafa domains to setrlimit/sys_rouserce." +-msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++#: booleans.py:299 ++msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:269 ++#: booleans.py:300 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:270 ++#: booleans.py:301 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:271 ++#: booleans.py:302 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:195 ++#: ../sepolicy/sepolicy.py:196 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:293 ++#: ../sepolicy/sepolicy.py:294 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:297 ++#: ../sepolicy/sepolicy.py:298 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:300 ../sepolicy/sepolicy.py:346 ++#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:312 ++#: ../sepolicy/sepolicy.py:313 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:328 ++#: ../sepolicy/sepolicy.py:329 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:331 ++#: ../sepolicy/sepolicy.py:332 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:333 ++#: ../sepolicy/sepolicy.py:334 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:335 ++#: ../sepolicy/sepolicy.py:336 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:337 ++#: ../sepolicy/sepolicy.py:338 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:339 ++#: ../sepolicy/sepolicy.py:340 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:343 ++#: ../sepolicy/sepolicy.py:344 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:351 ++#: ../sepolicy/sepolicy.py:352 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:356 ++#: ../sepolicy/sepolicy.py:357 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:359 ++#: ../sepolicy/sepolicy.py:360 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:362 ++#: ../sepolicy/sepolicy.py:363 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:365 ++#: ../sepolicy/sepolicy.py:366 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:368 ++#: ../sepolicy/sepolicy.py:369 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:383 ++#: ../sepolicy/sepolicy.py:384 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:386 ++#: ../sepolicy/sepolicy.py:387 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:389 ++#: ../sepolicy/sepolicy.py:390 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:408 ++#: ../sepolicy/sepolicy.py:411 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:412 ++#: ../sepolicy/sepolicy.py:415 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:418 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:425 ++#: ../sepolicy/sepolicy.py:428 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:431 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:434 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:473 ++#: ../sepolicy/sepolicy.py:476 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:478 ++#: ../sepolicy/sepolicy.py:481 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:489 ++#: ../sepolicy/sepolicy.py:492 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:494 ++#: ../sepolicy/sepolicy.py:497 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:498 ++#: ../sepolicy/sepolicy.py:501 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:502 ++#: ../sepolicy/sepolicy.py:505 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:522 ++#: ../sepolicy/sepolicy.py:525 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:542 ++#: ../sepolicy/sepolicy.py:545 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:551 ++#: ../sepolicy/sepolicy.py:554 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:557 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:560 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:563 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:566 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:569 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:573 ++#: ../sepolicy/sepolicy.py:576 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:575 ++#: ../sepolicy/sepolicy.py:578 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:579 msgid "Policy types which require a command" msgstr "" @@ -10539,221 +11113,221 @@ index e4a6e09..e3cd32f 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:580 ../sepolicy/sepolicy.py:583 -+#: ../sepolicy/sepolicy.py:586 ../sepolicy/sepolicy.py:589 -+#: ../sepolicy/sepolicy.py:592 ../sepolicy/sepolicy.py:598 -+#: ../sepolicy/sepolicy.py:601 ../sepolicy/sepolicy.py:604 -+#: ../sepolicy/sepolicy.py:610 ../sepolicy/sepolicy.py:613 -+#: ../sepolicy/sepolicy.py:616 ../sepolicy/sepolicy.py:619 ++#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 ++#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 ++#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 ++#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 ++#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 ++#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:607 ++#: ../sepolicy/sepolicy.py:610 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:621 ++#: ../sepolicy/sepolicy.py:624 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:626 ++#: ../sepolicy/sepolicy.py:629 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:632 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:96 ++#: ../sepolicy/sepolicy/__init__.py:101 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:102 ../sepolicy/sepolicy/gui.py:1152 ++#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:103 ++#: ../sepolicy/sepolicy/__init__.py:138 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:104 ++#: ../sepolicy/sepolicy/__init__.py:139 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:105 ++#: ../sepolicy/sepolicy/__init__.py:140 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:106 ++#: ../sepolicy/sepolicy/__init__.py:141 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:107 ++#: ../sepolicy/sepolicy/__init__.py:142 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:108 ++#: ../sepolicy/sepolicy/__init__.py:143 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:109 ++#: ../sepolicy/sepolicy/__init__.py:144 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:427 ++#: ../sepolicy/sepolicy/__init__.py:481 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:506 ++#: ../sepolicy/sepolicy/__init__.py:560 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:768 ++#: ../sepolicy/sepolicy/__init__.py:822 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:873 ++#: ../sepolicy/sepolicy/__init__.py:929 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:134 ++#: ../sepolicy/sepolicy/generate.py:140 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:138 ++#: ../sepolicy/sepolicy/generate.py:144 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:139 ++#: ../sepolicy/sepolicy/generate.py:145 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:141 ++#: ../sepolicy/sepolicy/generate.py:147 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:142 ++#: ../sepolicy/sepolicy/generate.py:148 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:143 ++#: ../sepolicy/sepolicy/generate.py:149 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:183 ++#: ../sepolicy/sepolicy/generate.py:189 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:194 ++#: ../sepolicy/sepolicy/generate.py:200 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:197 ++#: ../sepolicy/sepolicy/generate.py:203 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:335 ++#: ../sepolicy/sepolicy/generate.py:341 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:427 ++#: ../sepolicy/sepolicy/generate.py:433 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:439 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:451 ++#: ../sepolicy/sepolicy/generate.py:457 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:463 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:469 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:475 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:499 ++#: ../sepolicy/sepolicy/generate.py:505 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:840 ++#: ../sepolicy/sepolicy/generate.py:846 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:865 ++#: ../sepolicy/sepolicy/generate.py:871 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:878 ++#: ../sepolicy/sepolicy/generate.py:884 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -10761,32 +11335,32 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1106 ++#: ../sepolicy/sepolicy/generate.py:1112 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1369 ++#: ../sepolicy/sepolicy/generate.py:1378 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1370 ++#: ../sepolicy/sepolicy/generate.py:1379 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1371 ++#: ../sepolicy/sepolicy/generate.py:1380 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1373 ++#: ../sepolicy/sepolicy/generate.py:1382 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1374 ++#: ../sepolicy/sepolicy/generate.py:1383 msgid "Setup Script" msgstr "" @@ -10796,7 +11370,7 @@ index e4a6e09..e3cd32f 100644 msgid "Applications" msgstr "" -@@ -3803,562 +3863,555 @@ msgstr "" +@@ -3803,562 +4030,555 @@ msgstr "" msgid "Select domain" msgstr "" @@ -10806,12 +11380,12 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2343 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2353 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 msgid "Users" msgstr "" @@ -10819,7 +11393,7 @@ index e4a6e09..e3cd32f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2334 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 msgid "System" msgstr "" @@ -11541,7 +12115,7 @@ index e4a6e09..e3cd32f 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4421,13 @@ msgid "" +@@ -4368,13 +4588,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -11559,7 +12133,7 @@ index e4a6e09..e3cd32f 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4436,202 @@ msgid "" +@@ -4383,184 +4603,202 @@ msgid "" "allowed." msgstr "" @@ -11627,7 +12201,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2416 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 msgid "Update" msgstr "" @@ -11699,29 +12273,29 @@ index e4a6e09..e3cd32f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4771 +#: ../sepolicy/sepolicy/sepolicy.glade:4733 - msgid "" --"Select file equivalence labeling to delete.File equivalence labeling will be " --"deleted when update is applied." ++msgid "" +"Select file equivalence labeling to delete. File equivalence labeling will " +"be deleted when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgstr "" ++ +#: ../sepolicy/sepolicy/sepolicy.glade:4849 +#: ../sepolicy/sepolicy/sepolicy.glade:5198 +msgid "Delete Modified Users Mapping." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4867 -+msgid "" + msgid "" +-"Select file equivalence labeling to delete.File equivalence labeling will be " +-"deleted when update is applied." +"Select login user mapping to delete. Login user mapping will be deleted when" +" update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 +msgid "Login name" -+msgstr "" -+ + msgstr "" + +-#: ../sepolicy/sepolicy/sepolicy.glade:4887 +#: ../sepolicy/sepolicy/sepolicy.glade:4983 msgid "More Types" msgstr "" @@ -11819,7 +12393,7 @@ index e4a6e09..e3cd32f 100644 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4641,542 @@ msgid "" +@@ -4570,512 +4808,542 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" @@ -11912,9 +12486,9 @@ index e4a6e09..e3cd32f 100644 -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1227 -+#: ../sepolicy/sepolicy/gui.py:1667 ../sepolicy/sepolicy/gui.py:1913 -+#: ../sepolicy/sepolicy/gui.py:2692 ++#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 ++#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 ++#: ../sepolicy/sepolicy/gui.py:2709 msgid "More..." msgstr "" @@ -12015,56 +12589,56 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1166 ++#: ../sepolicy/sepolicy/gui.py:1167 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1281 ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1281 ++#: ../sepolicy/sepolicy/gui.py:1282 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1340 ++#: ../sepolicy/sepolicy/gui.py:1341 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1343 ++#: ../sepolicy/sepolicy/gui.py:1344 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1346 ++#: ../sepolicy/sepolicy/gui.py:1347 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1348 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1349 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -12074,17 +12648,17 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1361 ++#: ../sepolicy/sepolicy/gui.py:1362 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1364 ++#: ../sepolicy/sepolicy/gui.py:1365 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1366 ++#: ../sepolicy/sepolicy/gui.py:1367 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" @@ -12093,7 +12667,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1368 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." @@ -12102,7 +12676,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Modify port definitions to which the '%s' domain is allowed to %s." +msgid "" @@ -12111,60 +12685,60 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1397 ++#: ../sepolicy/sepolicy/gui.py:1398 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1399 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1406 ++#: ../sepolicy/sepolicy/gui.py:1407 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1408 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1415 ++#: ../sepolicy/sepolicy/gui.py:1416 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1417 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1445 ++#: ../sepolicy/sepolicy/gui.py:1450 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1458 ++#: ../sepolicy/sepolicy/gui.py:1463 #, python-format -msgid "Add Network Port for %s. Ports will be created when update is applied." +msgid "" @@ -12172,13 +12746,13 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1459 ++#: ../sepolicy/sepolicy/gui.py:1464 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1469 #, python-format msgid "" -"Add File Labeling for %s. File labels will be created when update is applied." @@ -12187,37 +12761,37 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1465 ../sepolicy/sepolicy/gui.py:1518 ++#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 -msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1475 ++#: ../sepolicy/sepolicy/gui.py:1480 +msgid "" +"Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1476 ++#: ../sepolicy/sepolicy/gui.py:1481 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1486 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1482 ++#: ../sepolicy/sepolicy/gui.py:1487 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1489 ++#: ../sepolicy/sepolicy/gui.py:1494 msgid "" -"Add File Equivalency Mapping. Mapping will be created when update is applied." +"Add File Equivalency Mapping. Mapping will be created when update is " @@ -12225,12 +12799,12 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1490 ++#: ../sepolicy/sepolicy/gui.py:1495 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1517 ++#: ../sepolicy/sepolicy/gui.py:1522 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -12238,222 +12812,222 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1573 ++#: ../sepolicy/sepolicy/gui.py:1578 +msgid "" +"Modify SELinux User Role. SELinux user roles will be modified when update is" +" applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1574 ++#: ../sepolicy/sepolicy/gui.py:1579 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1582 ++#: ../sepolicy/sepolicy/gui.py:1587 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1583 ++#: ../sepolicy/sepolicy/gui.py:1588 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1589 ++#: ../sepolicy/sepolicy/gui.py:1594 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1590 ++#: ../sepolicy/sepolicy/gui.py:1595 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1675 ++#: ../sepolicy/sepolicy/gui.py:1680 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1676 ++#: ../sepolicy/sepolicy/gui.py:1681 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1894 ++#: ../sepolicy/sepolicy/gui.py:1899 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1907 ++#: ../sepolicy/sepolicy/gui.py:1912 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2183 ++#: ../sepolicy/sepolicy/gui.py:2188 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2194 ++#: ../sepolicy/sepolicy/gui.py:2199 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2196 ++#: ../sepolicy/sepolicy/gui.py:2201 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2198 ++#: ../sepolicy/sepolicy/gui.py:2203 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2202 ++#: ../sepolicy/sepolicy/gui.py:2207 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2205 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2208 ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2217 ++#: ../sepolicy/sepolicy/gui.py:2222 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2219 ++#: ../sepolicy/sepolicy/gui.py:2224 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2221 ++#: ../sepolicy/sepolicy/gui.py:2226 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2227 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2241 ++#: ../sepolicy/sepolicy/gui.py:2246 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2243 ++#: ../sepolicy/sepolicy/gui.py:2248 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2245 ++#: ../sepolicy/sepolicy/gui.py:2250 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2253 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2258 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2257 ../sepolicy/sepolicy/gui.py:2282 ++#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2266 ++#: ../sepolicy/sepolicy/gui.py:2271 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2268 ++#: ../sepolicy/sepolicy/gui.py:2273 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2270 ++#: ../sepolicy/sepolicy/gui.py:2275 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2274 ++#: ../sepolicy/sepolicy/gui.py:2279 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2278 ++#: ../sepolicy/sepolicy/gui.py:2283 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2291 ++#: ../sepolicy/sepolicy/gui.py:2296 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2293 ++#: ../sepolicy/sepolicy/gui.py:2298 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2295 ++#: ../sepolicy/sepolicy/gui.py:2300 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2299 ++#: ../sepolicy/sepolicy/gui.py:2304 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2303 ++#: ../sepolicy/sepolicy/gui.py:2308 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2406 ++#: ../sepolicy/sepolicy/gui.py:2411 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -12462,36 +13036,36 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2418 ++#: ../sepolicy/sepolicy/gui.py:2426 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2420 ++#: ../sepolicy/sepolicy/gui.py:2428 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2547 ++#: ../sepolicy/sepolicy/gui.py:2555 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2549 ++#: ../sepolicy/sepolicy/gui.py:2557 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2743 ++#: ../sepolicy/sepolicy/gui.py:2760 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5186,13 @@ msgid "" +@@ -5085,15 +5353,13 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2797 msgid "" "You are attempting to close the application without applying your changes.\n" -" * To apply changes you have made during this session, click No and " @@ -12503,5270 +13077,7 @@ index e4a6e09..e3cd32f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 - msgid "Loss of data Dialog" - msgstr "" -diff --git policycoreutils-2.5/po/af_ZA.po policycoreutils-2.5/po/af_ZA.po -index fb0b1d9..6409e2a 100644 ---- policycoreutils-2.5/po/af_ZA.po -+++ policycoreutils-2.5/po/af_ZA.po -@@ -1,21 +1,20 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - msgid "" - msgstr "" - "Project-Id-Version: Policycoreutils\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2013-10-10 16:04-0400\n" --"PO-Revision-Date: 2012-03-30 18:14+0000\n" --"Last-Translator: FULL NAME \n" --"Language-Team: Afrikaans (South Africa) (http://www.transifex.com/projects/p/" --"fedora/language/af_ZA/)\n" --"Language: af_ZA\n" -+"POT-Creation-Date: 2014-01-03 16:04-0500\n" -+"PO-Revision-Date: 2014-01-03 21:04+0000\n" -+"Last-Translator: dwalsh \n" -+"Language-Team: Afrikaans (South Africa) (http://www.transifex.com/projects/p/fedora/language/af_ZA/)\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Language: af_ZA\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" - - #: ../run_init/run_init.c:67 -@@ -87,96 +86,101 @@ msgstr "" - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:220 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:228 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:233 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:238 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:243 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:249 ../semanage/seobject/__init__.py:264 - msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:253 - msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:262 - msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:274 - msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:279 - msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:291 ../semanage/seobject/__init__.py:386 - msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:300 -+#: ../semanage/seobject/__init__.py:310 - msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -+#: ../semanage/seobject/__init__.py:310 ../gui/modulesPage.py:63 - msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 --#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:313 ../gui/statusPage.py:71 -+#: ../sepolicy/sepolicy/sepolicy.glade:3431 - msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:322 - #, python-format - msgid "Module does not exists %s " - msgstr "" - --#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:332 - #, python-format - msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:333 -+#: ../semanage/seobject/__init__.py:343 - #, python-format - msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:358 - #, python-format - msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:373 - msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:402 -+msgid "Customized Permissive Types" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:410 - msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:401 --msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:419 -+#, python-format -+msgid "%s is not a domain type" - msgstr "" - --#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:424 - msgid "" - "The sepolgen python module is required to setup permissive domains.\n" - "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,810 +188,825 @@ msgid "" - "Or similar for your distro." - msgstr "" - --#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:461 - #, python-format - msgid "Could not set permissive domain %s (module installation failed)" - msgstr "" - --#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:467 - #, python-format - msgid "Could not remove permissive domain %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:488 ../semanage/seobject.py:562 --#: ../semanage/seobject.py:608 ../semanage/seobject.py:730 --#: ../semanage/seobject.py:760 ../semanage/seobject.py:827 --#: ../semanage/seobject.py:884 ../semanage/seobject.py:1144 --#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 --#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 --#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:501 ../semanage/seobject/__init__.py:575 -+#: ../semanage/seobject/__init__.py:621 ../semanage/seobject/__init__.py:743 -+#: ../semanage/seobject/__init__.py:773 ../semanage/seobject/__init__.py:839 -+#: ../semanage/seobject/__init__.py:896 ../semanage/seobject/__init__.py:1156 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1954 -+#: ../semanage/seobject/__init__.py:1973 ../semanage/seobject/__init__.py:2096 -+#: ../semanage/seobject/__init__.py:2147 - #, python-format - msgid "Could not create a key for %s" - msgstr "" - --#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 --#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:505 ../semanage/seobject/__init__.py:579 -+#: ../semanage/seobject/__init__.py:625 ../semanage/seobject/__init__.py:631 - #, python-format - msgid "Could not check if login mapping for %s is defined" - msgstr "" - --#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:514 - #, python-format - msgid "Linux Group %s does not exist" - msgstr "" - --#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:519 - #, python-format - msgid "Linux User %s does not exist" - msgstr "" - --#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:523 - #, python-format - msgid "Could not create login mapping for %s" - msgstr "" - --#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:527 ../semanage/seobject/__init__.py:788 - #, python-format - msgid "Could not set name for %s" - msgstr "" - --#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:532 ../semanage/seobject/__init__.py:798 - #, python-format - msgid "Could not set MLS range for %s" - msgstr "" - --#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:536 - #, python-format - msgid "Could not set SELinux user for %s" - msgstr "" - --#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:540 - #, python-format - msgid "Could not add login mapping for %s" - msgstr "" - --#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:558 - msgid "Requires seuser or serange" - msgstr "" - --#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:581 ../semanage/seobject/__init__.py:627 - #, python-format - msgid "Login mapping for %s is not defined" - msgstr "" - --#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:585 - #, python-format - msgid "Could not query seuser for %s" - msgstr "" - --#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:599 - #, python-format - msgid "Could not modify login mapping for %s" - msgstr "" - --#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:633 - #, python-format - msgid "Login mapping for %s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:637 - #, python-format - msgid "Could not delete login mapping for %s" - msgstr "" - --#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 --#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:659 ../semanage/seobject/__init__.py:692 -+#: ../semanage/seobject/__init__.py:939 - msgid "Could not list login mappings" - msgstr "" - --#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 - #: ../gui/system-config-selinux.glade:100 --#: ../sepolicy/sepolicy/sepolicy.glade:1166 --#: ../sepolicy/sepolicy/sepolicy.glade:3155 -+#: ../sepolicy/sepolicy/sepolicy.glade:1162 -+#: ../sepolicy/sepolicy/sepolicy.glade:3156 - msgid "Login Name" - msgstr "" - --#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 --#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 - #: ../gui/system-config-selinux.glade:128 - #: ../gui/system-config-selinux.glade:915 --#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 --#: ../sepolicy/sepolicy/sepolicy.glade:1192 --#: ../sepolicy/sepolicy/sepolicy.glade:3173 --#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 -+#: ../sepolicy/sepolicy/sepolicy.glade:1188 -+#: ../sepolicy/sepolicy/sepolicy.glade:3174 -+#: ../sepolicy/sepolicy/sepolicy.glade:3260 -+#: ../sepolicy/sepolicy/sepolicy.glade:4915 - msgid "SELinux User" - msgstr "" - --#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:720 ../gui/system-config-selinux.glade:156 - #: ../gui/system-config-selinux.glade:943 - msgid "MLS/MCS Range" - msgstr "" - --#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:720 - msgid "Service" - msgstr "" - --#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 --#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 --#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:746 ../semanage/seobject/__init__.py:777 -+#: ../semanage/seobject/__init__.py:843 ../semanage/seobject/__init__.py:900 -+#: ../semanage/seobject/__init__.py:906 - #, python-format - msgid "Could not check if SELinux user %s is defined" - msgstr "" - --#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 --#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:749 ../semanage/seobject/__init__.py:849 -+#: ../semanage/seobject/__init__.py:912 - #, python-format - msgid "Could not query user for %s" - msgstr "" - --#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:769 - #, python-format - msgid "You must add at least one role for %s" - msgstr "" - --#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:784 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - --#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:793 - #, python-format --msgid "Could not add role %s for %s" -+msgid "Could not add role %(ROLE)s for %(NAME)s" - msgstr "" - --#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:802 - #, python-format - msgid "Could not set MLS level for %s" - msgstr "" - --#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:805 - #, python-format --msgid "Could not add prefix %s for %s" -+msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" - msgstr "" - --#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:808 - #, python-format - msgid "Could not extract key for %s" - msgstr "" - --#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:812 - #, python-format - msgid "Could not add SELinux user %s" - msgstr "" - --#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:833 - msgid "Requires prefix, roles, level or range" - msgstr "" - --#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:835 - msgid "Requires prefix or roles" - msgstr "" - --#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:845 ../semanage/seobject/__init__.py:902 - #, python-format - msgid "SELinux user %s is not defined" - msgstr "" - --#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:874 - #, python-format - msgid "Could not modify SELinux user %s" - msgstr "" - --#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:908 - #, python-format - msgid "SELinux user %s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:919 - #, python-format - msgid "Could not delete SELinux user %s" - msgstr "" - --#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:957 - msgid "Could not list SELinux users" - msgstr "" - --#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:963 - #, python-format - msgid "Could not list roles for user %s" - msgstr "" - --#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 - msgid "Labeling" - msgstr "" - --#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 - msgid "MLS/" - msgstr "" - --#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 - msgid "Prefix" - msgstr "" - --#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 - msgid "MCS Level" - msgstr "" - --#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 - msgid "MCS Range" - msgstr "" - --#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 --#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 --#: ../sepolicy/sepolicy/sepolicy.glade:3279 --#: ../sepolicy/sepolicy/sepolicy.glade:5170 --#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 -+#: ../sepolicy/sepolicy/sepolicy.glade:3280 -+#: ../sepolicy/sepolicy/sepolicy.glade:5251 -+#: ../sepolicy/sepolicy/sepolicy.glade:5400 - msgid "SELinux Roles" - msgstr "" - --#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1014 - msgid "Protocol udp or tcp is required" - msgstr "" - --#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1016 - msgid "Port is required" - msgstr "" - --#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1026 - msgid "Invalid Port" - msgstr "" - --#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1030 - #, python-format --msgid "Could not create a key for %s/%s" -+msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1041 - msgid "Type is required" - msgstr "" - --#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 --#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1044 ../semanage/seobject/__init__.py:1108 -+#: ../semanage/seobject/__init__.py:1885 - #, python-format - msgid "Type %s is invalid, must be a port type" - msgstr "" - --#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 --#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1052 ../semanage/seobject/__init__.py:1169 -+#: ../semanage/seobject/__init__.py:1175 - #, python-format --msgid "Could not check if port %s/%s is defined" -+msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1054 - #, python-format --msgid "Port %s/%s already defined" -+msgid "Port %(PROTOCOL)s/%(PORT)s already defined" - msgstr "" - --#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1058 - #, python-format --msgid "Could not create port for %s/%s" -+msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1064 - #, python-format --msgid "Could not create context for %s/%s" -+msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1068 - #, python-format --msgid "Could not set user in port context for %s/%s" -+msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1072 - #, python-format --msgid "Could not set role in port context for %s/%s" -+msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1076 - #, python-format --msgid "Could not set type in port context for %s/%s" -+msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1081 - #, python-format --msgid "Could not set mls fields in port context for %s/%s" -+msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1085 - #, python-format --msgid "Could not set port context for %s/%s" -+msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1089 - #, python-format --msgid "Could not add port %s/%s" -+msgid "Could not add port %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 --#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1103 ../semanage/seobject/__init__.py:1379 -+#: ../semanage/seobject/__init__.py:1578 - msgid "Requires setype or serange" - msgstr "" - --#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1105 - msgid "Requires setype" - msgstr "" - --#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1114 -+#, python-format -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1116 - #, python-format --msgid "Port %s/%s is not defined" -+msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1120 - #, python-format --msgid "Could not query port %s/%s" -+msgid "Could not query port %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1131 - #, python-format --msgid "Could not modify port %s/%s" -+msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1144 - msgid "Could not list the ports" - msgstr "" - --#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1160 - #, python-format - msgid "Could not delete the port %s" - msgstr "" - --#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1171 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1177 - #, python-format --msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1181 - #, python-format --msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" - msgstr "" - --#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1197 ../semanage/seobject/__init__.py:1219 - msgid "Could not list ports" - msgstr "" - --#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 --#: ../sepolicy/sepolicy/sepolicy.glade:2773 --#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1258 -+#: ../sepolicy/sepolicy/sepolicy.glade:2676 -+#: ../sepolicy/sepolicy/sepolicy.glade:2774 -+#: ../sepolicy/sepolicy/sepolicy.glade:4648 - msgid "SELinux Port Type" - msgstr "" - --#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1258 - msgid "Proto" - msgstr "" - --#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 --#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1258 -+#: ../gui/system-config-selinux.glade:335 -+#: ../sepolicy/sepolicy/sepolicy.glade:1413 - msgid "Port Number" - msgstr "" - --#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1282 - msgid "Node Address is required" - msgstr "" - --#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1297 - msgid "Unknown or missing protocol" - msgstr "" - --#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1311 - msgid "SELinux node type is required" - msgstr "" - --#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1314 ../semanage/seobject/__init__.py:1382 - #, python-format - msgid "Type %s is invalid, must be a node type" - msgstr "" - --#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1374 --#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 --#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 --#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1318 ../semanage/seobject/__init__.py:1386 -+#: ../semanage/seobject/__init__.py:1422 ../semanage/seobject/__init__.py:1520 -+#: ../semanage/seobject/__init__.py:1582 ../semanage/seobject/__init__.py:1616 -+#: ../semanage/seobject/__init__.py:1830 - #, python-format - msgid "Could not create key for %s" - msgstr "" - --#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 --#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1320 ../semanage/seobject/__init__.py:1390 -+#: ../semanage/seobject/__init__.py:1426 ../semanage/seobject/__init__.py:1432 - #, python-format - msgid "Could not check if addr %s is defined" - msgstr "" - --#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1329 - #, python-format - msgid "Could not create addr for %s" - msgstr "" - --#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 --#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1335 ../semanage/seobject/__init__.py:1536 -+#: ../semanage/seobject/__init__.py:1779 - #, python-format - msgid "Could not create context for %s" - msgstr "" - --#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1339 - #, python-format - msgid "Could not set mask for %s" - msgstr "" - --#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1343 - #, python-format - msgid "Could not set user in addr context for %s" - msgstr "" - --#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1347 - #, python-format - msgid "Could not set role in addr context for %s" - msgstr "" - --#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1351 - #, python-format - msgid "Could not set type in addr context for %s" - msgstr "" - --#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1356 - #, python-format - msgid "Could not set mls fields in addr context for %s" - msgstr "" - --#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1360 - #, python-format - msgid "Could not set addr context for %s" - msgstr "" - --#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1364 - #, python-format - msgid "Could not add addr %s" - msgstr "" - --#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1392 ../semanage/seobject/__init__.py:1428 - #, python-format - msgid "Addr %s is not defined" - msgstr "" - --#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1396 - #, python-format - msgid "Could not query addr %s" - msgstr "" - --#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1406 - #, python-format - msgid "Could not modify addr %s" - msgstr "" - --#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1434 - #, python-format - msgid "Addr %s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1438 - #, python-format - msgid "Could not delete addr %s" - msgstr "" - --#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1450 - msgid "Could not deleteall node mappings" - msgstr "" - --#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1464 - msgid "Could not list addrs" - msgstr "" - --#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1516 ../semanage/seobject/__init__.py:1823 - msgid "SELinux Type is required" - msgstr "" - --#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 --#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1524 ../semanage/seobject/__init__.py:1586 -+#: ../semanage/seobject/__init__.py:1620 ../semanage/seobject/__init__.py:1626 - #, python-format - msgid "Could not check if interface %s is defined" - msgstr "" - --#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1531 - #, python-format - msgid "Could not create interface for %s" - msgstr "" - --#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1540 - #, python-format - msgid "Could not set user in interface context for %s" - msgstr "" - --#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1544 - #, python-format - msgid "Could not set role in interface context for %s" - msgstr "" - --#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1548 - #, python-format - msgid "Could not set type in interface context for %s" - msgstr "" - --#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1553 - #, python-format - msgid "Could not set mls fields in interface context for %s" - msgstr "" - --#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1557 - #, python-format - msgid "Could not set interface context for %s" - msgstr "" - --#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1561 - #, python-format - msgid "Could not set message context for %s" - msgstr "" - --#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1565 - #, python-format - msgid "Could not add interface %s" - msgstr "" - --#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1588 ../semanage/seobject/__init__.py:1622 - #, python-format - msgid "Interface %s is not defined" - msgstr "" - --#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1592 - #, python-format - msgid "Could not query interface %s" - msgstr "" - --#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1603 - #, python-format - msgid "Could not modify interface %s" - msgstr "" - --#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1628 - #, python-format - msgid "Interface %s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1632 - #, python-format - msgid "Could not delete interface %s" - msgstr "" - --#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1644 - msgid "Could not delete all interface mappings" - msgstr "" - --#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1658 - msgid "Could not list interfaces" - msgstr "" - --#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1683 - msgid "SELinux Interface" - msgstr "" - --#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1683 ../semanage/seobject/__init__.py:2045 - msgid "Context" - msgstr "" - --#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1750 - #, python-format - msgid "Target %s is not valid. Target is not allowed to end with '/'" - msgstr "" - --#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1753 - #, python-format --msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" -+msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" - msgstr "" - --#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1756 - #, python-format - msgid "Equivalence class for %s already exists" - msgstr "" - --#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1762 - #, python-format --msgid "File spec %s conflicts with equivalency rule '%s %s'" -+msgid "" -+"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'" - msgstr "" - --#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1771 - #, python-format - msgid "Equivalence class for %s does not exists" - msgstr "" - --#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1785 - #, python-format - msgid "Could not set user in file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1789 - #, python-format - msgid "Could not set role in file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1794 ../semanage/seobject/__init__.py:1860 - #, python-format - msgid "Could not set mls fields in file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1800 - msgid "Invalid file specification" - msgstr "" - --#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1802 - msgid "File specification can not include spaces" - msgstr "" - --#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1807 - #, python-format - msgid "" --"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" -+"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " -+"Try adding '%(DEST1)s' instead" - msgstr "" - --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1826 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - --#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 --#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 --#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1834 ../semanage/seobject/__init__.py:1839 -+#: ../semanage/seobject/__init__.py:1895 ../semanage/seobject/__init__.py:1977 -+#: ../semanage/seobject/__init__.py:1981 - #, python-format - msgid "Could not check if file context for %s is defined" - msgstr "" - --#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1847 - #, python-format - msgid "Could not create file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1855 - #, python-format - msgid "Could not set type in file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 --#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1863 ../semanage/seobject/__init__.py:1923 -+#: ../semanage/seobject/__init__.py:1927 - #, python-format - msgid "Could not set file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1869 - #, python-format - msgid "Could not add file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1883 - msgid "Requires setype, serange or seuser" - msgstr "" - --#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1899 ../semanage/seobject/__init__.py:1985 - #, python-format - msgid "File context for %s is not defined" - msgstr "" - --#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1905 - #, python-format - msgid "Could not query file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1931 - #, python-format - msgid "Could not modify file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1944 - msgid "Could not list the file contexts" - msgstr "" - --#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1958 - #, python-format - msgid "Could not delete the file context %s" - msgstr "" - --#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:1983 - #, python-format - msgid "File context for %s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:1989 - #, python-format - msgid "Could not delete file context for %s" - msgstr "" - --#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2004 - msgid "Could not list file contexts" - msgstr "" - --#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2008 - msgid "Could not list local file contexts" - msgstr "" - --#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 - msgid "SELinux fcontext" - msgstr "" - --#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 - msgid "type" - msgstr "" - --#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2058 - msgid "" - "\n" - "SELinux Distribution fcontext Equivalence \n" - msgstr "" - --#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2063 - msgid "" - "\n" - "SELinux Local fcontext Equivalence \n" - msgstr "" - --#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 --#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2099 ../semanage/seobject/__init__.py:2150 -+#: ../semanage/seobject/__init__.py:2156 - #, python-format - msgid "Could not check if boolean %s is defined" - msgstr "" - --#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2101 ../semanage/seobject/__init__.py:2152 - #, python-format - msgid "Boolean %s is not defined" - msgstr "" - --#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2105 - #, python-format - msgid "Could not query file context %s" - msgstr "" - --#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2110 - #, python-format - msgid "You must specify one of the following values: %s" - msgstr "" - --#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2115 - #, python-format - msgid "Could not set active value of boolean %s" - msgstr "" - --#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2118 - #, python-format - msgid "Could not modify boolean %s" - msgstr "" - --#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2134 - #, python-format --msgid "Bad format %s: Record %s" -+msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" - msgstr "" - --#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2158 - #, python-format - msgid "Boolean %s is defined in policy, cannot be deleted" - msgstr "" - --#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2162 - #, python-format - msgid "Could not delete boolean %s" - msgstr "" - --#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2174 ../semanage/seobject/__init__.py:2191 - msgid "Could not list booleans" - msgstr "" - --#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 - msgid "off" - msgstr "" - --#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 - msgid "on" - msgstr "" - --#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 - msgid "SELinux boolean" - msgstr "" - --#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 - msgid "State" - msgstr "" - --#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 - msgid "Default" - msgstr "" - --#: ../semanage/seobject.py:2228 ../gui/polgen.glade:113 --#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 --#: ../sepolicy/sepolicy/sepolicy.glade:2517 --#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2240 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 -+#: ../sepolicy/sepolicy/sepolicy.glade:2518 -+#: ../sepolicy/sepolicy/sepolicy.glade:5117 - msgid "Description" - msgstr "" - -@@ -1353,66 +1372,66 @@ msgstr "" - msgid "Options Error %s " - msgstr "" - --#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 - msgid "Boolean" - msgstr "" - --#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 - msgid "all" - msgstr "" - --#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 - #: ../gui/system-config-selinux.glade:1615 - #: ../gui/system-config-selinux.glade:1820 - #: ../gui/system-config-selinux.glade:2437 - msgid "Customized" - msgstr "" - --#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 - msgid "File Labeling" - msgstr "" - --#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 - msgid "" - "File\n" - "Specification" - msgstr "" - --#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 - msgid "" - "Selinux\n" - "File Type" - msgstr "" - --#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 - msgid "" - "File\n" - "Type" - msgstr "" - --#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 - msgid "User Mapping" - msgstr "" - --#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 - msgid "" - "Login\n" - "Name" - msgstr "" - --#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 - msgid "" - "SELinux\n" - "User" - msgstr "" - --#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 - msgid "" - "MLS/\n" - "MCS Range" - msgstr "" - --#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 - #, python-format - msgid "Login '%s' is required" - msgstr "" -@@ -1425,15 +1444,15 @@ msgstr "" - msgid "Module Name" - msgstr "" - --#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 - msgid "Disable Audit" - msgstr "" - --#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 - msgid "Enable Audit" - msgstr "" - --#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 - msgid "Load Policy Module" - msgstr "" - -@@ -1472,7 +1491,7 @@ msgstr "" - msgid "Applications" - msgstr "" - --#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:132 - msgid "Standard Init Daemon" - msgstr "" - -@@ -1482,7 +1501,7 @@ msgid "" - "requires a script in /etc/rc.d/init.d" - msgstr "" - --#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:133 - msgid "DBUS System Daemon" - msgstr "" - -@@ -1494,7 +1513,7 @@ msgstr "" - msgid "Internet Services Daemon are daemons started by xinetd" - msgstr "" - --#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:135 - msgid "Web Application/Script (CGI)" - msgstr "" - -@@ -1503,7 +1522,7 @@ msgid "" - "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" - msgstr "" - --#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:137 - msgid "User Application" - msgstr "" - -@@ -1513,7 +1532,7 @@ msgid "" - "started by a user" - msgstr "" - --#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:136 - msgid "Sandbox" - msgstr "" - -@@ -1565,8 +1584,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1579,8 +1598,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1588,8 +1607,8 @@ msgstr "" - msgid "Enter name of application or user role:" - msgstr "" - --#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 --#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 -+#: ../sepolicy/sepolicy/sepolicy.glade:2183 - msgid "Name" - msgstr "" - -@@ -1649,7 +1668,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1673,7 +1693,7 @@ msgid "TCP Ports" - msgstr "" - - #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 --#: ../gui/polgen.glade:1698 ../sepolicy/sepolicy/sepolicy.glade:4314 -+#: ../gui/polgen.glade:1698 - msgid "All" - msgstr "" - -@@ -1804,118 +1824,118 @@ msgstr "" - msgid "Policy Directory" - msgstr "" - --#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 - msgid "Role" - msgstr "" - --#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 - msgid "Existing_User" - msgstr "" - --#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 - msgid "Application" - msgstr "" - --#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 - #, python-format - msgid "%s must be a directory" - msgstr "" - --#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 - msgid "You must select a user" - msgstr "" - --#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 - msgid "Select executable file to be confined." - msgstr "" - --#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 - msgid "Select init script file to be confined." - msgstr "" - --#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 - msgid "Select file(s) that confined application creates or writes" - msgstr "" - --#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 - msgid "Select directory(s) that the confined application owns and writes into" - msgstr "" - --#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 - msgid "Select directory to generate policy files in" - msgstr "" - --#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 - #, python-format - msgid "" - "Type %s_t already defined in current policy.\n" - "Do you want to continue?" - msgstr "" - --#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 - msgid "Verify Name" - msgstr "" - --#: ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:657 - #, python-format - msgid "" - "Module %s.pp already loaded in current policy.\n" - "Do you want to continue?" - msgstr "" - --#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 - msgid "" - "You must add a name made up of letters and numbers and containing no spaces." - msgstr "" - --#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 - msgid "You must enter a executable" - msgstr "" - --#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 - msgid "Configue SELinux" - msgstr "" - --#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 - msgid "Network Port" - msgstr "" - --#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 - msgid "" - "SELinux Port\n" - "Type" - msgstr "" - --#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 --#: ../sepolicy/sepolicy/sepolicy.glade:1443 --#: ../sepolicy/sepolicy/sepolicy.glade:2657 --#: ../sepolicy/sepolicy/sepolicy.glade:2755 --#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 -+#: ../sepolicy/sepolicy/sepolicy.glade:1439 -+#: ../sepolicy/sepolicy/sepolicy.glade:2658 -+#: ../sepolicy/sepolicy/sepolicy.glade:2756 -+#: ../sepolicy/sepolicy/sepolicy.glade:4633 - msgid "Protocol" - msgstr "" - --#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 - msgid "" - "MLS/MCS\n" - "Level" - msgstr "" - --#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 --#: ../sepolicy/sepolicy/sepolicy.glade:2737 --#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 -+#: ../sepolicy/sepolicy/sepolicy.glade:2738 -+#: ../sepolicy/sepolicy/sepolicy.glade:4619 - msgid "Port" - msgstr "" - --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format - msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " - msgstr "" - --#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 - msgid "List View" - msgstr "" - --#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 - msgid "Group View" - msgstr "" - -@@ -1929,50 +1949,50 @@ msgstr "" - msgid "Delete %s" - msgstr "" - --#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 - #, python-format - msgid "Add %s" - msgstr "" - --#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 - #, python-format - msgid "Modify %s" - msgstr "" - --#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 --#: ../sepolicy/sepolicy/sepolicy.glade:3413 --#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 -+#: ../sepolicy/sepolicy/sepolicy.glade:3414 -+#: ../sepolicy/sepolicy/sepolicy.glade:3487 - msgid "Permissive" - msgstr "" - --#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 --#: ../sepolicy/sepolicy/sepolicy.glade:3394 --#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 -+#: ../sepolicy/sepolicy/sepolicy.glade:3395 -+#: ../sepolicy/sepolicy/sepolicy.glade:3469 - msgid "Enforcing" - msgstr "" - --#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 - msgid "Status" - msgstr "" - --#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2613 - msgid "" - "Changing the policy type will cause a relabel of the entire file system on " - "the next boot. Relabeling takes a long time depending on the size of the " - "file system. Do you wish to continue?" - msgstr "" - --#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 - msgid "" - "Changing to SELinux disabled requires a reboot. It is not recommended. If " - "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" - msgstr "" - --#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2747 - msgid "" - "Changing to SELinux enabled will cause a relabel of the entire file system " - "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2044,8 @@ msgid "" - msgstr "" - - #: ../gui/system-config-selinux.glade:773 --#: ../sepolicy/sepolicy/sepolicy.glade:729 --#: ../sepolicy/sepolicy/sepolicy.glade:1489 -+#: ../sepolicy/sepolicy/sepolicy.glade:711 -+#: ../sepolicy/sepolicy/sepolicy.glade:1485 - msgid "MLS" - msgstr "" - -@@ -2038,7 +2058,7 @@ msgid "SELinux Administration" - msgstr "" - - #: ../gui/system-config-selinux.glade:1122 --#: ../sepolicy/sepolicy/sepolicy.glade:4162 -+#: ../sepolicy/sepolicy/sepolicy.glade:4163 - msgid "Add" - msgstr "" - -@@ -2108,7 +2128,7 @@ msgstr "" - #: ../gui/system-config-selinux.glade:2467 - #: ../gui/system-config-selinux.glade:2692 - #: ../gui/system-config-selinux.glade:2867 --#: ../sepolicy/sepolicy/sepolicy.glade:1992 -+#: ../sepolicy/sepolicy/sepolicy.glade:1993 - msgid "Filter" - msgstr "" - -@@ -2203,8 +2223,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2247,7 @@ msgstr "" - msgid "label59" - msgstr "" - --#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 - #, python-format - msgid "SELinux user '%s' is required" - msgstr "" -@@ -2239,13 +2259,14 @@ msgstr "" - - #: booleans.py:2 - msgid "" --"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts" -+"Determine whether ABRT can run in the abrt_handle_event_t domain to handle " -+"ABRT event scripts." - msgstr "" - - #: booleans.py:3 - msgid "" --"Allow abrt-handle-upload to modify public files used for public file " --"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." - msgstr "" - - #: booleans.py:4 -@@ -2279,7 +2300,7 @@ msgid "Determine whether awstats can purge httpd log files." - msgstr "" - - #: booleans.py:11 --msgid "Allow boinc_domain execmem/execstack." -+msgid "Determine whether boinc can execmem/execstack." - msgstr "" - - #: booleans.py:12 -@@ -2335,1467 +2356,1506 @@ msgid "" - msgstr "" - - #: booleans.py:23 --msgid "Determine whether cvs can read shadow password files." -+msgid "" -+"Determine whether crond can execute jobs in the user domain as opposed to " -+"the the generic cronjob domain." - msgstr "" - - #: booleans.py:24 --msgid "Allow all daemons to write corefiles to /" -+msgid "Determine whether cvs can read shadow password files." - msgstr "" - - #: booleans.py:25 --msgid "Allow all daemons to use tcp wrappers." -+msgid "Allow all daemons to write corefiles to /" - msgstr "" - - #: booleans.py:26 --msgid "Allow all daemons the ability to read/write terminals" -+msgid "Enable cluster mode for daemons." - msgstr "" - - #: booleans.py:27 --msgid "Determine whether dbadm can manage generic user files." -+msgid "Allow all daemons to use tcp wrappers." - msgstr "" - - #: booleans.py:28 --msgid "Determine whether dbadm can read generic user files." -+msgid "Allow all daemons the ability to read/write terminals" - msgstr "" - - #: booleans.py:29 --msgid "" --"Deny user domains applications to map a memory region as both executable and " --"writable, this is dangerous and the executable should be reported in bugzilla" -+msgid "Allow dbadm to exec content" - msgstr "" - - #: booleans.py:30 --msgid "Deny any process from ptracing or debugging any other processes." -+msgid "Determine whether dbadm can manage generic user files." - msgstr "" - - #: booleans.py:31 --msgid "Allow dhcpc client applications to execute iptables commands" -+msgid "Determine whether dbadm can read generic user files." - msgstr "" - - #: booleans.py:32 --msgid "Determine whether DHCP daemon can use LDAP backends." -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" - msgstr "" - - #: booleans.py:33 --msgid "Allow all domains to use other domains file descriptors" -+msgid "Deny any process from ptracing or debugging any other processes." - msgstr "" - - #: booleans.py:34 --msgid "Allow all domains to have the kernel load modules" -+msgid "Allow dhcpc client applications to execute iptables commands" - msgstr "" - - #: booleans.py:35 -+msgid "Determine whether DHCP daemon can use LDAP backends." -+msgstr "" -+ -+#: booleans.py:36 -+msgid "Allow all domains to use other domains file descriptors" -+msgstr "" -+ -+#: booleans.py:37 -+msgid "Allow all domains to have the kernel load modules" -+msgstr "" -+ -+#: booleans.py:38 - msgid "" - "Determine whether entropyd can use audio devices as the source for the " - "entropy feeds." - msgstr "" - --#: booleans.py:36 -+#: booleans.py:39 - msgid "Determine whether exim can connect to databases." - msgstr "" - --#: booleans.py:37 -+#: booleans.py:40 - msgid "" - "Determine whether exim can create, read, write, and delete generic user " - "content files." - msgstr "" - --#: booleans.py:38 -+#: booleans.py:41 - msgid "Determine whether exim can read generic user content files." - msgstr "" - --#: booleans.py:39 -+#: booleans.py:42 - msgid "Enable extra rules in the cron domain to support fcron." - msgstr "" - --#: booleans.py:40 -+#: booleans.py:43 - msgid "Determine whether fenced can connect to the TCP network." - msgstr "" - --#: booleans.py:41 -+#: booleans.py:44 - msgid "Determine whether fenced can use ssh." - msgstr "" - --#: booleans.py:42 -+#: booleans.py:45 - msgid "Allow all domains to execute in fips_mode" - msgstr "" - --#: booleans.py:43 -+#: booleans.py:46 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - --#: booleans.py:44 -+#: booleans.py:47 - msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:45 -+#: booleans.py:48 - msgid "Determine whether ftpd can connect to all unreserved ports." - msgstr "" - --#: booleans.py:46 -+#: booleans.py:49 - msgid "Determine whether ftpd can connect to databases over the TCP network." - msgstr "" - --#: booleans.py:47 -+#: booleans.py:50 - msgid "" - "Determine whether ftpd can login to local users and can read and write all " - "files on the system, governed by DAC." - msgstr "" - --#: booleans.py:48 -+#: booleans.py:51 - msgid "" - "Determine whether ftpd can use CIFS used for public file transfer services." - msgstr "" - --#: booleans.py:49 -+#: booleans.py:52 - msgid "Allow ftpd to use ntfs/fusefs volumes." - msgstr "" - --#: booleans.py:50 -+#: booleans.py:53 - msgid "" - "Determine whether ftpd can use NFS used for public file transfer services." - msgstr "" - --#: booleans.py:51 -+#: booleans.py:54 - msgid "" - "Determine whether ftpd can bind to all unreserved ports for passive mode." - msgstr "" - --#: booleans.py:52 -+#: booleans.py:55 - msgid "Determine whether Git CGI can search home directories." - msgstr "" - --#: booleans.py:53 -+#: booleans.py:56 - msgid "Determine whether Git CGI can access cifs file systems." - msgstr "" - --#: booleans.py:54 -+#: booleans.py:57 - msgid "Determine whether Git CGI can access nfs file systems." - msgstr "" - --#: booleans.py:55 -+#: booleans.py:58 - msgid "" - "Determine whether Git session daemon can bind TCP sockets to all unreserved " - "ports." - msgstr "" - --#: booleans.py:56 -+#: booleans.py:59 - msgid "" - "Determine whether calling user domains can execute Git daemon in the " - "git_session_t domain." - msgstr "" - --#: booleans.py:57 -+#: booleans.py:60 - msgid "Determine whether Git system daemon can search home directories." - msgstr "" - --#: booleans.py:58 -+#: booleans.py:61 - msgid "Determine whether Git system daemon can access cifs file systems." - msgstr "" - --#: booleans.py:59 -+#: booleans.py:62 - msgid "Determine whether Git system daemon can access nfs file systems." - msgstr "" - --#: booleans.py:60 -+#: booleans.py:63 - msgid "Determine whether Gitosis can send mail." - msgstr "" - --#: booleans.py:61 -+#: booleans.py:64 - msgid "Enable reading of urandom for all domains." - msgstr "" - --#: booleans.py:62 -+#: booleans.py:65 - msgid "" - "Allow glusterfsd to modify public files used for public file transfer " - "services. Files/Directories must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:63 -+#: booleans.py:66 - msgid "Allow glusterfsd to share any file/directory read only." - msgstr "" - --#: booleans.py:64 -+#: booleans.py:67 - msgid "Allow glusterfsd to share any file/directory read/write." - msgstr "" - --#: booleans.py:65 -+#: booleans.py:68 - msgid "" - "Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" - "agent to manage user files." - msgstr "" - --#: booleans.py:66 -+#: booleans.py:69 - msgid "" - "Allow gpg web domain to modify public files used for public file transfer " - "services." - msgstr "" - --#: booleans.py:67 -+#: booleans.py:70 - msgid "" - "Allow gssd to list tmp directories and read the kerberos credential cache." - msgstr "" - --#: booleans.py:68 -+#: booleans.py:71 - msgid "Allow guest to exec content" - msgstr "" - --#: booleans.py:69 -+#: booleans.py:72 - msgid "" - "Allow Apache to modify public files used for public file transfer services. " - "Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:70 -+#: booleans.py:73 - msgid "Allow httpd to use built in scripting (usually php)" - msgstr "" - --#: booleans.py:71 -+#: booleans.py:74 - msgid "Allow http daemon to check spam" - msgstr "" - --#: booleans.py:72 -+#: booleans.py:75 - msgid "" - "Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " - "ports" - msgstr "" - --#: booleans.py:73 -+#: booleans.py:76 - msgid "Allow httpd to connect to the ldap port" - msgstr "" - --#: booleans.py:74 -+#: booleans.py:77 - msgid "Allow http daemon to connect to mythtv" - msgstr "" - --#: booleans.py:75 -+#: booleans.py:78 - msgid "Allow http daemon to connect to zabbix" - msgstr "" - --#: booleans.py:76 -+#: booleans.py:79 - msgid "Allow HTTPD scripts and modules to connect to the network using TCP." - msgstr "" - --#: booleans.py:77 --msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:80 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." - msgstr "" - --#: booleans.py:78 -+#: booleans.py:81 - msgid "" - "Allow HTTPD scripts and modules to connect to databases over the network." - msgstr "" - --#: booleans.py:79 -+#: booleans.py:82 - msgid "Allow httpd to connect to memcache server" - msgstr "" - --#: booleans.py:80 -+#: booleans.py:83 - msgid "Allow httpd to act as a relay" - msgstr "" - --#: booleans.py:81 -+#: booleans.py:84 - msgid "Allow http daemon to send mail" - msgstr "" - --#: booleans.py:82 -+#: booleans.py:85 - msgid "Allow Apache to communicate with avahi service via dbus" - msgstr "" - --#: booleans.py:83 -+#: booleans.py:86 - msgid "Allow httpd cgi support" - msgstr "" - --#: booleans.py:84 -+#: booleans.py:87 - msgid "Allow httpd to act as a FTP server by listening on the ftp port." - msgstr "" - --#: booleans.py:85 -+#: booleans.py:88 - msgid "Allow httpd to read home directories" - msgstr "" - --#: booleans.py:86 -+#: booleans.py:89 - msgid "Allow httpd scripts and modules execmem/execstack" - msgstr "" - --#: booleans.py:87 -+#: booleans.py:90 - msgid "Allow HTTPD to connect to port 80 for graceful shutdown" - msgstr "" - --#: booleans.py:88 -+#: booleans.py:91 - msgid "Allow httpd processes to manage IPA content" - msgstr "" - --#: booleans.py:89 -+#: booleans.py:92 - msgid "Allow Apache to use mod_auth_ntlm_winbind" - msgstr "" - --#: booleans.py:90 -+#: booleans.py:93 - msgid "Allow Apache to use mod_auth_pam" - msgstr "" - --#: booleans.py:91 -+#: booleans.py:94 - msgid "Allow httpd to read user content" - msgstr "" - --#: booleans.py:92 -+#: booleans.py:95 - msgid "Allow Apache to run in stickshift mode, not transition to passenger" - msgstr "" - --#: booleans.py:93 -+#: booleans.py:96 - msgid "Allow HTTPD scripts and modules to server cobbler files." - msgstr "" - --#: booleans.py:94 -+#: booleans.py:97 - msgid "Allow httpd daemon to change its resource limits" - msgstr "" - --#: booleans.py:95 -+#: booleans.py:98 - msgid "" - "Allow HTTPD to run SSI executables in the same domain as system CGI scripts." - msgstr "" - --#: booleans.py:96 -+#: booleans.py:99 - msgid "" - "Allow apache scripts to write to public content, directories/files must be " - "labeled public_rw_content_t." - msgstr "" - --#: booleans.py:97 -+#: booleans.py:100 - msgid "Allow Apache to execute tmp content." - msgstr "" - --#: booleans.py:98 -+#: booleans.py:101 - msgid "" - "Unify HTTPD to communicate with the terminal. Needed for entering the " - "passphrase for certificates at the terminal." - msgstr "" - --#: booleans.py:99 -+#: booleans.py:102 - msgid "Unify HTTPD handling of all content files." - msgstr "" - --#: booleans.py:100 -+#: booleans.py:103 - msgid "Allow httpd to access cifs file systems" - msgstr "" - --#: booleans.py:101 -+#: booleans.py:104 - msgid "Allow httpd to access FUSE file systems" - msgstr "" - --#: booleans.py:102 -+#: booleans.py:105 - msgid "Allow httpd to run gpg" - msgstr "" - --#: booleans.py:103 -+#: booleans.py:106 - msgid "Allow httpd to access nfs file systems" - msgstr "" - --#: booleans.py:104 -+#: booleans.py:107 - msgid "Allow httpd to access openstack ports" - msgstr "" - --#: booleans.py:105 -+#: booleans.py:108 - msgid "Allow httpd to connect to sasl" - msgstr "" - --#: booleans.py:106 -+#: booleans.py:109 - msgid "Allow Apache to query NS records" - msgstr "" - --#: booleans.py:107 -+#: booleans.py:110 - msgid "Determine whether icecast can listen on and connect to any TCP port." - msgstr "" - --#: booleans.py:108 -+#: booleans.py:111 - msgid "" - "Determine whether irc clients can listen on and connect to any unreserved " - "TCP ports." - msgstr "" - --#: booleans.py:109 -+#: booleans.py:112 - msgid "" - "Allow the Irssi IRC Client to connect to any port, and to bind to any " - "unreserved port." - msgstr "" - --#: booleans.py:110 -+#: booleans.py:113 -+msgid "Allow s-c-kdump to run bootloader in bootloader_t." -+msgstr "" -+ -+#: booleans.py:114 - msgid "Allow confined applications to run with kerberos." - msgstr "" - --#: booleans.py:111 -+#: booleans.py:115 - msgid "Allow ksmtuned to use cifs/Samba file systems" - msgstr "" - --#: booleans.py:112 -+#: booleans.py:116 - msgid "Allow ksmtuned to use nfs file systems" - msgstr "" - --#: booleans.py:113 -+#: booleans.py:117 -+msgid "Allow logadm to exec content" -+msgstr "" -+ -+#: booleans.py:118 - msgid "Allow syslogd daemon to send mail" - msgstr "" - --#: booleans.py:114 -+#: booleans.py:119 - msgid "Allow syslogd the ability to read/write terminals" - msgstr "" - --#: booleans.py:115 -+#: booleans.py:120 - msgid "Allow logging in and using the system from /dev/console." - msgstr "" - --#: booleans.py:116 -+#: booleans.py:121 -+msgid "Determine whether logwatch can connect to mail over the network." -+msgstr "" -+ -+#: booleans.py:122 - msgid "Allow epylog to send mail" - msgstr "" - --#: booleans.py:117 -+#: booleans.py:123 - msgid "Allow mailman to access FUSE file systems" - msgstr "" - --#: booleans.py:118 -+#: booleans.py:124 - msgid "Determine whether mcelog supports client mode." - msgstr "" - --#: booleans.py:119 -+#: booleans.py:125 - msgid "Determine whether mcelog can execute scripts." - msgstr "" - --#: booleans.py:120 -+#: booleans.py:126 - msgid "Determine whether mcelog can use all the user ttys." - msgstr "" - --#: booleans.py:121 -+#: booleans.py:127 - msgid "Determine whether mcelog supports server mode." - msgstr "" - --#: booleans.py:122 -+#: booleans.py:128 -+msgid "Determine whether minidlna can read generic user content." -+msgstr "" -+ -+#: booleans.py:129 - msgid "" - "Control the ability to mmap a low area of the address space, as configured " - "by /proc/sys/kernel/mmap_min_addr." - msgstr "" - --#: booleans.py:123 -+#: booleans.py:130 - msgid "Allow mock to read files in home directories." - msgstr "" - --#: booleans.py:124 -+#: booleans.py:131 - msgid "Allow the mount commands to mount any directory or file." - msgstr "" - --#: booleans.py:125 -+#: booleans.py:132 - msgid "Allow mozilla plugin domain to connect to the network using TCP." - msgstr "" - --#: booleans.py:126 -+#: booleans.py:133 - msgid "Allow mozilla plugin to support GPS." - msgstr "" - --#: booleans.py:127 -+#: booleans.py:134 - msgid "Allow mozilla plugin to support spice protocols." - msgstr "" - --#: booleans.py:128 -+#: booleans.py:135 - msgid "Allow confined web browsers to read home directory content" - msgstr "" - --#: booleans.py:129 -+#: booleans.py:136 - msgid "Determine whether mpd can traverse user home directories." - msgstr "" - --#: booleans.py:130 -+#: booleans.py:137 - msgid "Determine whether mpd can use cifs file systems." - msgstr "" - --#: booleans.py:131 -+#: booleans.py:138 - msgid "Determine whether mpd can use nfs file systems." - msgstr "" - --#: booleans.py:132 -+#: booleans.py:139 - msgid "Determine whether mplayer can make its stack executable." - msgstr "" - --#: booleans.py:133 -+#: booleans.py:140 - msgid "Allow mysqld to connect to all ports" - msgstr "" - --#: booleans.py:134 -+#: booleans.py:141 - msgid "Determine whether Bind can bind tcp socket to http ports." - msgstr "" - --#: booleans.py:135 -+#: booleans.py:142 - msgid "" - "Determine whether Bind can write to master zone files. Generally this is " - "used for dynamic DNS or zone transfers." - msgstr "" - --#: booleans.py:136 -+#: booleans.py:143 - msgid "Allow any files/directories to be exported read/only via NFS." - msgstr "" - --#: booleans.py:137 -+#: booleans.py:144 - msgid "Allow any files/directories to be exported read/write via NFS." - msgstr "" - --#: booleans.py:138 -+#: booleans.py:145 - msgid "" - "Allow nfs servers to modify public files used for public file transfer " - "services. Files/Directories must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:139 -+#: booleans.py:146 - msgid "Allow system to run with NIS" - msgstr "" - --#: booleans.py:140 -+#: booleans.py:147 - msgid "Allow confined applications to use nscd shared memory." - msgstr "" - --#: booleans.py:141 -+#: booleans.py:148 - msgid "Allow openshift to lockdown app" - msgstr "" - --#: booleans.py:142 -+#: booleans.py:149 - msgid "Determine whether openvpn can connect to the TCP network." - msgstr "" - --#: booleans.py:143 -+#: booleans.py:150 - msgid "Determine whether openvpn can read generic user home content files." - msgstr "" - --#: booleans.py:144 -+#: booleans.py:151 - msgid "Allow openvpn to run unconfined scripts" - msgstr "" - --#: booleans.py:145 -+#: booleans.py:152 - msgid "Allow piranha-lvs domain to connect to the network using TCP." - msgstr "" - --#: booleans.py:146 -+#: booleans.py:153 - msgid "Allow polipo to connect to all ports > 1023" - msgstr "" - --#: booleans.py:147 -+#: booleans.py:154 - msgid "" - "Determine whether Polipo session daemon can bind tcp sockets to all " - "unreserved ports." - msgstr "" - --#: booleans.py:148 -+#: booleans.py:155 - msgid "" - "Determine whether calling user domains can execute Polipo daemon in the " - "polipo_session_t domain." - msgstr "" - --#: booleans.py:149 -+#: booleans.py:156 - msgid "Determine whether polipo can access cifs file systems." - msgstr "" - --#: booleans.py:150 -+#: booleans.py:157 - msgid "Determine whether Polipo can access nfs file systems." - msgstr "" - --#: booleans.py:151 -+#: booleans.py:158 - msgid "Enable polyinstantiated directory support." - msgstr "" - --#: booleans.py:152 -+#: booleans.py:159 - msgid "Allow postfix_local domain full write access to mail_spool directories" - msgstr "" - --#: booleans.py:153 -+#: booleans.py:160 - msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" - msgstr "" - --#: booleans.py:154 -+#: booleans.py:161 - msgid "Allow transmit client label to foreign database" - msgstr "" - --#: booleans.py:155 -+#: booleans.py:162 - msgid "Allow database admins to execute DML statement" - msgstr "" - --#: booleans.py:156 -+#: booleans.py:163 - msgid "Allow unprivileged users to execute DDL statement" - msgstr "" - --#: booleans.py:157 -+#: booleans.py:164 - msgid "Allow pppd to load kernel modules for certain modems" - msgstr "" - --#: booleans.py:158 -+#: booleans.py:165 - msgid "Allow pppd to be run for a regular user" - msgstr "" - --#: booleans.py:159 -+#: booleans.py:166 - msgid "Determine whether privoxy can connect to all tcp ports." - msgstr "" - --#: booleans.py:160 -+#: booleans.py:167 - msgid "" - "Permit to prosody to bind apache port. Need to be activated to use BOSH." - msgstr "" - --#: booleans.py:161 -+#: booleans.py:168 - msgid "Allow Puppet client to manage all file types." - msgstr "" - --#: booleans.py:162 -+#: booleans.py:169 - msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" - msgstr "" - --#: booleans.py:163 -+#: booleans.py:170 - msgid "Allow racoon to read shadow" - msgstr "" - --#: booleans.py:164 -+#: booleans.py:171 - msgid "" - "Allow rsync to modify public files used for public file transfer services. " - "Files/Directories must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:165 -+#: booleans.py:172 - msgid "Allow rsync to run as a client" - msgstr "" - --#: booleans.py:166 -+#: booleans.py:173 - msgid "Allow rsync to export any files/directories read only." - msgstr "" - --#: booleans.py:167 -+#: booleans.py:174 - msgid "Allow rsync server to manage all files/directories on the system." - msgstr "" - --#: booleans.py:168 -+#: booleans.py:175 - msgid "Allow samba to create new home directories (e.g. via PAM)" - msgstr "" - --#: booleans.py:169 -+#: booleans.py:176 - msgid "" - "Allow samba to act as the domain controller, add users, groups and change " - "passwords." - msgstr "" - --#: booleans.py:170 -+#: booleans.py:177 - msgid "Allow samba to share users home directories." - msgstr "" - --#: booleans.py:171 -+#: booleans.py:178 - msgid "Allow samba to share any file/directory read only." - msgstr "" - --#: booleans.py:172 -+#: booleans.py:179 - msgid "Allow samba to share any file/directory read/write." - msgstr "" - --#: booleans.py:173 -+#: booleans.py:180 - msgid "Allow samba to act as a portmapper" - msgstr "" - --#: booleans.py:174 -+#: booleans.py:181 - msgid "Allow samba to run unconfined scripts" - msgstr "" - --#: booleans.py:175 -+#: booleans.py:182 - msgid "Allow samba to export ntfs/fusefs volumes." - msgstr "" - --#: booleans.py:176 -+#: booleans.py:183 - msgid "Allow samba to export NFS volumes." - msgstr "" - --#: booleans.py:177 -+#: booleans.py:184 - msgid "Allow sanlock to read/write fuse files" - msgstr "" - --#: booleans.py:178 -+#: booleans.py:185 - msgid "Allow sanlock to manage nfs files" - msgstr "" - --#: booleans.py:179 -+#: booleans.py:186 - msgid "Allow sanlock to manage cifs files" - msgstr "" - --#: booleans.py:180 -+#: booleans.py:187 - msgid "Allow sasl to read shadow" - msgstr "" - --#: booleans.py:181 -+#: booleans.py:188 - msgid "Allow secadm to exec content" - msgstr "" - --#: booleans.py:182 -+#: booleans.py:189 - msgid "" - "disallow programs, such as newrole, from transitioning to administrative " - "user domains." - msgstr "" - --#: booleans.py:183 -+#: booleans.py:190 - msgid "Disable kernel module loading." - msgstr "" - --#: booleans.py:184 -+#: booleans.py:191 - msgid "" - "Boolean to determine whether the system permits loading policy, setting " - "enforcing mode, and changing boolean values. Set this to true and you have " - "to reboot to set it back." - msgstr "" - --#: booleans.py:185 -+#: booleans.py:192 - msgid "Allow regular users direct dri device access" - msgstr "" - --#: booleans.py:186 -+#: booleans.py:193 - msgid "" - "Allow unconfined executables to make their heap memory executable. Doing " - "this is a really bad idea. Probably indicates a badly coded executable, but " - "could indicate an attack. This executable should be reported in bugzilla" - msgstr "" - --#: booleans.py:187 -+#: booleans.py:194 - msgid "" - "Allow all unconfined executables to use libraries requiring text relocation " - "that are not labeled textrel_shlib_t" - msgstr "" - --#: booleans.py:188 -+#: booleans.py:195 - msgid "" - "Allow unconfined executables to make their stack executable. This should " - "never, ever be necessary. Probably indicates a badly coded executable, but " - "could indicate an attack. This executable should be reported in bugzilla" - msgstr "" - --#: booleans.py:189 -+#: booleans.py:196 - msgid "Allow users to connect to the local mysql server" - msgstr "" - --#: booleans.py:190 -+#: booleans.py:197 - msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." - msgstr "" - --#: booleans.py:191 -+#: booleans.py:198 - msgid "Allow users to connect to PostgreSQL" - msgstr "" - --#: booleans.py:192 -+#: booleans.py:199 - msgid "" - "Allow user to r/w files on filesystems that do not have extended attributes " - "(FAT, CDROM, FLOPPY)" - msgstr "" - --#: booleans.py:193 -+#: booleans.py:200 - msgid "Allow user music sharing" - msgstr "" - --#: booleans.py:194 -+#: booleans.py:201 - msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " - "may change other protocols." - msgstr "" - --#: booleans.py:195 -+#: booleans.py:202 - msgid "Allow user to use ssh chroot environment." - msgstr "" - --#: booleans.py:196 -+#: booleans.py:203 - msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:204 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:205 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." - msgstr "" - --#: booleans.py:199 -+#: booleans.py:206 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." - msgstr "" - --#: booleans.py:200 -+#: booleans.py:207 - msgid "Allow sge to connect to the network using any TCP port" - msgstr "" - --#: booleans.py:201 -+#: booleans.py:208 - msgid "Allow sge to access nfs file systems." - msgstr "" - --#: booleans.py:202 -+#: booleans.py:209 - msgid "Determine whether smartmon can support devices on 3ware controllers." - msgstr "" - --#: booleans.py:203 -+#: booleans.py:210 - msgid "" - "Allow samba to modify public files used for public file transfer services. " - "Files/Directories must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:204 -+#: booleans.py:211 - msgid "Allow user spamassassin clients to use the network." - msgstr "" - --#: booleans.py:205 -+#: booleans.py:212 - msgid "Allow spamd to read/write user home directories." - msgstr "" - --#: booleans.py:206 -+#: booleans.py:213 - msgid "Determine whether squid can connect to all TCP ports." - msgstr "" - --#: booleans.py:207 -+#: booleans.py:214 - msgid "Determine whether squid can run as a transparent proxy." - msgstr "" - --#: booleans.py:208 -+#: booleans.py:215 - msgid "" - "Allow ssh with chroot env to read and write files in the user home " - "directories" - msgstr "" - --#: booleans.py:209 -+#: booleans.py:216 - msgid "allow host key based authentication" - msgstr "" - --#: booleans.py:210 -+#: booleans.py:217 - msgid "Allow ssh logins as sysadm_r:sysadm_t" - msgstr "" - --#: booleans.py:211 -+#: booleans.py:218 - msgid "Allow staff to exec content" - msgstr "" - --#: booleans.py:212 -+#: booleans.py:219 - msgid "allow staff user to create and transition to svirt domains." - msgstr "" - --#: booleans.py:213 -+#: booleans.py:220 - msgid "Allow sysadm to exec content" - msgstr "" - --#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." -+#: booleans.py:221 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." - msgstr "" - --#: booleans.py:215 -+#: booleans.py:222 - msgid "" - "Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - --#: booleans.py:216 --msgid "Allow testpolicy to exec content" --msgstr "" -- --#: booleans.py:217 -+#: booleans.py:223 - msgid "" - "Allow tftp to modify public files used for public file transfer services." - msgstr "" - --#: booleans.py:218 -+#: booleans.py:224 - msgid "Allow tftp to read and write files in the user home directories" - msgstr "" - --#: booleans.py:219 -+#: booleans.py:225 - msgid "Determine whether tor can bind tcp sockets to all unreserved ports." - msgstr "" - --#: booleans.py:220 -+#: booleans.py:226 - msgid "Allow tor to act as a relay" - msgstr "" - --#: booleans.py:221 -+#: booleans.py:227 - msgid "" - "allow unconfined users to transition to the chrome sandbox domains when " - "running chrome-sandbox" - msgstr "" - --#: booleans.py:222 -+#: booleans.py:228 - msgid "Allow a user to login as an unconfined domain" - msgstr "" - --#: booleans.py:223 -+#: booleans.py:229 - msgid "" - "Allow unconfined users to transition to the Mozilla plugin domain when " - "running xulrunner plugin-container." - msgstr "" - --#: booleans.py:224 -+#: booleans.py:230 - msgid "Allow unprivledged user to create and transition to svirt domains." - msgstr "" - --#: booleans.py:225 -+#: booleans.py:231 - msgid "Support ecryptfs home directories" - msgstr "" - --#: booleans.py:226 -+#: booleans.py:232 - msgid "Support fusefs home directories" - msgstr "" - --#: booleans.py:227 -+#: booleans.py:233 - msgid "Determine whether to support lpd server." - msgstr "" - --#: booleans.py:228 -+#: booleans.py:234 - msgid "Support NFS home directories" - msgstr "" - --#: booleans.py:229 -+#: booleans.py:235 - msgid "Support SAMBA home directories" - msgstr "" - --#: booleans.py:230 -+#: booleans.py:236 - msgid "Allow user to exec content" - msgstr "" - --#: booleans.py:231 -+#: booleans.py:237 - msgid "Determine whether varnishd can use the full TCP network." - msgstr "" - --#: booleans.py:232 -+#: booleans.py:238 - msgid "" --"Determine whether attempts by vbetool to mmap low regions should be silently " --"blocked." -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." - msgstr "" - --#: booleans.py:233 -+#: booleans.py:239 -+msgid "Allow sandbox containers to send audit messages" -+msgstr "" -+ -+#: booleans.py:240 -+msgid "Allow sandbox containers to use netlink system calls" -+msgstr "" -+ -+#: booleans.py:241 - msgid "Allow virtual processes to run as userdomains" - msgstr "" - --#: booleans.py:234 -+#: booleans.py:242 - msgid "" - "Allow confined virtual guests to use serial/parallel communication ports" - msgstr "" - --#: booleans.py:235 -+#: booleans.py:243 - msgid "" - "Allow confined virtual guests to use executable memory and executable stack" - msgstr "" - --#: booleans.py:236 -+#: booleans.py:244 - msgid "Allow confined virtual guests to read fuse files" - msgstr "" - --#: booleans.py:237 -+#: booleans.py:245 - msgid "Allow confined virtual guests to manage nfs files" - msgstr "" - --#: booleans.py:238 -+#: booleans.py:246 - msgid "Allow confined virtual guests to interact with rawip sockets" - msgstr "" - --#: booleans.py:239 -+#: booleans.py:247 - msgid "Allow confined virtual guests to manage cifs files" - msgstr "" - --#: booleans.py:240 -+#: booleans.py:248 - msgid "Allow confined virtual guests to interact with the sanlock" - msgstr "" - --#: booleans.py:241 -+#: booleans.py:249 - msgid "Allow confined virtual guests to use usb devices" - msgstr "" - --#: booleans.py:242 -+#: booleans.py:250 - msgid "Allow confined virtual guests to interact with the xserver" - msgstr "" - --#: booleans.py:243 -+#: booleans.py:251 - msgid "Determine whether webadm can manage generic user files." - msgstr "" - --#: booleans.py:244 -+#: booleans.py:252 - msgid "Determine whether webadm can read generic user files." - msgstr "" - --#: booleans.py:245 -+#: booleans.py:253 - msgid "" - "Determine whether attempts by wine to mmap low regions should be silently " - "blocked." - msgstr "" - --#: booleans.py:246 -+#: booleans.py:254 - msgid "Allow the graphical login program to execute bootloader" - msgstr "" - --#: booleans.py:247 -+#: booleans.py:255 - msgid "" - "Allow the graphical login program to login directly as sysadm_r:sysadm_t" - msgstr "" - --#: booleans.py:248 -+#: booleans.py:256 - msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." - msgstr "" - --#: booleans.py:249 -+#: booleans.py:257 - msgid "Allow xen to manage nfs files" - msgstr "" - --#: booleans.py:250 -+#: booleans.py:258 - msgid "" - "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " - "logical volumes for disk images." - msgstr "" - --#: booleans.py:251 -+#: booleans.py:259 - msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." - msgstr "" - --#: booleans.py:252 -+#: booleans.py:260 - msgid "" - "Allow xguest users to configure Network Manager and connect to apache ports" - msgstr "" - --#: booleans.py:253 -+#: booleans.py:261 - msgid "Allow xguest to exec content" - msgstr "" - --#: booleans.py:254 -+#: booleans.py:262 - msgid "Allow xguest users to mount removable media" - msgstr "" - --#: booleans.py:255 -+#: booleans.py:263 - msgid "Allow xguest to use blue tooth devices" - msgstr "" - --#: booleans.py:256 -+#: booleans.py:264 - msgid "Allows clients to write to the X server shared memory segments." - msgstr "" - --#: booleans.py:257 -+#: booleans.py:265 - msgid "Allows XServer to execute writable memory" - msgstr "" - --#: booleans.py:258 -+#: booleans.py:266 - msgid "Support X userspace object manager" - msgstr "" - --#: booleans.py:259 -+#: booleans.py:267 - msgid "Determine whether zabbix can connect to all TCP ports" - msgstr "" - --#: booleans.py:260 -+#: booleans.py:268 - msgid "Allow zarafa domains to setrlimit/sys_rouserce." - msgstr "" - --#: booleans.py:261 -+#: booleans.py:269 - msgid "Allow zebra daemon to write it configuration files" - msgstr "" - --#: booleans.py:262 -+#: booleans.py:270 - msgid "" - "Allow ZoneMinder to modify public files used for public file transfer " - "services." - msgstr "" - --#: booleans.py:263 -+#: booleans.py:271 - msgid "Allow ZoneMinder to run su/sudo." - msgstr "" - --#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:195 - #, python-format - msgid "Interface %s does not exist." - msgstr "" - --#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:293 - msgid "You need to install policycoreutils-gui package to use the gui option" - msgstr "" - --#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:297 - msgid "Graphical User Interface for SELinux Policy" - msgstr "" - --#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:300 ../sepolicy/sepolicy.py:346 - msgid "Domain name(s) of man pages to be created" - msgstr "" - --#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:312 - msgid "Alternative root needs to be setup" - msgstr "" - --#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:328 - msgid "Generate SELinux man pages" - msgstr "" - --#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:331 - msgid "path in which the generated SELinux man pages will be stored" - msgstr "" - --#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:333 - msgid "name of the OS for man pages" - msgstr "" - --#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:335 - msgid "Generate HTML man pages structure for selected SELinux man page" - msgstr "" - --#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:337 - msgid "Alternate root directory, defaults to /" - msgstr "" - --#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:339 - msgid "" - "With this flag, alternative root path needs to include file context files " - "and policy.xml file" - msgstr "" - --#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:343 - msgid "All domains" - msgstr "" - --#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:351 - msgid "Query SELinux policy network information" - msgstr "" - --#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:356 - msgid "list all SELinux port types" - msgstr "" - --#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:359 - msgid "show SELinux type related to the port" - msgstr "" - --#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:362 - msgid "Show ports defined for this SELinux type" - msgstr "" - --#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:365 - msgid "show ports to which this domain can bind and/or connect" - msgstr "" - --#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:368 - msgid "show ports to which this application can bind and/or connect" - msgstr "" - --#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:383 - msgid "query SELinux policy to see if domains can communicate with each other" - msgstr "" - --#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:386 - msgid "Source Domain" - msgstr "" - --#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:389 - msgid "Target Domain" - msgstr "" - --#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:408 - msgid "query SELinux Policy to see description of booleans" - msgstr "" - --#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:412 - msgid "get all booleans descriptions" - msgstr "" - --#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:415 - msgid "boolean to get description" - msgstr "" - --#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:425 - msgid "" - "query SELinux Policy to see how a source process domain can transition to " - "the target process domain" - msgstr "" - --#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:428 - msgid "source process domain" - msgstr "" - --#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:431 - msgid "target process domain" - msgstr "" - --#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:473 - #, python-format - msgid "sepolicy generate: error: one of the arguments %s is required" - msgstr "" - --#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:478 - msgid "Command required for this type of policy" - msgstr "" - --#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:489 - #, python-format - msgid "" - "-t option can not be used with '%s' domains. Read usage for more details." - msgstr "" - --#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:494 - #, python-format - msgid "" - "-d option can not be used with '%s' domains. Read usage for more details." - msgstr "" - --#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:498 - #, python-format - msgid "" - "-a option can not be used with '%s' domains. Read usage for more details." - msgstr "" - --#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:502 - msgid "-w option can not be used with the --newtype option" - msgstr "" - --#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:522 - msgid "List SELinux Policy interfaces" - msgstr "" - --#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:542 - msgid "Enter interface names, you wish to query" - msgstr "" - --#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:551 - msgid "Generate SELinux Policy module template" - msgstr "" - --#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:554 - msgid "Enter domain type which you will be extending" - msgstr "" - --#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:557 - msgid "Enter SELinux user(s) which will transition to this domain" - msgstr "" - --#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:560 - msgid "Enter SELinux role(s) to which the administror domain will transition" - msgstr "" - --#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:563 - msgid "Enter domain(s) which this confined admin will administrate" - msgstr "" - --#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:566 - msgid "name of policy to generate" - msgstr "" - --#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:573 - msgid "path in which the generated policy files will be stored" - msgstr "" - --#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:575 - msgid "path to which the confined processes will need to write" - msgstr "" - --#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:576 - msgid "Policy types which require a command" - msgstr "" - --#: ../sepolicy/sepolicy.py:579 ../sepolicy/sepolicy.py:582 --#: ../sepolicy/sepolicy.py:585 ../sepolicy/sepolicy.py:588 --#: ../sepolicy/sepolicy.py:591 ../sepolicy/sepolicy.py:597 --#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 --#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 --#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:580 ../sepolicy/sepolicy.py:583 -+#: ../sepolicy/sepolicy.py:586 ../sepolicy/sepolicy.py:589 -+#: ../sepolicy/sepolicy.py:592 ../sepolicy/sepolicy.py:598 -+#: ../sepolicy/sepolicy.py:601 ../sepolicy/sepolicy.py:604 -+#: ../sepolicy/sepolicy.py:610 ../sepolicy/sepolicy.py:613 -+#: ../sepolicy/sepolicy.py:616 ../sepolicy/sepolicy.py:619 - #, python-format - msgid "Generate '%s' policy" - msgstr "" - --#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:607 - #, python-format - msgid "Generate '%s' policy " - msgstr "" - --#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:621 - msgid "executable to confine" - msgstr "" - --#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:626 - msgid "commands" - msgstr "" - --#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:629 - msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:96 - #, python-format - msgid "-- Allowed %s [ %s ]" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:102 ../sepolicy/sepolicy/gui.py:1152 - msgid "all files" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:103 - msgid "regular file" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:104 - msgid "directory" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:105 - msgid "character device" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:106 - msgid "block device" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:107 - msgid "socket file" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:108 - msgid "symbolic link" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:109 - msgid "named pipe" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:427 - msgid "No SELinux Policy installed" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:506 - msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:768 - #, python-format - msgid "Failed to read %s policy file" - msgstr "" - --#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:873 - msgid "unknown" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:134 - msgid "Internet Services Daemon" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:138 - msgid "Existing Domain Type" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:139 - msgid "Minimal Terminal Login User Role" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:140 - msgid "Minimal X Windows Login User Role" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:141 - msgid "Desktop Login User Role" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:142 - msgid "Administrator Login User Role" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:143 - msgid "Confined Root Administrator Role" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:144 - msgid "Module information for a new type" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:149 - msgid "Valid Types:\n" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:183 - #, python-format - msgid "Ports must be numbers or ranges of numbers from 1 to %d " - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:194 - msgid "You must enter a valid policy type" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:197 - #, python-format - msgid "You must enter a name for your policy module for your '%s'." - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:335 - msgid "" - "Name must be alpha numberic with no spaces. Consider using option \"-n " - "MODULENAME\"" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:427 - msgid "User Role types can not be assigned executables." - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:433 - msgid "Only Daemon apps can use an init script.." - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:451 - msgid "use_resolve must be a boolean value " - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:457 - msgid "use_syslog must be a boolean value " - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:463 - msgid "use_kerberos must be a boolean value " - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:469 - msgid "manage_krb5_rcache must be a boolean value " - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:499 - msgid "USER Types automatically get a tmp type" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:840 - #, python-format - msgid "'%s' policy modules require existing domains" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:865 - msgid "Type field required" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:878 - #, python-format - msgid "" - "You need to define a new type which ends with: \n" - " %s" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1106 - msgid "You must enter the executable path for your confined process" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1369 - msgid "Type Enforcement file" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1370 - msgid "Interface file" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1371 - msgid "File Contexts file" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1373 - msgid "Spec file" - msgstr "" - --#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1374 - msgid "Setup Script" - msgstr "" - - #: ../sepolicy/sepolicy/sepolicy.glade:25 --#: ../sepolicy/sepolicy/sepolicy.glade:4369 -+#: ../sepolicy/sepolicy/sepolicy.glade:4330 - msgid "Applications" - msgstr "" - -@@ -3803,562 +3863,555 @@ msgstr "" - msgid "Select domain" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 - msgid "Advanced Search >>" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2343 - msgid "File Equivalence" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2353 - msgid "Users" - msgstr "" - - #: ../sepolicy/sepolicy/sepolicy.glade:129 --#: ../sepolicy/sepolicy/sepolicy.glade:1897 --#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 -+#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2334 - msgid "System" - msgstr "" - - #: ../sepolicy/sepolicy/sepolicy.glade:189 --#: ../sepolicy/sepolicy/sepolicy.glade:4406 --#: ../sepolicy/sepolicy/sepolicy.glade:4499 --#: ../sepolicy/sepolicy/sepolicy.glade:4645 --#: ../sepolicy/sepolicy/sepolicy.glade:4793 --#: ../sepolicy/sepolicy/sepolicy.glade:4934 --#: ../sepolicy/sepolicy/sepolicy.glade:5007 -+#: ../sepolicy/sepolicy/sepolicy.glade:4367 -+#: ../sepolicy/sepolicy/sepolicy.glade:4460 -+#: ../sepolicy/sepolicy/sepolicy.glade:4606 -+#: ../sepolicy/sepolicy/sepolicy.glade:4755 -+#: ../sepolicy/sepolicy/sepolicy.glade:4889 -+#: ../sepolicy/sepolicy/sepolicy.glade:5030 -+#: ../sepolicy/sepolicy/sepolicy.glade:5103 -+#: ../sepolicy/sepolicy/sepolicy.glade:5238 - msgid "Select" - msgstr "" - - #: ../sepolicy/sepolicy/sepolicy.glade:204 --#: ../sepolicy/sepolicy/sepolicy.glade:557 --#: ../sepolicy/sepolicy/sepolicy.glade:702 --#: ../sepolicy/sepolicy/sepolicy.glade:1243 --#: ../sepolicy/sepolicy/sepolicy.glade:1539 --#: ../sepolicy/sepolicy/sepolicy.glade:4579 --#: ../sepolicy/sepolicy/sepolicy.glade:4729 --#: ../sepolicy/sepolicy/sepolicy.glade:4859 --#: ../sepolicy/sepolicy/sepolicy.glade:5077 --#: ../sepolicy/sepolicy/sepolicy.glade:5233 --#: ../sepolicy/sepolicy/sepolicy.glade:5474 -+#: ../sepolicy/sepolicy/sepolicy.glade:539 -+#: ../sepolicy/sepolicy/sepolicy.glade:684 -+#: ../sepolicy/sepolicy/sepolicy.glade:1239 -+#: ../sepolicy/sepolicy/sepolicy.glade:1535 -+#: ../sepolicy/sepolicy/sepolicy.glade:4540 -+#: ../sepolicy/sepolicy/sepolicy.glade:4690 -+#: ../sepolicy/sepolicy/sepolicy.glade:4821 -+#: ../sepolicy/sepolicy/sepolicy.glade:4955 -+#: ../sepolicy/sepolicy/sepolicy.glade:5173 -+#: ../sepolicy/sepolicy/sepolicy.glade:5304 -+#: ../sepolicy/sepolicy/sepolicy.glade:5464 - msgid "Cancel" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:350 -+#: ../sepolicy/sepolicy/sepolicy.glade:332 - msgid "" - "The entry that was entered is incorrect. Please try again in the " - "ex:/.../... format." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:376 -+#: ../sepolicy/sepolicy/sepolicy.glade:358 - msgid "Retry" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:460 --#: ../sepolicy/sepolicy/sepolicy.glade:1124 --#: ../sepolicy/sepolicy/sepolicy.glade:1372 --#: ../sepolicy/sepolicy/sepolicy.glade:5102 --#: ../sepolicy/sepolicy/sepolicy.glade:5343 -+#: ../sepolicy/sepolicy/sepolicy.glade:442 -+#: ../sepolicy/sepolicy/sepolicy.glade:1120 -+#: ../sepolicy/sepolicy/sepolicy.glade:1368 -+#: ../sepolicy/sepolicy/sepolicy.glade:5332 - msgid "Network Port Definitions" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:476 -+#: ../sepolicy/sepolicy/sepolicy.glade:458 - msgid "" --"Add file Equivilence Mapping. Mapping will be created when Update is " -+"Add file Equivalence Mapping. Mapping will be created when Update is " - "applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:501 --#: ../sepolicy/sepolicy/sepolicy.glade:4045 -+#: ../sepolicy/sepolicy/sepolicy.glade:483 -+#: ../sepolicy/sepolicy/sepolicy.glade:4046 - msgid "Path" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:511 --#: ../sepolicy/sepolicy/sepolicy.glade:5154 --#: ../sepolicy/sepolicy/sepolicy.glade:5395 -+#: ../sepolicy/sepolicy/sepolicy.glade:493 -+#: ../sepolicy/sepolicy/sepolicy.glade:5384 - msgid "" - "Specify a new SELinux user name. By convention SELinux User names usually " - "end in an _u." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:515 -+#: ../sepolicy/sepolicy/sepolicy.glade:497 - msgid "Enter the path to which you want to setup an equivalence label." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:528 --#: ../sepolicy/sepolicy/sepolicy.glade:4062 --#: ../sepolicy/sepolicy/sepolicy.glade:4819 -+#: ../sepolicy/sepolicy/sepolicy.glade:510 -+#: ../sepolicy/sepolicy/sepolicy.glade:4063 -+#: ../sepolicy/sepolicy/sepolicy.glade:4781 - msgid "Equivalence Path" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:542 --#: ../sepolicy/sepolicy/sepolicy.glade:687 --#: ../sepolicy/sepolicy/sepolicy.glade:1228 --#: ../sepolicy/sepolicy/sepolicy.glade:1524 --#: ../sepolicy/sepolicy/sepolicy.glade:5218 --#: ../sepolicy/sepolicy/sepolicy.glade:5459 -+#: ../sepolicy/sepolicy/sepolicy.glade:524 -+#: ../sepolicy/sepolicy/sepolicy.glade:669 -+#: ../sepolicy/sepolicy/sepolicy.glade:1224 -+#: ../sepolicy/sepolicy/sepolicy.glade:1520 -+#: ../sepolicy/sepolicy/sepolicy.glade:5449 - msgid "Save to update" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:582 -+#: ../sepolicy/sepolicy/sepolicy.glade:564 - msgid "" - "Specify the mapping between the new path and the equivalence path. " - "Everything under this new path will be labeled as if they were under the " - "equivalence path." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:639 -+#: ../sepolicy/sepolicy/sepolicy.glade:621 - msgid "Add a file" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:656 -+#: ../sepolicy/sepolicy/sepolicy.glade:638 - msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:744 --#: ../sepolicy/sepolicy/sepolicy.glade:1471 --#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/sepolicy.glade:726 -+#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 - msgid "Advanced >>" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:765 --#: ../sepolicy/sepolicy/sepolicy.glade:2305 --#: ../sepolicy/sepolicy/sepolicy.glade:2417 --#: ../sepolicy/sepolicy/sepolicy.glade:2539 --#: ../sepolicy/sepolicy/sepolicy.glade:4539 -+#: ../sepolicy/sepolicy/sepolicy.glade:747 -+#: ../sepolicy/sepolicy/sepolicy.glade:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:2418 -+#: ../sepolicy/sepolicy/sepolicy.glade:2540 -+#: ../sepolicy/sepolicy/sepolicy.glade:4500 - msgid "Class" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:781 -+#: ../sepolicy/sepolicy/sepolicy.glade:763 - msgid "Type" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:795 -+#: ../sepolicy/sepolicy/sepolicy.glade:777 - msgid "" - "Select the file class to which this label will be applied. Defaults to all " - "classes." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:822 -+#: ../sepolicy/sepolicy/sepolicy.glade:804 - msgid "Make Path Recursive" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:826 -+#: ../sepolicy/sepolicy/sepolicy.glade:808 - msgid "" --"Select Make Path Recursive iff you want to apply this label to all children " -+"Select Make Path Recursive if you want to apply this label to all children " - "of the specified directory path. objects under the directory to have this " - "label." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:839 -+#: ../sepolicy/sepolicy/sepolicy.glade:821 - msgid "Browse" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:843 -+#: ../sepolicy/sepolicy/sepolicy.glade:825 - msgid "Browse to select the file/directory for labeling." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:887 -+#: ../sepolicy/sepolicy/sepolicy.glade:869 - msgid "Path " - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:898 -+#: ../sepolicy/sepolicy/sepolicy.glade:880 - msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:920 -+#: ../sepolicy/sepolicy/sepolicy.glade:902 - msgid "Select the SELinux file type to assign to this path." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:947 -+#: ../sepolicy/sepolicy/sepolicy.glade:929 - msgid "Enter the MLS Label to assign to this file path." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:951 -+#: ../sepolicy/sepolicy/sepolicy.glade:933 - msgid "SELinux MLS Label you wish to assign to this path." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1088 -+#: ../sepolicy/sepolicy/sepolicy.glade:1070 - msgid "Analyzing Policy..." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1141 -+#: ../sepolicy/sepolicy/sepolicy.glade:1137 - msgid "" - "Add Login Mapping. Login Mapping will be created when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1176 -+#: ../sepolicy/sepolicy/sepolicy.glade:1172 - msgid "" - "Enter the login user name of the user to which you wish to add SELinux User " - "confinement." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1205 -+#: ../sepolicy/sepolicy/sepolicy.glade:1201 - msgid "" - "Select the SELinux User to assign to this login user. Login users by " - "default get assigned by the __default__ user." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1268 -+#: ../sepolicy/sepolicy/sepolicy.glade:1264 - msgid "" - "Enter MLS/MCS Range for this login User. Defaults to the range for the " - "Selected SELinux User." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1271 --#: ../sepolicy/sepolicy/sepolicy.glade:3191 --#: ../sepolicy/sepolicy/sepolicy.glade:3312 --#: ../sepolicy/sepolicy/sepolicy.glade:5184 --#: ../sepolicy/sepolicy/sepolicy.glade:5425 -+#: ../sepolicy/sepolicy/sepolicy.glade:1267 -+#: ../sepolicy/sepolicy/sepolicy.glade:3192 -+#: ../sepolicy/sepolicy/sepolicy.glade:3313 -+#: ../sepolicy/sepolicy/sepolicy.glade:5414 - msgid "MLS Range" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1283 -+#: ../sepolicy/sepolicy/sepolicy.glade:1279 - msgid "" - "Specify the MLS Range for this user to login in with. Defaults to the " - "selected SELinux Users MLS Range." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1389 -+#: ../sepolicy/sepolicy/sepolicy.glade:1385 - msgid "" - " Network Port for . Ports will be created when " - "update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1427 -+#: ../sepolicy/sepolicy/sepolicy.glade:1423 - msgid "Enter the port number or range to which you want to add a port type." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1457 -+#: ../sepolicy/sepolicy/sepolicy.glade:1453 - msgid "Port Type" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1502 -+#: ../sepolicy/sepolicy/sepolicy.glade:1498 - msgid "Select the port type you want to assign to the specified port number." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1566 -+#: ../sepolicy/sepolicy/sepolicy.glade:1562 - msgid "tcp" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1570 -+#: ../sepolicy/sepolicy/sepolicy.glade:1566 - msgid "" - "Select tcp if the port type should be assigned to tcp port numbers." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1583 -+#: ../sepolicy/sepolicy/sepolicy.glade:1579 - msgid "udp" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1587 -+#: ../sepolicy/sepolicy/sepolicy.glade:1583 - msgid "" - "Select udp if the port type should be assigned to udp port numbers." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1609 -+#: ../sepolicy/sepolicy/sepolicy.glade:1605 - msgid "Enter the MLS Label to assign to this port." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1706 -+#: ../sepolicy/sepolicy/sepolicy.glade:1707 - msgid "SELinux Configuration" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1742 -+#: ../sepolicy/sepolicy/sepolicy.glade:1743 - msgid "Select..." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1791 --#: ../sepolicy/sepolicy/sepolicy.glade:2211 -+#: ../sepolicy/sepolicy/sepolicy.glade:1792 -+#: ../sepolicy/sepolicy/sepolicy.glade:2212 - msgid "Booleans" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1795 -+#: ../sepolicy/sepolicy/sepolicy.glade:1796 - msgid "" - "Display boolean information that can be used to modify the policy for the " - "'selected domain'." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1809 --#: ../sepolicy/sepolicy/sepolicy.glade:2596 -+#: ../sepolicy/sepolicy/sepolicy.glade:1810 -+#: ../sepolicy/sepolicy/sepolicy.glade:2597 - msgid "Files" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1813 -+#: ../sepolicy/sepolicy/sepolicy.glade:1814 - msgid "" - "Display file type information that can be used by the 'selected domain'." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1827 --#: ../sepolicy/sepolicy/sepolicy.glade:2829 -+#: ../sepolicy/sepolicy/sepolicy.glade:1828 -+#: ../sepolicy/sepolicy/sepolicy.glade:2830 - msgid "Network" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1831 -+#: ../sepolicy/sepolicy/sepolicy.glade:1832 - msgid "" - "Display network ports to which the 'selected domain' can connect or listen " - "to." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1845 --#: ../sepolicy/sepolicy/sepolicy.glade:3120 -+#: ../sepolicy/sepolicy/sepolicy.glade:1846 -+#: ../sepolicy/sepolicy/sepolicy.glade:3121 - msgid "Transitions" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1849 -+#: ../sepolicy/sepolicy/sepolicy.glade:1850 - msgid "" - "Display applications that can transition into or out of the 'selected " - "domain'." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1863 --#: ../sepolicy/sepolicy/sepolicy.glade:3221 -+#: ../sepolicy/sepolicy/sepolicy.glade:1864 -+#: ../sepolicy/sepolicy/sepolicy.glade:3222 - msgid "Login Mapping" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1866 --#: ../sepolicy/sepolicy/sepolicy.glade:1883 --#: ../sepolicy/sepolicy/sepolicy.glade:1900 -+#: ../sepolicy/sepolicy/sepolicy.glade:1867 -+#: ../sepolicy/sepolicy/sepolicy.glade:1884 -+#: ../sepolicy/sepolicy/sepolicy.glade:1901 - msgid "Manage the SELinux configuration" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1880 --#: ../sepolicy/sepolicy/sepolicy.glade:3343 -+#: ../sepolicy/sepolicy/sepolicy.glade:1881 -+#: ../sepolicy/sepolicy/sepolicy.glade:3344 - msgid "SELinux Users" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1914 --#: ../sepolicy/sepolicy/sepolicy.glade:4015 -+#: ../sepolicy/sepolicy/sepolicy.glade:1915 -+#: ../sepolicy/sepolicy/sepolicy.glade:4016 - msgid "Lockdown" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1917 -+#: ../sepolicy/sepolicy/sepolicy.glade:1918 - msgid "" - "Lockdown the SELinux System.\n" - "This screen can be used to turn up the SELinux Protections." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:1932 -+#: ../sepolicy/sepolicy/sepolicy.glade:1933 - msgid "radiobutton" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2020 -+#: ../sepolicy/sepolicy/sepolicy.glade:2021 - msgid "Show Modified Only" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2059 -+#: ../sepolicy/sepolicy/sepolicy.glade:2060 - msgid "Mislabeled files exist" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2079 -+#: ../sepolicy/sepolicy/sepolicy.glade:2080 - msgid "Show mislabeled files only" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2119 --#: ../sepolicy/sepolicy/sepolicy.glade:3243 -+#: ../sepolicy/sepolicy/sepolicy.glade:2120 -+#: ../sepolicy/sepolicy/sepolicy.glade:3244 - msgid "" --"If-Then-Else rules written in policy that can \n" -+"If-Then-Else rules written in policy that can\n" - "allow alternative access control." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2131 -+#: ../sepolicy/sepolicy/sepolicy.glade:2132 - msgid "Enabled" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2251 --#: ../sepolicy/sepolicy/sepolicy.glade:2363 --#: ../sepolicy/sepolicy/sepolicy.glade:2481 --#: ../sepolicy/sepolicy/sepolicy.glade:4512 --#: ../sepolicy/sepolicy/sepolicy.glade:4806 -+#: ../sepolicy/sepolicy/sepolicy.glade:2252 -+#: ../sepolicy/sepolicy/sepolicy.glade:2364 -+#: ../sepolicy/sepolicy/sepolicy.glade:2482 -+#: ../sepolicy/sepolicy/sepolicy.glade:4473 -+#: ../sepolicy/sepolicy/sepolicy.glade:4768 - msgid "File Path" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2287 --#: ../sepolicy/sepolicy/sepolicy.glade:2398 -+#: ../sepolicy/sepolicy/sepolicy.glade:2288 -+#: ../sepolicy/sepolicy/sepolicy.glade:2399 - msgid "SELinux File Type" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2331 -+#: ../sepolicy/sepolicy/sepolicy.glade:2332 - msgid "File path used to enter the 'selected domain'." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2332 -+#: ../sepolicy/sepolicy/sepolicy.glade:2333 - msgid "Executable Files" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2447 -+#: ../sepolicy/sepolicy/sepolicy.glade:2448 - msgid "Files to which the 'selected domain' can write." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2448 -+#: ../sepolicy/sepolicy/sepolicy.glade:2449 - msgid "Writable files" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2570 -+#: ../sepolicy/sepolicy/sepolicy.glade:2571 - msgid "File Types defined for the 'selected domain'." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2571 -+#: ../sepolicy/sepolicy/sepolicy.glade:2572 - msgid "Application File Types" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2703 -+#: ../sepolicy/sepolicy/sepolicy.glade:2704 - msgid "Network Ports to which the 'selected domain' is allowed to connect." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2704 -+#: ../sepolicy/sepolicy/sepolicy.glade:2705 - msgid "Outbound" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2803 -+#: ../sepolicy/sepolicy/sepolicy.glade:2804 - msgid "Network Ports to which the 'selected domain' is allowed to listen." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2804 -+#: ../sepolicy/sepolicy/sepolicy.glade:2805 - msgid "Inbound" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2865 -+#: ../sepolicy/sepolicy/sepolicy.glade:2866 -+#: ../sepolicy/sepolicy/sepolicy.glade:2956 - msgid "" --"Boolean \n" -+"Boolean\n" - "Enabled" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2891 -+#: ../sepolicy/sepolicy/sepolicy.glade:2892 - msgid "Boolean name" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2908 -+#: ../sepolicy/sepolicy/sepolicy.glade:2909 - msgid "SELinux Application Type" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2929 -+#: ../sepolicy/sepolicy/sepolicy.glade:2930 - msgid "" - "Executables which will transition to a different domain, when the 'selected " - "domain' executes them." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2932 --msgid "Applicaton Transitions From 'select domain'" --msgstr "" -- --#: ../sepolicy/sepolicy/sepolicy.glade:2955 --msgid "" --"Boolean\n" --"Enabled" -+#: ../sepolicy/sepolicy/sepolicy.glade:2933 -+msgid "Application Transitions From 'select domain'" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2971 -+#: ../sepolicy/sepolicy/sepolicy.glade:2972 - msgid "Calling Process Domain" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:2987 -+#: ../sepolicy/sepolicy/sepolicy.glade:2988 - msgid "Executable File" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3011 -+#: ../sepolicy/sepolicy/sepolicy.glade:3012 - msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3012 -+#: ../sepolicy/sepolicy/sepolicy.glade:3013 - msgid "Application Transitions Into 'select domain'" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3027 -+#: ../sepolicy/sepolicy/sepolicy.glade:3028 - msgid "" - "File Transitions define what happens when the current domain creates the " - "content of a particular class in a directory of the destination type. " - "Optionally a file name could be specified for the transition." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3035 -+#: ../sepolicy/sepolicy/sepolicy.glade:3036 - msgid "SELinux Directory Type" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3048 -+#: ../sepolicy/sepolicy/sepolicy.glade:3049 - msgid "Destination Class" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3062 -+#: ../sepolicy/sepolicy/sepolicy.glade:3063 - msgid "SELinux Destination Type" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3075 -+#: ../sepolicy/sepolicy/sepolicy.glade:3076 - msgid "File Name" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3097 -+#: ../sepolicy/sepolicy/sepolicy.glade:3098 - msgid "File Transitions From 'select domain'" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3296 --#: ../sepolicy/sepolicy/sepolicy.glade:5277 --#: ../sepolicy/sepolicy/sepolicy.glade:5518 -+#: ../sepolicy/sepolicy/sepolicy.glade:3297 -+#: ../sepolicy/sepolicy/sepolicy.glade:5508 - msgid "Default Level" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3382 -+#: ../sepolicy/sepolicy/sepolicy.glade:3383 - msgid "Select the system mode when the system first boots up" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3455 -+#: ../sepolicy/sepolicy/sepolicy.glade:3456 - msgid "Select the system mode for the current session" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3532 -+#: ../sepolicy/sepolicy/sepolicy.glade:3533 - msgid "System Policy Type:" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3593 -+#: ../sepolicy/sepolicy/sepolicy.glade:3594 - msgid "System Mode" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3631 -+#: ../sepolicy/sepolicy/sepolicy.glade:3632 - msgid "Import system settings from another machine" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3639 -+#: ../sepolicy/sepolicy/sepolicy.glade:3640 - msgid "Import" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3658 -+#: ../sepolicy/sepolicy/sepolicy.glade:3659 - msgid "Export system settings to a file" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3668 -+#: ../sepolicy/sepolicy/sepolicy.glade:3669 - msgid "Export" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3687 -+#: ../sepolicy/sepolicy/sepolicy.glade:3688 - msgid "Relabel all files back to system defaults on reboot" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3724 --#: ../sepolicy/sepolicy/sepolicy.glade:3825 --#: ../sepolicy/sepolicy/sepolicy.glade:3889 --#: ../sepolicy/sepolicy/sepolicy.glade:3952 ../sepolicy/sepolicy/gui.py:60 -+#: ../sepolicy/sepolicy/sepolicy.glade:3725 -+#: ../sepolicy/sepolicy/sepolicy.glade:3826 -+#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 - msgid "Yes" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3741 --#: ../sepolicy/sepolicy/sepolicy.glade:3843 --#: ../sepolicy/sepolicy/sepolicy.glade:3906 --#: ../sepolicy/sepolicy/sepolicy.glade:3969 ../sepolicy/sepolicy/gui.py:60 -+#: ../sepolicy/sepolicy/sepolicy.glade:3742 -+#: ../sepolicy/sepolicy/sepolicy.glade:3844 -+#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 - msgid "No" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3782 -+#: ../sepolicy/sepolicy/sepolicy.glade:3783 - msgid "System Configuration" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3829 --#: ../sepolicy/sepolicy/sepolicy.glade:3847 -+#: ../sepolicy/sepolicy/sepolicy.glade:3830 -+#: ../sepolicy/sepolicy/sepolicy.glade:3848 - msgid "" - "An unconfined domain is a process label that allows the process to do what " - "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4421,13 @@ msgid "" - "unconfined_t from the users/login screens." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3865 -+#: ../sepolicy/sepolicy/sepolicy.glade:3866 - msgid "Disable ability to run unconfined system processes?" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3893 --#: ../sepolicy/sepolicy/sepolicy.glade:3910 --#: ../sepolicy/sepolicy/sepolicy.glade:3973 -+#: ../sepolicy/sepolicy/sepolicy.glade:3894 -+#: ../sepolicy/sepolicy/sepolicy.glade:3911 -+#: ../sepolicy/sepolicy/sepolicy.glade:3974 - msgid "" - "An permissive domain is a process label that allows the process to do what " - "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4436,202 @@ msgid "" - "allowed." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3928 -+#: ../sepolicy/sepolicy/sepolicy.glade:3929 - msgid "Disable all permissive processes?" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3956 -+#: ../sepolicy/sepolicy/sepolicy.glade:3957 - msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " - "allowed." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:3994 -+#: ../sepolicy/sepolicy/sepolicy.glade:3995 - msgid "Deny all processes from ptracing or debugging other processes?" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4031 -+#: ../sepolicy/sepolicy/sepolicy.glade:4032 - msgid "" - "File equivalence cause the system to label content under the new path as if " - "it were under the equivalence path." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4087 -+#: ../sepolicy/sepolicy/sepolicy.glade:4088 - msgid "Files Equivalence" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4100 -+#: ../sepolicy/sepolicy/sepolicy.glade:4101 - msgid "...SELECT TO VIEW DATA..." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4131 -+#: ../sepolicy/sepolicy/sepolicy.glade:4132 - msgid "Delete" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4147 -+#: ../sepolicy/sepolicy/sepolicy.glade:4148 - msgid "Modify" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4208 -+#: ../sepolicy/sepolicy/sepolicy.glade:4209 - msgid "Revert" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4213 -+#: ../sepolicy/sepolicy/sepolicy.glade:4214 - msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2416 - msgid "Update" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4230 -+#: ../sepolicy/sepolicy/sepolicy.glade:4231 - msgid "Commit all changes in your current transaction to the server." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4278 -+#: ../sepolicy/sepolicy/sepolicy.glade:4279 - msgid "Applications - Advanced Search" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4331 --msgid "Installed" --msgstr "" -- --#: ../sepolicy/sepolicy/sepolicy.glade:4383 -+#: ../sepolicy/sepolicy/sepolicy.glade:4344 - msgid "Process Types" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4424 -+#: ../sepolicy/sepolicy/sepolicy.glade:4385 - msgid "More Details" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4460 --#: ../sepolicy/sepolicy/sepolicy.glade:4754 -+#: ../sepolicy/sepolicy/sepolicy.glade:4421 -+#: ../sepolicy/sepolicy/sepolicy.glade:4715 - msgid "Delete Modified File Labeling" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4478 -+#: ../sepolicy/sepolicy/sepolicy.glade:4439 - msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4525 -+#: ../sepolicy/sepolicy/sepolicy.glade:4486 - msgid "SELinux File Label" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4564 --#: ../sepolicy/sepolicy/sepolicy.glade:4714 --#: ../sepolicy/sepolicy/sepolicy.glade:4844 -+#: ../sepolicy/sepolicy/sepolicy.glade:4525 -+#: ../sepolicy/sepolicy/sepolicy.glade:4675 -+#: ../sepolicy/sepolicy/sepolicy.glade:4806 -+#: ../sepolicy/sepolicy/sepolicy.glade:4940 -+#: ../sepolicy/sepolicy/sepolicy.glade:5289 - msgid "Save to Update" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4604 -+#: ../sepolicy/sepolicy/sepolicy.glade:4565 - msgid "Delete Modified Ports" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4622 -+#: ../sepolicy/sepolicy/sepolicy.glade:4583 - msgid "Select ports to delete. Ports will be deleted when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4771 -+#: ../sepolicy/sepolicy/sepolicy.glade:4733 - msgid "" --"Select file equivalence labeling to delete.File equivalence labeling will be " --"deleted when update is applied." -+"Select file equivalence labeling to delete. File equivalence labeling will " -+"be deleted when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4887 -+#: ../sepolicy/sepolicy/sepolicy.glade:4849 -+#: ../sepolicy/sepolicy/sepolicy.glade:5198 -+msgid "Delete Modified Users Mapping." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:4867 -+msgid "" -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:4902 -+msgid "Login name" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:4983 - msgid "More Types" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4914 -+#: ../sepolicy/sepolicy/sepolicy.glade:5010 - msgid "Types" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4973 -+#: ../sepolicy/sepolicy/sepolicy.glade:5069 - msgid "" - "Review the updates you have made before committing them to the system. To " - "reset an item, uncheck the checkbox. All items checked will be updated in " - "the system when you select update." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5036 -+#: ../sepolicy/sepolicy/sepolicy.glade:5132 - msgid "Action" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5062 -+#: ../sepolicy/sepolicy/sepolicy.glade:5158 - msgid "Apply" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5119 --#: ../sepolicy/sepolicy/sepolicy.glade:5360 -+#: ../sepolicy/sepolicy/sepolicy.glade:5216 -+msgid "" -+"Select users mapping to delete.Users mapping will be deleted when update is " -+"applied." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:5264 -+msgid "SELinux Username" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:5349 - msgid "" - "Add User Roles. SELinux User Roles will be created when Update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5144 --#: ../sepolicy/sepolicy/sepolicy.glade:5385 -+#: ../sepolicy/sepolicy/sepolicy.glade:5374 - msgid "SELinux User Name" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5258 --#: ../sepolicy/sepolicy/sepolicy.glade:5499 -+#: ../sepolicy/sepolicy/sepolicy.glade:5489 - msgid "" - "Enter MLS/MCS Range for this SELinux User.\n" - "s0-s0:c1023" - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5289 --#: ../sepolicy/sepolicy/sepolicy.glade:5530 -+#: ../sepolicy/sepolicy/sepolicy.glade:5520 - msgid "" - "Specify the default level that you would like this SELinux user to login " - "with. Defaults to s0." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:5293 --#: ../sepolicy/sepolicy/sepolicy.glade:5534 -+#: ../sepolicy/sepolicy/sepolicy.glade:5524 - msgid "Enter Default Level for SELinux User to login with. Default s0" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 - msgid "Disable" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 - msgid "Enable" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 - msgid "Advanced <<" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 - msgid "Advanced Search <<" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 - msgid "" - "\n" - "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4641,542 @@ msgid "" - " * Change the system mode to Enforcing\n" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 - #, python-format - msgid "%s is not a valid domain" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 - msgid "System Status: Disabled" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 - msgid "Help: Start Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 - msgid "Help: Booleans Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 - msgid "Help: Executable Files Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 - msgid "Help: Writable Files Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 - msgid "Help: Application Types Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 - msgid "Help: Outbound Network Connections Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 - msgid "Help: Inbound Network Connections Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 - msgid "Help: Transition from application Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 - msgid "Help: Transition into application Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 - msgid "Help: Transition application file Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 - msgid "Help: Systems Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 - msgid "Help: Lockdown Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 - msgid "Help: Login Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 - msgid "Help: SELinux User Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 - msgid "Help: File Equivalence Page" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 --#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 --#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1227 -+#: ../sepolicy/sepolicy/gui.py:1667 ../sepolicy/sepolicy/gui.py:1913 -+#: ../sepolicy/sepolicy/gui.py:2692 - msgid "More..." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 - #, python-format - msgid "File path used to enter the '%s' domain." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 - #, python-format - msgid "Files to which the '%s' domain can write." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 - #, python-format - msgid "Network Ports to which the '%s' is allowed to connect." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 - #, python-format - msgid "Network Ports to which the '%s' is allowed to listen." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 - #, python-format - msgid "File Types defined for the '%s'." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 - #, python-format - msgid "" - "Display boolean information that can be used to modify the policy for the " - "'%s'." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 - #, python-format - msgid "Display file type information that can be used by the '%s'." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 - #, python-format - msgid "Display network ports to which the '%s' can connect or listen to." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 - #, python-format - msgid "Application Transitions Into '%s'" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 - #, python-format - msgid "Application Transitions From '%s'" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 - #, python-format - msgid "File Transitions From '%s'" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 - #, python-format - msgid "" - "Executables which will transition to the '%s', when executing a selected " - "domains entrypoint." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 - #, python-format - msgid "" - "Executables which will transition to a different domain, when the '%s' " - "executes them." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 - #, python-format - msgid "Files by '%s' will transitions to a different label." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 - #, python-format - msgid "Display applications that can transition into or out of the '%s'." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1166 - msgid "MISSING FILE PATH" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1281 ../sepolicy/sepolicy/gui.py:1283 - msgid "Boolean section." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1281 - msgid "To disable this transition, go to the " - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1283 - msgid "To enable this transition, go to the " - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1340 - msgid "executable" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1343 - msgid "writable" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1346 - msgid "application" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1347 - #, python-format --msgid "Add new %s file path for '%s' domains." -+msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1348 - #, python-format --msgid "Delete modified %s file paths for '%s' domain." -+msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1349 - #, python-format - msgid "" --"Modify selected modified %s file path for '%s' domain. Only bolded items in " --"the list can be selected, this indicates they were modified previously." -+"Modify %(TYPE)s file path for '%(DOMAIN)s' domain. Only bolded items in the " -+"list can be selected, this indicates they were modified previously." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1361 - msgid "connect" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1364 - msgid "listen for inbound connections" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1366 - #, python-format --msgid "Add new port definition to which the '%s' domains is allowed to %s." -+msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1367 - #, python-format - msgid "" --"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1368 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1397 - msgid "Add new SELinux User/Role definition." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1398 - msgid "Delete modified SELinux User/Role definitions." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1399 - msgid "Modify selected modified SELinux User/Role definitions." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1406 - msgid "Add new Login Mapping definition." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1407 - msgid "Delete modified Login Mapping definitions." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1408 - msgid "Modify selected modified Login Mapping definitions." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1415 - msgid "Add new File Equivalence definition." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1416 - msgid "Delete modified File Equivalence definitions." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1417 - msgid "" - "Modify selected modified File Equivalence definitions. Only bolded items in " - "the list can be selected, this indicates they were modified previously." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1445 - #, python-format - msgid "Boolean %s Allow Rules" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1458 - #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1459 - #, python-format - msgid "Add Network Port for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1464 - #, python-format - msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1465 ../sepolicy/sepolicy/gui.py:1518 - #, python-format - msgid "Add File Labeling for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1475 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1476 - msgid "Add Login Mapping" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1481 - msgid "" - "Add SELinux User Role. SELinux user roles will be created when update is " - "applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1482 - msgid "Add SELinux Users" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1489 - msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1490 - msgid "Add SELinux File Equivalency" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1517 - #, python-format - msgid "" - "Modify File Labeling for %s. File labels will be created when update is " - "applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1573 -+msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/gui.py:1574 -+msgid "Modify SELinux Users" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/gui.py:1582 -+msgid "" -+"Modify Login Mapping. Login Mapping will be modified when Update is applied." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/gui.py:1583 -+msgid "Modify Login Mapping" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/gui.py:1589 - msgid "" - "Modify File Equivalency Mapping. Mapping will be created when update is " - "applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1590 - msgid "Modify SELinux File Equivalency" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1675 - #, python-format - msgid "" - "Modify Network Port for %s. Ports will be created when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1676 - #, python-format - msgid "Modify Network Port for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1894 - #, python-format - msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1907 - msgid "Port number must be between 1 and 65536" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2183 - #, python-format - msgid "SELinux name: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2194 - #, python-format - msgid "Add file labeling for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2196 - #, python-format - msgid "Delete file labeling for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2198 - #, python-format - msgid "Modify file labeling for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2202 - #, python-format - msgid "File path: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2205 - #, python-format - msgid "File class: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2208 ../sepolicy/sepolicy/gui.py:2232 - #, python-format - msgid "SELinux file type: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2217 - #, python-format - msgid "Add ports for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2219 - #, python-format - msgid "Delete ports for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2221 - #, python-format - msgid "Modify ports for %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2224 - #, python-format - msgid "Network ports: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2227 - #, python-format - msgid "Network protocol: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2241 - msgid "Add user" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2243 - msgid "Delete user" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2245 - msgid "Modify user" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2248 - #, python-format - msgid "SELinux User : %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2253 - #, python-format - msgid "Roles: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2257 ../sepolicy/sepolicy/gui.py:2282 - #, python-format - msgid "MLS/MCS Range: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2266 - msgid "Add login mapping" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2268 - msgid "Delete login mapping" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2270 - msgid "Modify login mapping" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2274 - #, python-format --msgid "Linux User : %s" -+msgid "Login Name : %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2278 - #, python-format - msgid "SELinux User: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2291 - msgid "Add file equiv labeling." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2293 - msgid "Delete file equiv labeling." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2295 - msgid "Modify file equiv labeling." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2299 - #, python-format - msgid "File path : %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2303 - #, python-format - msgid "Equivalence: %s" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2406 - #, python-format --msgid "Run restorecon on %s to change its type from %s to the default %s?" -+msgid "" -+"Run restorecon on %(PATH)s to change its type from %(CUR_CONTEXT)s to the " -+"default %(DEF_CONTEXT)s?" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2418 - msgid "Update Changes" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2420 - msgid "Revert Changes" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2547 - msgid "System Status: Enforcing" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2549 - msgid "System Status: Permissive" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2743 - msgid "" - "Changing to SELinux disabled requires a reboot. It is not recommended. If " - "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5186,13 @@ msgid "" - "wish to continue?" - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 - msgid "" - "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2797 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/aln.po policycoreutils-2.5/po/aln.po @@ -23033,19 +18344,20 @@ index 507644c..b7d66d0 100644 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/am.po policycoreutils-2.5/po/am.po -index db49486..7e68aa6 100644 +index db49486..973bae2 100644 --- policycoreutils-2.5/po/am.po +++ policycoreutils-2.5/po/am.po -@@ -1,21 +1,20 @@ +@@ -1,22 +1,22 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: ++# FIRST AUTHOR , YEAR. + # +-# Translators: msgid "" msgstr "" - "Project-Id-Version: Policycoreutils\n" +-"Project-Id-Version: Policycoreutils\n" ++"Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-10-10 16:04-0400\n" -"PO-Revision-Date: 2012-03-30 18:14+0000\n" @@ -23053,155 +18365,246 @@ index db49486..7e68aa6 100644 -"Language-Team: Amharic (http://www.transifex.com/projects/p/fedora/language/" -"am/)\n" -"Language: am\n" -+"POT-Creation-Date: 2014-01-03 16:04-0500\n" -+"PO-Revision-Date: 2014-01-03 21:04+0000\n" -+"Last-Translator: dwalsh \n" -+"Language-Team: Amharic (http://www.transifex.com/projects/p/fedora/language/am/)\n" ++"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"PO-Revision-Date: \n" ++"Last-Translator: \n" ++"Language-Team: Amharic\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +-"Plural-Forms: nplurals=2; plural=(n > 1);\n" +"Language: am\n" - "Plural-Forms: nplurals=2; plural=(n > 1);\n" ++"Plural-Forms: nplurals=2; plural=(n > 1)\n" ++"X-Generator: Zanata 3.8.4\n" #: ../run_init/run_init.c:67 -@@ -87,96 +86,101 @@ msgstr "" + msgid "" +@@ -25,7 +25,7 @@ msgid "" + " are the arguments to that script." + msgstr "" + +-#: ../run_init/run_init.c:126 ../newrole/newrole.c:1128 ++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1149 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" +@@ -35,16 +35,16 @@ msgstr "" + msgid "failed to get account information\n" + msgstr "" + +-#: ../run_init/run_init.c:162 ../newrole/newrole.c:341 ++#: ../run_init/run_init.c:162 ../newrole/newrole.c:340 + msgid "Password:" + msgstr "" + +-#: ../run_init/run_init.c:197 ../newrole/newrole.c:366 ++#: ../run_init/run_init.c:197 ../newrole/newrole.c:365 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../run_init/run_init.c:203 ../newrole/newrole.c:373 ++#: ../run_init/run_init.c:203 ../newrole/newrole.c:372 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" +@@ -74,109 +74,152 @@ msgstr "" + msgid "authentication failed.\n" + msgstr "" + +-#: ../run_init/run_init.c:405 ../newrole/newrole.c:1270 ++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1291 + #, c-format + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:232 ++#: ../audit2allow/audit2allow:235 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:233 ++#: ../audit2allow/audit2allow:236 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:220 ++#: ../semanage/seobject/__init__.py:232 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:228 ++#: ../semanage/seobject/__init__.py:240 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:233 ++#: ../semanage/seobject/__init__.py:245 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:238 ++#: ../semanage/seobject/__init__.py:250 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:243 ++#: ../semanage/seobject/__init__.py:255 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:249 ../semanage/seobject/__init__.py:264 ++#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:253 ++#: ../semanage/seobject/__init__.py:265 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:262 ++#: ../semanage/seobject/__init__.py:274 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:287 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:279 ++#: ../semanage/seobject/__init__.py:292 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:291 ../semanage/seobject/__init__.py:386 ++#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -+#: ../semanage/seobject/__init__.py:310 - msgid "Modules Name" +-msgid "Modules Name" ++#: ../semanage/seobject/__init__.py:313 ++msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -+#: ../semanage/seobject/__init__.py:310 ../gui/modulesPage.py:63 - msgid "Version" +-msgid "Version" ++#: ../semanage/seobject/__init__.py:317 ++msgid "Could not get module enabled" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:321 ++msgid "Could not get module priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:325 ++msgid "Could not get module lang_ext" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++msgid "Module Name" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:346 ++msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:313 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:346 ++msgid "Language" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:322 ++#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 ++#: ../semanage/seobject/__init__.py:397 ++msgid "You did not define module name." ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:360 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:332 ++#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 #, python-format - msgid "Could not disable module %s (remove failed)" +-msgid "Could not disable module %s (remove failed)" ++msgid "Invalid priority %d (needs to be between 1 and 999)" msgstr "" -#: ../semanage/seobject.py:333 -+#: ../semanage/seobject/__init__.py:343 - #, python-format - msgid "Could not enable module %s (remove failed)" +-#, python-format +-msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:374 ++msgid "Could not create module key" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:378 ++msgid "Could not set module key name" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:383 ++#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++msgid "Could not enable module %s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:385 ++#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:358 ++#: ../semanage/seobject/__init__.py:405 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:373 ++#: ../semanage/seobject/__init__.py:422 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:402 ++#: ../semanage/seobject/__init__.py:453 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:410 ++#: ../semanage/seobject/__init__.py:461 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:419 ++#: ../semanage/seobject/__init__.py:470 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:424 ++#: ../semanage/seobject/__init__.py:475 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,810 +188,825 @@ msgid "" +@@ -184,1068 +227,1083 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:485 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:467 ++#: ../semanage/seobject/__init__.py:491 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -23213,111 +18616,111 @@ index db49486..7e68aa6 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:501 ../semanage/seobject/__init__.py:575 -+#: ../semanage/seobject/__init__.py:621 ../semanage/seobject/__init__.py:743 -+#: ../semanage/seobject/__init__.py:773 ../semanage/seobject/__init__.py:839 -+#: ../semanage/seobject/__init__.py:896 ../semanage/seobject/__init__.py:1156 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1954 -+#: ../semanage/seobject/__init__.py:1973 ../semanage/seobject/__init__.py:2096 -+#: ../semanage/seobject/__init__.py:2147 ++#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 ++#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 ++#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 ++#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 ++#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 ++#: ../semanage/seobject/__init__.py:2175 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:505 ../semanage/seobject/__init__.py:579 -+#: ../semanage/seobject/__init__.py:625 ../semanage/seobject/__init__.py:631 ++#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 ++#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:514 ++#: ../semanage/seobject/__init__.py:538 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:519 ++#: ../semanage/seobject/__init__.py:543 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:523 ++#: ../semanage/seobject/__init__.py:547 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:527 ../semanage/seobject/__init__.py:788 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:532 ../semanage/seobject/__init__.py:798 ++#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:536 ++#: ../semanage/seobject/__init__.py:560 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:540 ++#: ../semanage/seobject/__init__.py:564 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:558 ++#: ../semanage/seobject/__init__.py:582 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:581 ../semanage/seobject/__init__.py:627 ++#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:585 ++#: ../semanage/seobject/__init__.py:609 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:599 ++#: ../semanage/seobject/__init__.py:624 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:633 ++#: ../semanage/seobject/__init__.py:658 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:637 ++#: ../semanage/seobject/__init__.py:662 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:659 ../semanage/seobject/__init__.py:692 -+#: ../semanage/seobject/__init__.py:939 ++#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 ++#: ../semanage/seobject/__init__.py:964 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 ++#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -23328,8 +18731,8 @@ index db49486..7e68aa6 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 ++#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 @@ -23345,145 +18748,145 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:720 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:720 ++#: ../semanage/seobject/__init__.py:745 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:746 ../semanage/seobject/__init__.py:777 -+#: ../semanage/seobject/__init__.py:843 ../semanage/seobject/__init__.py:900 -+#: ../semanage/seobject/__init__.py:906 ++#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 ++#: ../semanage/seobject/__init__.py:931 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:749 ../semanage/seobject/__init__.py:849 -+#: ../semanage/seobject/__init__.py:912 ++#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 ++#: ../semanage/seobject/__init__.py:937 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:769 ++#: ../semanage/seobject/__init__.py:794 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:784 ++#: ../semanage/seobject/__init__.py:809 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:793 ++#: ../semanage/seobject/__init__.py:818 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:827 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:805 ++#: ../semanage/seobject/__init__.py:830 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:808 ++#: ../semanage/seobject/__init__.py:833 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:812 ++#: ../semanage/seobject/__init__.py:837 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:858 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:835 ++#: ../semanage/seobject/__init__.py:860 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:845 ../semanage/seobject/__init__.py:902 ++#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:874 ++#: ../semanage/seobject/__init__.py:899 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:908 ++#: ../semanage/seobject/__init__.py:933 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:944 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:957 ++#: ../semanage/seobject/__init__.py:985 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:963 ++#: ../semanage/seobject/__init__.py:991 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1016 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1016 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1017 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1017 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1017 msgid "MCS Range" msgstr "" @@ -23492,7 +18895,7 @@ index db49486..7e68aa6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 ++#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 +#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 @@ -23501,107 +18904,106 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1014 ++#: ../semanage/seobject/__init__.py:1042 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1044 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1026 ++#: ../semanage/seobject/__init__.py:1054 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1030 ++#: ../semanage/seobject/__init__.py:1058 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1041 ++#: ../semanage/seobject/__init__.py:1069 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1044 ../semanage/seobject/__init__.py:1108 -+#: ../semanage/seobject/__init__.py:1885 ++#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1052 ../semanage/seobject/__init__.py:1169 -+#: ../semanage/seobject/__init__.py:1175 ++#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 ++#: ../semanage/seobject/__init__.py:1203 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1082 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1086 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1064 ++#: ../semanage/seobject/__init__.py:1092 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1068 ++#: ../semanage/seobject/__init__.py:1096 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1072 ++#: ../semanage/seobject/__init__.py:1100 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1076 ++#: ../semanage/seobject/__init__.py:1104 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1081 ++#: ../semanage/seobject/__init__.py:1109 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1085 ++#: ../semanage/seobject/__init__.py:1113 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1089 ++#: ../semanage/seobject/__init__.py:1117 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -23609,81 +19011,81 @@ index db49486..7e68aa6 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1103 ../semanage/seobject/__init__.py:1379 -+#: ../semanage/seobject/__init__.py:1578 ++#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 ++#: ../semanage/seobject/__init__.py:1606 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1105 ++#: ../semanage/seobject/__init__.py:1133 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1114 -+#, python-format -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1116 ++#: ../semanage/seobject/__init__.py:1142 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1120 ++#: ../semanage/seobject/__init__.py:1144 #, python-format -msgid "Could not query port %s/%s" -+msgid "Could not query port %(PROTOCOL)s/%(PORT)s" ++msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1131 ++#: ../semanage/seobject/__init__.py:1148 #, python-format -msgid "Could not modify port %s/%s" -+msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" ++msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1144 ++#: ../semanage/seobject/__init__.py:1159 ++#, python-format ++msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1172 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1160 ++#: ../semanage/seobject/__init__.py:1188 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1171 ++#: ../semanage/seobject/__init__.py:1199 +#, python-format +msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1177 ++#: ../semanage/seobject/__init__.py:1205 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" +msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1181 ++#: ../semanage/seobject/__init__.py:1209 #, python-format -msgid "Could not delete port %s/%s" +msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1197 ../semanage/seobject/__init__.py:1219 ++#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1286 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -23691,35 +19093,35 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1286 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1286 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1282 ++#: ../semanage/seobject/__init__.py:1310 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1297 ++#: ../semanage/seobject/__init__.py:1325 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1311 ++#: ../semanage/seobject/__init__.py:1339 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1314 ../semanage/seobject/__init__.py:1382 ++#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -23728,250 +19130,250 @@ index db49486..7e68aa6 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1318 ../semanage/seobject/__init__.py:1386 -+#: ../semanage/seobject/__init__.py:1422 ../semanage/seobject/__init__.py:1520 -+#: ../semanage/seobject/__init__.py:1582 ../semanage/seobject/__init__.py:1616 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 ++#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 ++#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 ++#: ../semanage/seobject/__init__.py:1858 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1320 ../semanage/seobject/__init__.py:1390 -+#: ../semanage/seobject/__init__.py:1426 ../semanage/seobject/__init__.py:1432 ++#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 ++#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1329 ++#: ../semanage/seobject/__init__.py:1357 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1335 ../semanage/seobject/__init__.py:1536 -+#: ../semanage/seobject/__init__.py:1779 ++#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 ++#: ../semanage/seobject/__init__.py:1807 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1367 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1343 ++#: ../semanage/seobject/__init__.py:1371 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1347 ++#: ../semanage/seobject/__init__.py:1375 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1351 ++#: ../semanage/seobject/__init__.py:1379 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1356 ++#: ../semanage/seobject/__init__.py:1384 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1360 ++#: ../semanage/seobject/__init__.py:1388 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1364 ++#: ../semanage/seobject/__init__.py:1392 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1392 ../semanage/seobject/__init__.py:1428 ++#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1396 ++#: ../semanage/seobject/__init__.py:1424 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1406 ++#: ../semanage/seobject/__init__.py:1434 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1462 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1438 ++#: ../semanage/seobject/__init__.py:1466 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1450 ++#: ../semanage/seobject/__init__.py:1478 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1464 ++#: ../semanage/seobject/__init__.py:1492 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1516 ../semanage/seobject/__init__.py:1823 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1524 ../semanage/seobject/__init__.py:1586 -+#: ../semanage/seobject/__init__.py:1620 ../semanage/seobject/__init__.py:1626 ++#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 ++#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1531 ++#: ../semanage/seobject/__init__.py:1559 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1540 ++#: ../semanage/seobject/__init__.py:1568 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1544 ++#: ../semanage/seobject/__init__.py:1572 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1548 ++#: ../semanage/seobject/__init__.py:1576 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1553 ++#: ../semanage/seobject/__init__.py:1581 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1557 ++#: ../semanage/seobject/__init__.py:1585 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1561 ++#: ../semanage/seobject/__init__.py:1589 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1565 ++#: ../semanage/seobject/__init__.py:1593 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1588 ../semanage/seobject/__init__.py:1622 ++#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1592 ++#: ../semanage/seobject/__init__.py:1620 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1603 ++#: ../semanage/seobject/__init__.py:1631 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1628 ++#: ../semanage/seobject/__init__.py:1656 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1632 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1644 ++#: ../semanage/seobject/__init__.py:1672 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1658 ++#: ../semanage/seobject/__init__.py:1686 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1683 ++#: ../semanage/seobject/__init__.py:1711 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1683 ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1750 ++#: ../semanage/seobject/__init__.py:1778 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1753 ++#: ../semanage/seobject/__init__.py:1781 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1756 ++#: ../semanage/seobject/__init__.py:1784 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1762 ++#: ../semanage/seobject/__init__.py:1790 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -23979,41 +19381,41 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1771 ++#: ../semanage/seobject/__init__.py:1799 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1785 ++#: ../semanage/seobject/__init__.py:1813 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1789 ++#: ../semanage/seobject/__init__.py:1817 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1794 ../semanage/seobject/__init__.py:1860 ++#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1800 ++#: ../semanage/seobject/__init__.py:1828 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1802 ++#: ../semanage/seobject/__init__.py:1830 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1835 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" @@ -24022,7 +19424,7 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1826 ++#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 #, python-format msgid "Type %s is invalid, must be a file or device type" msgstr "" @@ -24030,114 +19432,114 @@ index db49486..7e68aa6 100644 -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1834 ../semanage/seobject/__init__.py:1839 -+#: ../semanage/seobject/__init__.py:1895 ../semanage/seobject/__init__.py:1977 -+#: ../semanage/seobject/__init__.py:1981 ++#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 ++#: ../semanage/seobject/__init__.py:2009 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1847 ++#: ../semanage/seobject/__init__.py:1875 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1855 ++#: ../semanage/seobject/__init__.py:1883 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1863 ../semanage/seobject/__init__.py:1923 -+#: ../semanage/seobject/__init__.py:1927 ++#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 ++#: ../semanage/seobject/__init__.py:1955 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1869 ++#: ../semanage/seobject/__init__.py:1897 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1911 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1899 ../semanage/seobject/__init__.py:1985 ++#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1905 ++#: ../semanage/seobject/__init__.py:1933 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1931 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1944 ++#: ../semanage/seobject/__init__.py:1972 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1958 ++#: ../semanage/seobject/__init__.py:1986 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:1983 ++#: ../semanage/seobject/__init__.py:2011 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:1989 ++#: ../semanage/seobject/__init__.py:2017 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2004 ++#: ../semanage/seobject/__init__.py:2032 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2008 ++#: ../semanage/seobject/__init__.py:2036 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2073 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2073 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2058 ++#: ../semanage/seobject/__init__.py:2086 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2063 ++#: ../semanage/seobject/__init__.py:2091 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -24145,88 +19547,88 @@ index db49486..7e68aa6 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2099 ../semanage/seobject/__init__.py:2150 -+#: ../semanage/seobject/__init__.py:2156 ++#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 ++#: ../semanage/seobject/__init__.py:2184 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2101 ../semanage/seobject/__init__.py:2152 ++#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2105 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2110 ++#: ../semanage/seobject/__init__.py:2138 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2115 ++#: ../semanage/seobject/__init__.py:2143 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2118 ++#: ../semanage/seobject/__init__.py:2146 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2134 ++#: ../semanage/seobject/__init__.py:2162 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2158 ++#: ../semanage/seobject/__init__.py:2186 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2190 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2174 ../semanage/seobject/__init__.py:2191 ++#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2254 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2254 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2268 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2268 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2268 msgid "Default" msgstr "" @@ -24234,14 +19636,429 @@ index db49486..7e68aa6 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2240 ../gui/polgen.glade:113 ++#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 +#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" msgstr "" -@@ -1353,66 +1372,66 @@ msgstr "" +-#: ../newrole/newrole.c:201 ++#: ../newrole/newrole.c:200 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:290 ++#: ../newrole/newrole.c:289 + #, c-format + msgid "newrole: service name configuration hashtable overflow\n" + msgstr "" + +-#: ../newrole/newrole.c:300 ++#: ../newrole/newrole.c:299 + #, c-format + msgid "newrole: %s: error on line %lu.\n" + msgstr "" + +-#: ../newrole/newrole.c:439 ++#: ../newrole/newrole.c:438 + #, c-format + msgid "cannot find valid entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:450 ++#: ../newrole/newrole.c:449 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:455 ++#: ../newrole/newrole.c:454 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:512 ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Unable to clear environment\n" + msgstr "" + +-#: ../newrole/newrole.c:554 ../newrole/newrole.c:585 ../newrole/newrole.c:616 ++#: ../newrole/newrole.c:552 ../newrole/newrole.c:563 ../newrole/newrole.c:594 ++#: ../newrole/newrole.c:605 ../newrole/newrole.c:632 + #, c-format +-msgid "Error changing uid, aborting.\n" ++msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:611 ++#: ../newrole/newrole.c:558 ../newrole/newrole.c:600 ../newrole/newrole.c:637 + #, c-format +-msgid "Error resetting KEEPCAPS, aborting\n" ++msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:634 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error connecting to audit system.\n" + msgstr "" + +-#: ../newrole/newrole.c:640 ++#: ../newrole/newrole.c:661 + #, c-format + msgid "Error allocating memory.\n" + msgstr "" + +-#: ../newrole/newrole.c:647 ++#: ../newrole/newrole.c:668 + #, c-format + msgid "Error sending audit message.\n" + msgstr "" + +-#: ../newrole/newrole.c:691 ../newrole/newrole.c:1063 ++#: ../newrole/newrole.c:712 ../newrole/newrole.c:1084 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:698 ++#: ../newrole/newrole.c:719 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:704 ++#: ../newrole/newrole.c:725 + #, c-format + msgid "Error! Could not clear O_NONBLOCK on %s\n" + msgstr "" + +-#: ../newrole/newrole.c:710 ++#: ../newrole/newrole.c:731 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:720 ++#: ../newrole/newrole.c:741 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:751 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:777 ++#: ../newrole/newrole.c:798 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:783 ++#: ../newrole/newrole.c:804 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:840 ++#: ../newrole/newrole.c:861 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:848 ++#: ../newrole/newrole.c:869 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:855 ++#: ../newrole/newrole.c:876 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:860 ++#: ../newrole/newrole.c:881 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:870 ++#: ../newrole/newrole.c:891 + #, c-format + msgid "Error: you are not allowed to change levels on a non secure terminal \n" + msgstr "" + +-#: ../newrole/newrole.c:896 ++#: ../newrole/newrole.c:917 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:906 ++#: ../newrole/newrole.c:927 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:913 ++#: ../newrole/newrole.c:934 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:920 ++#: ../newrole/newrole.c:941 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:930 ++#: ../newrole/newrole.c:951 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:935 ++#: ../newrole/newrole.c:956 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:943 ++#: ../newrole/newrole.c:964 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:948 ++#: ../newrole/newrole.c:969 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:955 ++#: ../newrole/newrole.c:976 + #, c-format + msgid "Unable to allocate memory for new_context" + msgstr "" + +-#: ../newrole/newrole.c:981 ++#: ../newrole/newrole.c:1002 + #, c-format + msgid "Unable to obtain empty signal set\n" + msgstr "" + +-#: ../newrole/newrole.c:989 ++#: ../newrole/newrole.c:1010 + #, c-format + msgid "Unable to set SIGHUP handler\n" + msgstr "" + +-#: ../newrole/newrole.c:1041 ++#: ../newrole/newrole.c:1062 + msgid "Sorry, newrole failed to drop capabilities\n" + msgstr "" + +-#: ../newrole/newrole.c:1057 ++#: ../newrole/newrole.c:1078 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:1074 ++#: ../newrole/newrole.c:1095 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:1081 ++#: ../newrole/newrole.c:1102 + #, c-format + msgid "Warning! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:1102 ++#: ../newrole/newrole.c:1123 + #, c-format + msgid "error on reading PAM service configuration.\n" + msgstr "" + +-#: ../newrole/newrole.c:1137 ++#: ../newrole/newrole.c:1158 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:1164 ++#: ../newrole/newrole.c:1185 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:1167 ../newrole/newrole.c:1190 ++#: ../newrole/newrole.c:1188 ../newrole/newrole.c:1211 + #, c-format + msgid "Unable to restore tty label...\n" + msgstr "" + +-#: ../newrole/newrole.c:1169 ../newrole/newrole.c:1196 ++#: ../newrole/newrole.c:1190 ../newrole/newrole.c:1217 + #, c-format + msgid "Failed to close tty properly\n" + msgstr "" + +-#: ../newrole/newrole.c:1228 ++#: ../newrole/newrole.c:1249 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:1263 ++#: ../newrole/newrole.c:1284 + #, c-format + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1285 ++#: ../newrole/newrole.c:1306 + #, c-format + msgid "Failed to send audit message" + msgstr "" + +-#: ../newrole/newrole.c:1293 ++#: ../newrole/newrole.c:1314 + #, c-format + msgid "Failed to transition to namespace\n" + msgstr "" + +-#: ../newrole/newrole.c:1299 ++#: ../newrole/newrole.c:1320 + #, c-format + msgid "Failed to drop capabilities %m\n" + msgstr "" + +-#: ../newrole/newrole.c:1304 ++#: ../newrole/newrole.c:1325 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1315 ++#: ../newrole/newrole.c:1336 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1269,150 +1327,150 @@ msgstr "" + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../scripts/chcat:92 ../scripts/chcat:169 ++#: ../scripts/chcat:96 ../scripts/chcat:173 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:106 ../scripts/chcat:183 ++#: ../scripts/chcat:110 ../scripts/chcat:187 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:110 ++#: ../scripts/chcat:114 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:188 ../scripts/chcat:198 ++#: ../scripts/chcat:192 ../scripts/chcat:202 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:267 ../scripts/chcat:272 ++#: ../scripts/chcat:271 ../scripts/chcat:276 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:319 ++#: ../scripts/chcat:323 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:325 ++#: ../scripts/chcat:329 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:326 ++#: ../scripts/chcat:330 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:327 ++#: ../scripts/chcat:331 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:328 ++#: ../scripts/chcat:332 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:329 ++#: ../scripts/chcat:333 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:330 ++#: ../scripts/chcat:334 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:331 ++#: ../scripts/chcat:335 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:332 ++#: ../scripts/chcat:336 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:333 ++#: ../scripts/chcat:337 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:334 ++#: ../scripts/chcat:338 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:335 ++#: ../scripts/chcat:339 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../scripts/chcat:399 ++#: ../scripts/chcat:403 + #, c-format msgid "Options Error %s " msgstr "" @@ -24320,8 +20137,14 @@ index db49486..7e68aa6 100644 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1425,15 +1444,15 @@ msgstr "" - msgid "Module Name" +@@ -1421,19 +1479,19 @@ msgstr "" + msgid "Policy Module" + msgstr "" + +-#: ../gui/modulesPage.py:58 +-msgid "Module Name" ++#: ../gui/modulesPage.py:63 ++msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 @@ -24339,52 +20162,52 @@ index db49486..7e68aa6 100644 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1491,7 @@ msgstr "" +@@ -1472,7 +1530,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:132 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1501,7 @@ msgid "" +@@ -1482,7 +1540,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:133 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1513,7 @@ msgstr "" +@@ -1494,7 +1552,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:135 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1522,7 @@ msgid "" +@@ -1503,7 +1561,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:137 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 msgid "User Application" msgstr "" -@@ -1513,7 +1532,7 @@ msgid "" +@@ -1513,7 +1571,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:136 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 msgid "Sandbox" msgstr "" -@@ -1565,8 +1584,8 @@ msgstr "" +@@ -1565,8 +1623,8 @@ msgstr "" #: ../gui/polgen.glade:550 msgid "" @@ -24395,7 +20218,7 @@ index db49486..7e68aa6 100644 msgstr "" #: ../gui/polgen.glade:592 -@@ -1579,8 +1598,8 @@ msgstr "" +@@ -1579,8 +1637,8 @@ msgstr "" #: ../gui/polgen.glade:627 msgid "" @@ -24406,7 +20229,7 @@ index db49486..7e68aa6 100644 "the system directly." msgstr "" -@@ -1588,8 +1607,8 @@ msgstr "" +@@ -1588,8 +1646,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" @@ -24417,7 +20240,7 @@ index db49486..7e68aa6 100644 msgid "Name" msgstr "" -@@ -1649,7 +1668,8 @@ msgid "Select the user_roles that will transition to %s:" +@@ -1649,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" msgstr "" #: ../gui/polgen.glade:1019 @@ -24427,7 +20250,7 @@ index db49486..7e68aa6 100644 msgstr "" #: ../gui/polgen.glade:1056 -@@ -1673,7 +1693,7 @@ msgid "TCP Ports" +@@ -1673,7 +1732,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -24436,7 +20259,7 @@ index db49486..7e68aa6 100644 msgid "All" msgstr "" -@@ -1804,118 +1824,118 @@ msgstr "" +@@ -1804,118 +1863,118 @@ msgstr "" msgid "Policy Directory" msgstr "" @@ -24505,10 +20328,12 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../gui/polgengui.py:671 +-#, python-format +#: ../gui/polgengui.py:657 - #, python-format ++#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format msgid "" - "Module %s.pp already loaded in current policy.\n" +-"Module %s.pp already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" @@ -24585,7 +20410,7 @@ index db49486..7e68aa6 100644 msgid "Group View" msgstr "" -@@ -1929,50 +1949,50 @@ msgstr "" +@@ -1929,50 +1988,50 @@ msgstr "" msgid "Delete %s" msgstr "" @@ -24625,7 +20450,7 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2613 ++#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -24646,11 +20471,11 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2747 ++#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2044,8 @@ msgid "" +@@ -2024,8 +2083,8 @@ msgid "" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -24661,7 +20486,7 @@ index db49486..7e68aa6 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2058,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2097,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -24670,7 +20495,7 @@ index db49486..7e68aa6 100644 msgid "Add" msgstr "" -@@ -2108,7 +2128,7 @@ msgstr "" +@@ -2108,7 +2167,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -24679,7 +20504,7 @@ index db49486..7e68aa6 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2223,8 @@ msgstr "" +@@ -2203,8 +2262,8 @@ msgstr "" #: ../gui/system-config-selinux.glade:2661 msgid "" @@ -24690,7 +20515,7 @@ index db49486..7e68aa6 100644 msgstr "" #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2247,7 @@ msgstr "" +@@ -2227,7 +2286,7 @@ msgstr "" msgid "label59" msgstr "" @@ -24699,7 +20524,7 @@ index db49486..7e68aa6 100644 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2259,14 @@ msgstr "" +@@ -2239,13 +2298,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -24717,7 +20542,17 @@ index db49486..7e68aa6 100644 msgstr "" #: booleans.py:4 -@@ -2279,7 +2300,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2271,7 +2331,8 @@ msgid "Allow users to login using a radius server" + msgstr "" + + #: booleans.py:9 +-msgid "Allow users to login using a yubikey server" ++msgid "" ++"Allow users to login using a yubikey OTP server or challenge response mode" + msgstr "" + + #: booleans.py:10 +@@ -2279,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -24726,908 +20561,1023 @@ index db49486..7e68aa6 100644 msgstr "" #: booleans.py:12 -@@ -2335,1467 +2356,1506 @@ msgid "" +@@ -2330,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." + msgstr "" + + #: booleans.py:22 +-msgid "" +-"Allow system cron jobs to relabel filesystem for restoring file contexts." ++msgid "Determine whether conman can connect to all TCP ports" msgstr "" #: booleans.py:23 -msgid "Determine whether cvs can read shadow password files." +msgid "" -+"Determine whether crond can execute jobs in the user domain as opposed to " -+"the the generic cronjob domain." ++"Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "Determine whether cvs can read shadow password files." ++msgid "" ++"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 -msgid "Allow all daemons to use tcp wrappers." -+msgid "Allow all daemons to write corefiles to /" ++msgid "" ++"Determine whether crond can execute jobs in the user domain as opposed to " ++"the the generic cronjob domain." msgstr "" #: booleans.py:26 -msgid "Allow all daemons the ability to read/write terminals" -+msgid "Enable cluster mode for daemons." ++msgid "Allow cups execmem/execstack" msgstr "" #: booleans.py:27 -msgid "Determine whether dbadm can manage generic user files." -+msgid "Allow all daemons to use tcp wrappers." ++msgid "Determine whether cvs can read shadow password files." msgstr "" #: booleans.py:28 -msgid "Determine whether dbadm can read generic user files." -+msgid "Allow all daemons the ability to read/write terminals" ++msgid "Allow all daemons to write corefiles to /" msgstr "" #: booleans.py:29 -msgid "" -"Deny user domains applications to map a memory region as both executable and " -"writable, this is dangerous and the executable should be reported in bugzilla" -+msgid "Allow dbadm to exec content" ++msgid "Enable cluster mode for daemons." msgstr "" #: booleans.py:30 -msgid "Deny any process from ptracing or debugging any other processes." -+msgid "Determine whether dbadm can manage generic user files." ++msgid "Allow all daemons to use tcp wrappers." msgstr "" #: booleans.py:31 -msgid "Allow dhcpc client applications to execute iptables commands" -+msgid "Determine whether dbadm can read generic user files." ++msgid "Allow all daemons the ability to read/write terminals" msgstr "" #: booleans.py:32 -msgid "Determine whether DHCP daemon can use LDAP backends." -+msgid "" ++msgid "Allow dbadm to exec content" + msgstr "" + + #: booleans.py:33 +-msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether dbadm can manage generic user files." + msgstr "" + + #: booleans.py:34 +-msgid "Allow all domains to have the kernel load modules" ++msgid "Determine whether dbadm can read generic user files." + msgstr "" + + #: booleans.py:35 + msgid "" +-"Determine whether entropyd can use audio devices as the source for the " +-"entropy feeds." +"Deny user domains applications to map a memory region as both executable and" +" writable, this is dangerous and the executable should be reported in " +"bugzilla" msgstr "" - #: booleans.py:33 --msgid "Allow all domains to use other domains file descriptors" + #: booleans.py:36 +-msgid "Determine whether exim can connect to databases." +msgid "Deny any process from ptracing or debugging any other processes." msgstr "" - #: booleans.py:34 --msgid "Allow all domains to have the kernel load modules" + #: booleans.py:37 +-msgid "" +-"Determine whether exim can create, read, write, and delete generic user " +-"content files." +msgid "Allow dhcpc client applications to execute iptables commands" msgstr "" - #: booleans.py:35 + #: booleans.py:38 +-msgid "Determine whether exim can read generic user content files." +msgid "Determine whether DHCP daemon can use LDAP backends." -+msgstr "" -+ -+#: booleans.py:36 + msgstr "" + + #: booleans.py:39 +-msgid "Enable extra rules in the cron domain to support fcron." +msgid "Allow all domains to use other domains file descriptors" -+msgstr "" -+ -+#: booleans.py:37 + msgstr "" + + #: booleans.py:40 +-msgid "Determine whether fenced can connect to the TCP network." +msgid "Allow all domains to have the kernel load modules" -+msgstr "" -+ -+#: booleans.py:38 + msgstr "" + + #: booleans.py:41 +-msgid "Determine whether fenced can use ssh." ++msgid "" ++"Determine whether entropyd can use audio devices as the source for the " ++"entropy feeds." + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether exim can connect to databases." + msgstr "" + + #: booleans.py:43 msgid "" - "Determine whether entropyd can use audio devices as the source for the " - "entropy feeds." +-"Determine whether ftpd can read and write files in user home directories." ++"Determine whether exim can create, read, write, and delete generic user " ++"content files." msgstr "" --#: booleans.py:36 -+#: booleans.py:39 - msgid "Determine whether exim can connect to databases." - msgstr "" - --#: booleans.py:37 -+#: booleans.py:40 - msgid "" - "Determine whether exim can create, read, write, and delete generic user " - "content files." - msgstr "" - --#: booleans.py:38 -+#: booleans.py:41 - msgid "Determine whether exim can read generic user content files." - msgstr "" - --#: booleans.py:39 -+#: booleans.py:42 - msgid "Enable extra rules in the cron domain to support fcron." - msgstr "" - --#: booleans.py:40 -+#: booleans.py:43 - msgid "Determine whether fenced can connect to the TCP network." - msgstr "" - --#: booleans.py:41 -+#: booleans.py:44 - msgid "Determine whether fenced can use ssh." - msgstr "" - --#: booleans.py:42 -+#: booleans.py:45 - msgid "Allow all domains to execute in fips_mode" - msgstr "" - --#: booleans.py:43 -+#: booleans.py:46 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - --#: booleans.py:44 -+#: booleans.py:47 - msgid "" + #: booleans.py:44 +-msgid "" -"Determine whether ftpd can modify public files used for public file transfer " -"services. Directories/Files must be labeled public_content_rw_t." ++msgid "Determine whether exim can read generic user content files." + msgstr "" + + #: booleans.py:45 +-msgid "Determine whether ftpd can connect to all unreserved ports." ++msgid "Enable extra rules in the cron domain to support fcron." + msgstr "" + + #: booleans.py:46 +-msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "Determine whether fenced can connect to the TCP network." + msgstr "" + + #: booleans.py:47 +-msgid "" +-"Determine whether ftpd can login to local users and can read and write all " +-"files on the system, governed by DAC." ++msgid "Determine whether fenced can use ssh." + msgstr "" + + #: booleans.py:48 +-msgid "" +-"Determine whether ftpd can use CIFS used for public file transfer services." ++msgid "Allow all domains to execute in fips_mode" + msgstr "" + + #: booleans.py:49 +-msgid "Allow ftpd to use ntfs/fusefs volumes." ++msgid "" ++"Determine whether ftpd can read and write files in user home directories." + msgstr "" + + #: booleans.py:50 + msgid "" +-"Determine whether ftpd can use NFS used for public file transfer services." +"Determine whether ftpd can modify public files used for public file transfer" +" services. Directories/Files must be labeled public_content_rw_t." msgstr "" --#: booleans.py:45 -+#: booleans.py:48 - msgid "Determine whether ftpd can connect to all unreserved ports." + #: booleans.py:51 +-msgid "" +-"Determine whether ftpd can bind to all unreserved ports for passive mode." ++msgid "Determine whether ftpd can connect to all unreserved ports." msgstr "" --#: booleans.py:46 -+#: booleans.py:49 - msgid "Determine whether ftpd can connect to databases over the TCP network." + #: booleans.py:52 +-msgid "Determine whether Git CGI can search home directories." ++msgid "Determine whether ftpd can connect to databases over the TCP network." msgstr "" --#: booleans.py:47 -+#: booleans.py:50 + #: booleans.py:53 +-msgid "Determine whether Git CGI can access cifs file systems." ++msgid "" ++"Determine whether ftpd can login to local users and can read and write all " ++"files on the system, governed by DAC." + msgstr "" + + #: booleans.py:54 +-msgid "Determine whether Git CGI can access nfs file systems." ++msgid "" ++"Determine whether ftpd can use CIFS used for public file transfer services." + msgstr "" + + #: booleans.py:55 +-msgid "" +-"Determine whether Git session daemon can bind TCP sockets to all unreserved " +-"ports." ++msgid "Allow ftpd to use ntfs/fusefs volumes." + msgstr "" + + #: booleans.py:56 msgid "" - "Determine whether ftpd can login to local users and can read and write all " - "files on the system, governed by DAC." +-"Determine whether calling user domains can execute Git daemon in the " +-"git_session_t domain." ++"Determine whether ftpd can use NFS used for public file transfer services." msgstr "" --#: booleans.py:48 -+#: booleans.py:51 + #: booleans.py:57 +-msgid "Determine whether Git system daemon can search home directories." ++msgid "" ++"Determine whether ftpd can bind to all unreserved ports for passive mode." + msgstr "" + + #: booleans.py:58 +-msgid "Determine whether Git system daemon can access cifs file systems." ++msgid "Determine whether Git CGI can search home directories." + msgstr "" + + #: booleans.py:59 +-msgid "Determine whether Git system daemon can access nfs file systems." ++msgid "Determine whether Git CGI can access cifs file systems." + msgstr "" + + #: booleans.py:60 +-msgid "Determine whether Gitosis can send mail." ++msgid "Determine whether Git CGI can access nfs file systems." + msgstr "" + + #: booleans.py:61 +-msgid "Enable reading of urandom for all domains." ++msgid "" ++"Determine whether Git session daemon can bind TCP sockets to all unreserved " ++"ports." + msgstr "" + + #: booleans.py:62 msgid "" - "Determine whether ftpd can use CIFS used for public file transfer services." +-"Allow glusterfsd to modify public files used for public file transfer " +-"services. Files/Directories must be labeled public_content_rw_t." ++"Determine whether calling user domains can execute Git daemon in the " ++"git_session_t domain." msgstr "" --#: booleans.py:49 -+#: booleans.py:52 - msgid "Allow ftpd to use ntfs/fusefs volumes." + #: booleans.py:63 +-msgid "Allow glusterfsd to share any file/directory read only." ++msgid "Determine whether Git system daemon can search home directories." msgstr "" --#: booleans.py:50 -+#: booleans.py:53 - msgid "" - "Determine whether ftpd can use NFS used for public file transfer services." + #: booleans.py:64 +-msgid "Allow glusterfsd to share any file/directory read/write." ++msgid "Determine whether Git system daemon can access cifs file systems." msgstr "" --#: booleans.py:51 -+#: booleans.py:54 - msgid "" - "Determine whether ftpd can bind to all unreserved ports for passive mode." + #: booleans.py:65 +-msgid "" +-"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" +-"agent to manage user files." ++msgid "Determine whether Git system daemon can access nfs file systems." msgstr "" --#: booleans.py:52 -+#: booleans.py:55 - msgid "Determine whether Git CGI can search home directories." + #: booleans.py:66 +-msgid "" +-"Allow gpg web domain to modify public files used for public file transfer " +-"services." ++msgid "Determine whether Gitosis can send mail." msgstr "" --#: booleans.py:53 -+#: booleans.py:56 - msgid "Determine whether Git CGI can access cifs file systems." + #: booleans.py:67 +-msgid "" +-"Allow gssd to list tmp directories and read the kerberos credential cache." ++msgid "Determine whether glance-api can connect to all TCP ports" msgstr "" --#: booleans.py:54 -+#: booleans.py:57 - msgid "Determine whether Git CGI can access nfs file systems." + #: booleans.py:68 +-msgid "Allow guest to exec content" ++msgid "Allow glance domain to use executable memory and executable stack" msgstr "" --#: booleans.py:55 -+#: booleans.py:58 - msgid "" - "Determine whether Git session daemon can bind TCP sockets to all unreserved " - "ports." + #: booleans.py:69 +-msgid "" +-"Allow Apache to modify public files used for public file transfer services. " +-"Directories/Files must be labeled public_content_rw_t." ++msgid "Allow glance domain to manage fuse files" msgstr "" --#: booleans.py:56 -+#: booleans.py:59 - msgid "" - "Determine whether calling user domains can execute Git daemon in the " - "git_session_t domain." + #: booleans.py:70 +-msgid "Allow httpd to use built in scripting (usually php)" ++msgid "Enable reading of urandom for all domains." msgstr "" --#: booleans.py:57 -+#: booleans.py:60 - msgid "Determine whether Git system daemon can search home directories." + #: booleans.py:71 +-msgid "Allow http daemon to check spam" ++msgid "" ++"Allow glusterfsd to modify public files used for public file transfer " ++"services. Files/Directories must be labeled public_content_rw_t." msgstr "" --#: booleans.py:58 -+#: booleans.py:61 - msgid "Determine whether Git system daemon can access cifs file systems." + #: booleans.py:72 +-msgid "" +-"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +-"ports" ++msgid "Allow glusterfsd to share any file/directory read only." msgstr "" --#: booleans.py:59 -+#: booleans.py:62 - msgid "Determine whether Git system daemon can access nfs file systems." + #: booleans.py:73 +-msgid "Allow httpd to connect to the ldap port" ++msgid "Allow glusterfsd to share any file/directory read/write." msgstr "" --#: booleans.py:60 -+#: booleans.py:63 - msgid "Determine whether Gitosis can send mail." + #: booleans.py:74 +-msgid "Allow http daemon to connect to mythtv" ++msgid "" ++"Allow gpg web domain to modify public files used for public file transfer " ++"services." msgstr "" --#: booleans.py:61 -+#: booleans.py:64 - msgid "Enable reading of urandom for all domains." + #: booleans.py:75 +-msgid "Allow http daemon to connect to zabbix" ++msgid "" ++"Allow gssd to list tmp directories and read the kerberos credential cache." msgstr "" --#: booleans.py:62 -+#: booleans.py:65 - msgid "" - "Allow glusterfsd to modify public files used for public file transfer " - "services. Files/Directories must be labeled public_content_rw_t." + #: booleans.py:76 +-msgid "Allow HTTPD scripts and modules to connect to the network using TCP." ++msgid "Allow guest to exec content" msgstr "" --#: booleans.py:63 -+#: booleans.py:66 - msgid "Allow glusterfsd to share any file/directory read only." - msgstr "" - --#: booleans.py:64 -+#: booleans.py:67 - msgid "Allow glusterfsd to share any file/directory read/write." - msgstr "" - --#: booleans.py:65 -+#: booleans.py:68 - msgid "" - "Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" - "agent to manage user files." - msgstr "" - --#: booleans.py:66 -+#: booleans.py:69 - msgid "" - "Allow gpg web domain to modify public files used for public file transfer " - "services." - msgstr "" - --#: booleans.py:67 -+#: booleans.py:70 - msgid "" - "Allow gssd to list tmp directories and read the kerberos credential cache." - msgstr "" - --#: booleans.py:68 -+#: booleans.py:71 - msgid "Allow guest to exec content" - msgstr "" - --#: booleans.py:69 -+#: booleans.py:72 - msgid "" - "Allow Apache to modify public files used for public file transfer services. " - "Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:70 -+#: booleans.py:73 - msgid "Allow httpd to use built in scripting (usually php)" - msgstr "" - --#: booleans.py:71 -+#: booleans.py:74 - msgid "Allow http daemon to check spam" - msgstr "" - --#: booleans.py:72 -+#: booleans.py:75 - msgid "" - "Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " - "ports" - msgstr "" - --#: booleans.py:73 -+#: booleans.py:76 - msgid "Allow httpd to connect to the ldap port" - msgstr "" - --#: booleans.py:74 -+#: booleans.py:77 - msgid "Allow http daemon to connect to mythtv" - msgstr "" - --#: booleans.py:75 -+#: booleans.py:78 - msgid "Allow http daemon to connect to zabbix" - msgstr "" - --#: booleans.py:76 -+#: booleans.py:79 - msgid "Allow HTTPD scripts and modules to connect to the network using TCP." - msgstr "" - --#: booleans.py:77 + #: booleans.py:77 -msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:80 ++msgid "Determine whether haproxy can connect to all TCP ports." + msgstr "" + + #: booleans.py:78 + msgid "" +-"Allow HTTPD scripts and modules to connect to databases over the network." ++"Allow Apache to modify public files used for public file transfer services. " ++"Directories/Files must be labeled public_content_rw_t." + msgstr "" + + #: booleans.py:79 +-msgid "Allow httpd to connect to memcache server" ++msgid "Allow httpd to use built in scripting (usually php)" + msgstr "" + + #: booleans.py:80 +-msgid "Allow httpd to act as a relay" ++msgid "Allow http daemon to check spam" + msgstr "" + + #: booleans.py:81 +-msgid "Allow http daemon to send mail" ++msgid "" ++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " ++"ports" + msgstr "" + + #: booleans.py:82 +-msgid "Allow Apache to communicate with avahi service via dbus" ++msgid "Allow httpd to connect to the ldap port" + msgstr "" + + #: booleans.py:83 +-msgid "Allow httpd cgi support" ++msgid "Allow http daemon to connect to mythtv" + msgstr "" + + #: booleans.py:84 +-msgid "Allow httpd to act as a FTP server by listening on the ftp port." ++msgid "Allow http daemon to connect to zabbix" + msgstr "" + + #: booleans.py:85 +-msgid "Allow httpd to read home directories" ++msgid "Allow HTTPD scripts and modules to connect to the network using TCP." + msgstr "" + + #: booleans.py:86 +-msgid "Allow httpd scripts and modules execmem/execstack" +msgid "" +"Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" --#: booleans.py:78 -+#: booleans.py:81 + #: booleans.py:87 +-msgid "Allow HTTPD to connect to port 80 for graceful shutdown" ++msgid "" ++"Allow HTTPD scripts and modules to connect to databases over the network." + msgstr "" + + #: booleans.py:88 +-msgid "Allow httpd processes to manage IPA content" ++msgid "Allow httpd to connect to memcache server" + msgstr "" + + #: booleans.py:89 +-msgid "Allow Apache to use mod_auth_ntlm_winbind" ++msgid "Allow httpd to act as a relay" + msgstr "" + + #: booleans.py:90 +-msgid "Allow Apache to use mod_auth_pam" ++msgid "Allow http daemon to send mail" + msgstr "" + + #: booleans.py:91 +-msgid "Allow httpd to read user content" ++msgid "Allow Apache to communicate with avahi service via dbus" + msgstr "" + + #: booleans.py:92 +-msgid "Allow Apache to run in stickshift mode, not transition to passenger" ++msgid "Allow Apache to communicate with sssd service via dbus" + msgstr "" + + #: booleans.py:93 +-msgid "Allow HTTPD scripts and modules to server cobbler files." ++msgid "Dontaudit Apache to search dirs." + msgstr "" + + #: booleans.py:94 +-msgid "Allow httpd daemon to change its resource limits" ++msgid "Allow httpd cgi support" + msgstr "" + + #: booleans.py:95 +-msgid "" +-"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgid "Allow httpd to act as a FTP server by listening on the ftp port." + msgstr "" + + #: booleans.py:96 +-msgid "" +-"Allow apache scripts to write to public content, directories/files must be " +-"labeled public_rw_content_t." ++msgid "Allow httpd to read home directories" + msgstr "" + + #: booleans.py:97 +-msgid "Allow Apache to execute tmp content." ++msgid "Allow httpd scripts and modules execmem/execstack" + msgstr "" + + #: booleans.py:98 +-msgid "" +-"Unify HTTPD to communicate with the terminal. Needed for entering the " +-"passphrase for certificates at the terminal." ++msgid "Allow HTTPD to connect to port 80 for graceful shutdown" + msgstr "" + + #: booleans.py:99 +-msgid "Unify HTTPD handling of all content files." ++msgid "Allow httpd processes to manage IPA content" + msgstr "" + + #: booleans.py:100 +-msgid "Allow httpd to access cifs file systems" ++msgid "Allow Apache to use mod_auth_ntlm_winbind" + msgstr "" + + #: booleans.py:101 +-msgid "Allow httpd to access FUSE file systems" ++msgid "Allow Apache to use mod_auth_pam" + msgstr "" + + #: booleans.py:102 +-msgid "Allow httpd to run gpg" ++msgid "Allow httpd to read user content" + msgstr "" + + #: booleans.py:103 +-msgid "Allow httpd to access nfs file systems" ++msgid "Allow httpd processes to run IPA helper." + msgstr "" + + #: booleans.py:104 +-msgid "Allow httpd to access openstack ports" ++msgid "Allow Apache to run preupgrade" + msgstr "" + + #: booleans.py:105 +-msgid "Allow httpd to connect to sasl" ++msgid "Allow Apache to run in stickshift mode, not transition to passenger" + msgstr "" + + #: booleans.py:106 +-msgid "Allow Apache to query NS records" ++msgid "Allow HTTPD scripts and modules to server cobbler files." + msgstr "" + + #: booleans.py:107 +-msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgid "Allow httpd daemon to change its resource limits" + msgstr "" + + #: booleans.py:108 msgid "" - "Allow HTTPD scripts and modules to connect to databases over the network." - msgstr "" - --#: booleans.py:79 -+#: booleans.py:82 - msgid "Allow httpd to connect to memcache server" - msgstr "" - --#: booleans.py:80 -+#: booleans.py:83 - msgid "Allow httpd to act as a relay" - msgstr "" - --#: booleans.py:81 -+#: booleans.py:84 - msgid "Allow http daemon to send mail" - msgstr "" - --#: booleans.py:82 -+#: booleans.py:85 - msgid "Allow Apache to communicate with avahi service via dbus" - msgstr "" - --#: booleans.py:83 -+#: booleans.py:86 - msgid "Allow httpd cgi support" - msgstr "" - --#: booleans.py:84 -+#: booleans.py:87 - msgid "Allow httpd to act as a FTP server by listening on the ftp port." - msgstr "" - --#: booleans.py:85 -+#: booleans.py:88 - msgid "Allow httpd to read home directories" - msgstr "" - --#: booleans.py:86 -+#: booleans.py:89 - msgid "Allow httpd scripts and modules execmem/execstack" - msgstr "" - --#: booleans.py:87 -+#: booleans.py:90 - msgid "Allow HTTPD to connect to port 80 for graceful shutdown" - msgstr "" - --#: booleans.py:88 -+#: booleans.py:91 - msgid "Allow httpd processes to manage IPA content" - msgstr "" - --#: booleans.py:89 -+#: booleans.py:92 - msgid "Allow Apache to use mod_auth_ntlm_winbind" - msgstr "" - --#: booleans.py:90 -+#: booleans.py:93 - msgid "Allow Apache to use mod_auth_pam" - msgstr "" - --#: booleans.py:91 -+#: booleans.py:94 - msgid "Allow httpd to read user content" - msgstr "" - --#: booleans.py:92 -+#: booleans.py:95 - msgid "Allow Apache to run in stickshift mode, not transition to passenger" - msgstr "" - --#: booleans.py:93 -+#: booleans.py:96 - msgid "Allow HTTPD scripts and modules to server cobbler files." - msgstr "" - --#: booleans.py:94 -+#: booleans.py:97 - msgid "Allow httpd daemon to change its resource limits" - msgstr "" - --#: booleans.py:95 -+#: booleans.py:98 - msgid "" - "Allow HTTPD to run SSI executables in the same domain as system CGI scripts." - msgstr "" - --#: booleans.py:96 -+#: booleans.py:99 - msgid "" - "Allow apache scripts to write to public content, directories/files must be " - "labeled public_rw_content_t." - msgstr "" - --#: booleans.py:97 -+#: booleans.py:100 - msgid "Allow Apache to execute tmp content." - msgstr "" - --#: booleans.py:98 -+#: booleans.py:101 - msgid "" - "Unify HTTPD to communicate with the terminal. Needed for entering the " - "passphrase for certificates at the terminal." - msgstr "" - --#: booleans.py:99 -+#: booleans.py:102 - msgid "Unify HTTPD handling of all content files." - msgstr "" - --#: booleans.py:100 -+#: booleans.py:103 - msgid "Allow httpd to access cifs file systems" - msgstr "" - --#: booleans.py:101 -+#: booleans.py:104 - msgid "Allow httpd to access FUSE file systems" - msgstr "" - --#: booleans.py:102 -+#: booleans.py:105 - msgid "Allow httpd to run gpg" - msgstr "" - --#: booleans.py:103 -+#: booleans.py:106 - msgid "Allow httpd to access nfs file systems" - msgstr "" - --#: booleans.py:104 -+#: booleans.py:107 - msgid "Allow httpd to access openstack ports" - msgstr "" - --#: booleans.py:105 -+#: booleans.py:108 - msgid "Allow httpd to connect to sasl" - msgstr "" - --#: booleans.py:106 ++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgstr "" ++ +#: booleans.py:109 - msgid "Allow Apache to query NS records" - msgstr "" - --#: booleans.py:107 ++msgid "" ++"Allow apache scripts to write to public content, directories/files must be " ++"labeled public_rw_content_t." ++msgstr "" ++ +#: booleans.py:110 - msgid "Determine whether icecast can listen on and connect to any TCP port." - msgstr "" - --#: booleans.py:108 ++msgid "Allow Apache to execute tmp content." ++msgstr "" ++ +#: booleans.py:111 - msgid "" ++msgid "" ++"Unify HTTPD to communicate with the terminal. Needed for entering the " ++"passphrase for certificates at the terminal." ++msgstr "" ++ ++#: booleans.py:112 ++msgid "Unify HTTPD handling of all content files." ++msgstr "" ++ ++#: booleans.py:113 ++msgid "Allow httpd to access cifs file systems" ++msgstr "" ++ ++#: booleans.py:114 ++msgid "Allow httpd to access FUSE file systems" ++msgstr "" ++ ++#: booleans.py:115 ++msgid "Allow httpd to run gpg" ++msgstr "" ++ ++#: booleans.py:116 ++msgid "Allow httpd to access nfs file systems" ++msgstr "" ++ ++#: booleans.py:117 ++msgid "Allow httpd to access openstack ports" ++msgstr "" ++ ++#: booleans.py:118 ++msgid "Allow httpd to connect to sasl" ++msgstr "" ++ ++#: booleans.py:119 ++msgid "Allow Apache to query NS records" ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "" "Determine whether irc clients can listen on and connect to any unreserved " "TCP ports." msgstr "" -#: booleans.py:109 -+#: booleans.py:112 ++#: booleans.py:122 msgid "" "Allow the Irssi IRC Client to connect to any port, and to bind to any " "unreserved port." msgstr "" -#: booleans.py:110 -+#: booleans.py:113 ++#: booleans.py:123 +msgid "Allow s-c-kdump to run bootloader in bootloader_t." +msgstr "" + -+#: booleans.py:114 ++#: booleans.py:124 msgid "Allow confined applications to run with kerberos." msgstr "" -#: booleans.py:111 -+#: booleans.py:115 ++#: booleans.py:125 msgid "Allow ksmtuned to use cifs/Samba file systems" msgstr "" -#: booleans.py:112 -+#: booleans.py:116 ++#: booleans.py:126 msgid "Allow ksmtuned to use nfs file systems" msgstr "" -#: booleans.py:113 -+#: booleans.py:117 ++#: booleans.py:127 +msgid "Allow logadm to exec content" +msgstr "" + -+#: booleans.py:118 ++#: booleans.py:128 msgid "Allow syslogd daemon to send mail" msgstr "" -#: booleans.py:114 -+#: booleans.py:119 ++#: booleans.py:129 ++msgid "" ++"Allow syslogd the ability to call nagios plugins. It is turned on by omprog " ++"rsyslog plugin." ++msgstr "" ++ ++#: booleans.py:130 msgid "Allow syslogd the ability to read/write terminals" msgstr "" -#: booleans.py:115 -+#: booleans.py:120 ++#: booleans.py:131 msgid "Allow logging in and using the system from /dev/console." msgstr "" -#: booleans.py:116 -+#: booleans.py:121 -+msgid "Determine whether logwatch can connect to mail over the network." -+msgstr "" -+ -+#: booleans.py:122 - msgid "Allow epylog to send mail" +-msgid "Allow epylog to send mail" ++#: booleans.py:132 ++msgid "Allow logrotate to manage nfs files" msgstr "" -#: booleans.py:117 -+#: booleans.py:123 ++#: booleans.py:133 ++msgid "Determine whether logwatch can connect to mail over the network." ++msgstr "" ++ ++#: booleans.py:134 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:135 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:124 ++#: booleans.py:136 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:125 ++#: booleans.py:137 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:126 ++#: booleans.py:138 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:127 ++#: booleans.py:139 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:128 ++#: booleans.py:140 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:141 msgid "" "Control the ability to mmap a low area of the address space, as configured " - "by /proc/sys/kernel/mmap_min_addr." +-"by /proc/sys/kernel/mmap_min_addr." ++"by /proc/sys/vm/mmap_min_addr." msgstr "" -#: booleans.py:123 -+#: booleans.py:130 ++#: booleans.py:142 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:131 ++#: booleans.py:143 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:132 ++#: booleans.py:144 ++msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." ++msgstr "" ++ ++#: booleans.py:145 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:133 ++#: booleans.py:146 ++msgid "Allow mozilla plugin to use Bluejeans." ++msgstr "" ++ ++#: booleans.py:147 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:134 ++#: booleans.py:148 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:135 ++#: booleans.py:149 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:136 ++#: booleans.py:150 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:137 ++#: booleans.py:151 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:138 ++#: booleans.py:152 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:139 ++#: booleans.py:153 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:140 ++#: booleans.py:154 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:141 ++#: booleans.py:155 ++msgid "Allow nagios run in conjunction with PNP4Nagios." ++msgstr "" ++ ++#: booleans.py:156 ++msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." ++msgstr "" ++ ++#: booleans.py:157 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:142 ++#: booleans.py:158 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:143 ++#: booleans.py:159 ++msgid "Determine whether neutron can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:160 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:144 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:145 ++#: booleans.py:162 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:146 ++#: booleans.py:163 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:147 ++#: booleans.py:164 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -+#: booleans.py:148 - msgid "Allow openshift to lockdown app" +-msgid "Allow openshift to lockdown app" ++#: booleans.py:165 ++msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:149 ++#: booleans.py:166 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:150 ++#: booleans.py:167 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:151 ++#: booleans.py:168 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:152 ++#: booleans.py:169 ++msgid "Allow pcp to bind to all unreserved_ports" ++msgstr "" ++ ++#: booleans.py:170 ++msgid "Allow pcp to read generic logs" ++msgstr "" ++ ++#: booleans.py:171 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:153 ++#: booleans.py:172 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:154 ++#: booleans.py:173 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:155 ++#: booleans.py:174 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:156 ++#: booleans.py:175 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:157 ++#: booleans.py:176 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:158 ++#: booleans.py:177 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:159 ++#: booleans.py:178 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:160 ++#: booleans.py:179 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:161 ++#: booleans.py:180 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:162 ++#: booleans.py:181 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:163 ++#: booleans.py:182 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:164 ++#: booleans.py:183 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:165 ++#: booleans.py:184 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:166 ++#: booleans.py:185 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:167 ++#: booleans.py:186 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:168 ++#: booleans.py:187 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:169 ++#: booleans.py:188 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:170 ++#: booleans.py:189 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:171 ++#: booleans.py:190 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:172 ++#: booleans.py:191 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:173 ++#: booleans.py:192 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:174 ++#: booleans.py:193 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:175 ++#: booleans.py:194 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:176 ++#: booleans.py:195 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:177 ++#: booleans.py:196 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:178 ++#: booleans.py:197 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:179 ++#: booleans.py:198 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:180 ++#: booleans.py:199 ++msgid "Allow smbd to load libgfapi from gluster." ++msgstr "" ++ ++#: booleans.py:200 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:181 ++#: booleans.py:201 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:182 ++#: booleans.py:202 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:183 ++#: booleans.py:203 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:184 ++#: booleans.py:204 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:185 ++#: booleans.py:205 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:186 ++#: booleans.py:206 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:187 ++#: booleans.py:207 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:188 ++#: booleans.py:208 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:189 ++#: booleans.py:209 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:190 ++#: booleans.py:210 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:191 ++#: booleans.py:211 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -25635,12 +21585,12 @@ index db49486..7e68aa6 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:192 ++#: booleans.py:212 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:193 ++#: booleans.py:213 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -25648,14 +21598,14 @@ index db49486..7e68aa6 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:194 ++#: booleans.py:214 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:195 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -25663,12 +21613,12 @@ index db49486..7e68aa6 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:196 ++#: booleans.py:216 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:197 ++#: booleans.py:217 msgid "" -"Allow confined users the ability to execute the ping and traceroute commands." +"Allow confined users the ability to execute the ping and traceroute " @@ -25676,24 +21626,24 @@ index db49486..7e68aa6 100644 msgstr "" -#: booleans.py:191 -+#: booleans.py:198 ++#: booleans.py:218 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:199 ++#: booleans.py:219 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:200 ++#: booleans.py:220 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:201 ++#: booleans.py:221 msgid "" -"Allow users to run TCP servers (bind to ports and accept connection from the " -"same domain and outside users) disabling this forces FTP passive mode and " @@ -25703,307 +21653,354 @@ index db49486..7e68aa6 100644 msgstr "" -#: booleans.py:195 -+#: booleans.py:202 ++#: booleans.py:222 ++msgid "" ++"Allow users to run UDP servers (bind to ports and accept connection from the" ++" same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." ++msgstr "" ++ ++#: booleans.py:223 msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:196 -+#: booleans.py:203 ++#: booleans.py:224 msgid "" "Determine whether sftpd can modify public files used for public file " "transfer services. Directories/Files must be labeled public_content_rw_t." msgstr "" -#: booleans.py:197 -+#: booleans.py:204 ++#: booleans.py:225 msgid "" "Determine whether sftpd-can read and write files in user home directories." msgstr "" -#: booleans.py:198 -+#: booleans.py:205 ++#: booleans.py:226 msgid "" "Determine whether sftpd-can login to local users and read and write all " "files on the system, governed by DAC." msgstr "" -#: booleans.py:199 -+#: booleans.py:206 ++#: booleans.py:227 msgid "" "Determine whether sftpd can read and write files in user ssh home " "directories." msgstr "" -#: booleans.py:200 -+#: booleans.py:207 ++#: booleans.py:228 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:208 ++#: booleans.py:229 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:209 ++#: booleans.py:230 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:210 ++#: booleans.py:231 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:211 ++#: booleans.py:232 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:212 ++#: booleans.py:233 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:213 ++#: booleans.py:234 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:214 ++#: booleans.py:235 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:215 ++#: booleans.py:236 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:216 ++#: booleans.py:237 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:217 ++#: booleans.py:238 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:218 ++#: booleans.py:239 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:219 ++#: booleans.py:240 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 -+#: booleans.py:220 - msgid "Allow sysadm to exec content" +-msgid "Allow sysadm to exec content" ++#: booleans.py:241 ++msgid "Determine whether swift can connect to all TCP ports" msgstr "" -#: booleans.py:214 -msgid "Allow the Telepathy connection managers to connect to any network port." -+#: booleans.py:221 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:242 ++msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:215 -+#: booleans.py:222 ++#: booleans.py:243 msgid "" - "Allow the Telepathy connection managers to connect to any generic TCP port." +-"Allow the Telepathy connection managers to connect to any generic TCP port." ++"Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" --msgstr "" -- ++#: booleans.py:244 ++msgid "" ++"Allow the Telepathy connection managers to connect to any generic TCP port." + msgstr "" + -#: booleans.py:217 -+#: booleans.py:223 ++#: booleans.py:245 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:224 ++#: booleans.py:246 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 -+#: booleans.py:225 ++#: booleans.py:247 ++msgid "Determine whether tmpreaper can use nfs file systems." ++msgstr "" ++ ++#: booleans.py:248 ++msgid "Determine whether tmpreaper can use samba_share files" ++msgstr "" ++ ++#: booleans.py:249 msgid "Determine whether tor can bind tcp sockets to all unreserved ports." msgstr "" -#: booleans.py:220 -+#: booleans.py:226 ++#: booleans.py:250 msgid "Allow tor to act as a relay" msgstr "" -#: booleans.py:221 -+#: booleans.py:227 ++#: booleans.py:251 msgid "" "allow unconfined users to transition to the chrome sandbox domains when " "running chrome-sandbox" msgstr "" -#: booleans.py:222 -+#: booleans.py:228 ++#: booleans.py:252 msgid "Allow a user to login as an unconfined domain" msgstr "" -#: booleans.py:223 -+#: booleans.py:229 ++#: booleans.py:253 msgid "" "Allow unconfined users to transition to the Mozilla plugin domain when " "running xulrunner plugin-container." msgstr "" -#: booleans.py:224 -+#: booleans.py:230 - msgid "Allow unprivledged user to create and transition to svirt domains." +-msgid "Allow unprivledged user to create and transition to svirt domains." ++#: booleans.py:254 ++msgid "Allow unprivileged user to create and transition to svirt domains." msgstr "" -#: booleans.py:225 -+#: booleans.py:231 ++#: booleans.py:255 msgid "Support ecryptfs home directories" msgstr "" -#: booleans.py:226 -+#: booleans.py:232 ++#: booleans.py:256 msgid "Support fusefs home directories" msgstr "" -#: booleans.py:227 -+#: booleans.py:233 ++#: booleans.py:257 msgid "Determine whether to support lpd server." msgstr "" -#: booleans.py:228 -+#: booleans.py:234 ++#: booleans.py:258 msgid "Support NFS home directories" msgstr "" -#: booleans.py:229 -+#: booleans.py:235 ++#: booleans.py:259 msgid "Support SAMBA home directories" msgstr "" -#: booleans.py:230 -+#: booleans.py:236 ++#: booleans.py:260 msgid "Allow user to exec content" msgstr "" -#: booleans.py:231 -+#: booleans.py:237 ++#: booleans.py:261 msgid "Determine whether varnishd can use the full TCP network." msgstr "" -#: booleans.py:232 -+#: booleans.py:238 - msgid "" --"Determine whether attempts by vbetool to mmap low regions should be silently " --"blocked." -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." - msgstr "" - --#: booleans.py:233 -+#: booleans.py:239 ++#: booleans.py:262 ++msgid "Allow qemu-ga to read qemu-ga date." ++msgstr "" ++ ++#: booleans.py:263 ++msgid "Allow qemu-ga to manage qemu-ga date." ++msgstr "" ++ ++#: booleans.py:264 ++msgid "Allow sandbox containers to use all capabilities" ++msgstr "" ++ ++#: booleans.py:265 +msgid "Allow sandbox containers to send audit messages" +msgstr "" + -+#: booleans.py:240 ++#: booleans.py:266 ++msgid "Allow sandbox containers to use mknod system calls" ++msgstr "" ++ ++#: booleans.py:267 +msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + -+#: booleans.py:241 ++#: booleans.py:268 ++msgid "Allow sandbox containers to manage nfs files" ++msgstr "" ++ ++#: booleans.py:269 ++msgid "Allow sandbox containers to manage samba/cifs files" ++msgstr "" ++ ++#: booleans.py:270 + msgid "" +-"Determine whether attempts by vbetool to mmap low regions should be silently " +-"blocked." ++"Allow sandbox containers to use sys_admin system calls, for example mount" + msgstr "" + +-#: booleans.py:233 ++#: booleans.py:271 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:242 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:243 ++#: booleans.py:273 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:244 ++#: booleans.py:274 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:245 ++#: booleans.py:275 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:246 ++#: booleans.py:276 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:247 ++#: booleans.py:277 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:248 ++#: booleans.py:278 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:249 ++#: booleans.py:279 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:250 ++#: booleans.py:280 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:251 ++#: booleans.py:281 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:252 ++#: booleans.py:282 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:253 ++#: booleans.py:283 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:254 ++#: booleans.py:284 ++msgid "Allows xdm_t to bind on vnc_port_t(5910)" ++msgstr "" ++ ++#: booleans.py:285 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:255 ++#: booleans.py:286 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:256 ++#: booleans.py:287 msgid "" -"Allow the graphical login program to create files in HOME dirs as xdm_home_t." +"Allow the graphical login program to create files in HOME dirs as " @@ -26011,314 +22008,315 @@ index db49486..7e68aa6 100644 msgstr "" -#: booleans.py:249 -+#: booleans.py:257 ++#: booleans.py:288 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:258 ++#: booleans.py:289 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:259 ++#: booleans.py:290 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:260 ++#: booleans.py:291 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:261 ++#: booleans.py:292 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:262 ++#: booleans.py:293 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:263 ++#: booleans.py:294 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:264 ++#: booleans.py:295 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:265 ++#: booleans.py:296 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:266 ++#: booleans.py:297 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:267 ++#: booleans.py:298 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -+#: booleans.py:268 - msgid "Allow zarafa domains to setrlimit/sys_rouserce." +-msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++#: booleans.py:299 ++msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:269 ++#: booleans.py:300 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:270 ++#: booleans.py:301 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:271 ++#: booleans.py:302 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:195 ++#: ../sepolicy/sepolicy.py:196 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:293 ++#: ../sepolicy/sepolicy.py:294 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:297 ++#: ../sepolicy/sepolicy.py:298 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:300 ../sepolicy/sepolicy.py:346 ++#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:312 ++#: ../sepolicy/sepolicy.py:313 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:328 ++#: ../sepolicy/sepolicy.py:329 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:331 ++#: ../sepolicy/sepolicy.py:332 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:333 ++#: ../sepolicy/sepolicy.py:334 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:335 ++#: ../sepolicy/sepolicy.py:336 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:337 ++#: ../sepolicy/sepolicy.py:338 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:339 ++#: ../sepolicy/sepolicy.py:340 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:343 ++#: ../sepolicy/sepolicy.py:344 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:351 ++#: ../sepolicy/sepolicy.py:352 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:356 ++#: ../sepolicy/sepolicy.py:357 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:359 ++#: ../sepolicy/sepolicy.py:360 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:362 ++#: ../sepolicy/sepolicy.py:363 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:365 ++#: ../sepolicy/sepolicy.py:366 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:368 ++#: ../sepolicy/sepolicy.py:369 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:383 ++#: ../sepolicy/sepolicy.py:384 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:386 ++#: ../sepolicy/sepolicy.py:387 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:389 ++#: ../sepolicy/sepolicy.py:390 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:408 ++#: ../sepolicy/sepolicy.py:411 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:412 ++#: ../sepolicy/sepolicy.py:415 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:418 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:425 ++#: ../sepolicy/sepolicy.py:428 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:431 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:434 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:473 ++#: ../sepolicy/sepolicy.py:476 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:478 ++#: ../sepolicy/sepolicy.py:481 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:489 ++#: ../sepolicy/sepolicy.py:492 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:494 ++#: ../sepolicy/sepolicy.py:497 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:498 ++#: ../sepolicy/sepolicy.py:501 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:502 ++#: ../sepolicy/sepolicy.py:505 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:522 ++#: ../sepolicy/sepolicy.py:525 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:542 ++#: ../sepolicy/sepolicy.py:545 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:551 ++#: ../sepolicy/sepolicy.py:554 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:557 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:560 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:563 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:566 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:569 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:573 ++#: ../sepolicy/sepolicy.py:576 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:575 ++#: ../sepolicy/sepolicy.py:578 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:579 msgid "Policy types which require a command" msgstr "" @@ -26328,221 +22326,221 @@ index db49486..7e68aa6 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:580 ../sepolicy/sepolicy.py:583 -+#: ../sepolicy/sepolicy.py:586 ../sepolicy/sepolicy.py:589 -+#: ../sepolicy/sepolicy.py:592 ../sepolicy/sepolicy.py:598 -+#: ../sepolicy/sepolicy.py:601 ../sepolicy/sepolicy.py:604 -+#: ../sepolicy/sepolicy.py:610 ../sepolicy/sepolicy.py:613 -+#: ../sepolicy/sepolicy.py:616 ../sepolicy/sepolicy.py:619 ++#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 ++#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 ++#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 ++#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 ++#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 ++#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:607 ++#: ../sepolicy/sepolicy.py:610 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:621 ++#: ../sepolicy/sepolicy.py:624 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:626 ++#: ../sepolicy/sepolicy.py:629 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:632 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:96 ++#: ../sepolicy/sepolicy/__init__.py:101 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:102 ../sepolicy/sepolicy/gui.py:1152 ++#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:103 ++#: ../sepolicy/sepolicy/__init__.py:138 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:104 ++#: ../sepolicy/sepolicy/__init__.py:139 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:105 ++#: ../sepolicy/sepolicy/__init__.py:140 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:106 ++#: ../sepolicy/sepolicy/__init__.py:141 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:107 ++#: ../sepolicy/sepolicy/__init__.py:142 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:108 ++#: ../sepolicy/sepolicy/__init__.py:143 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:109 ++#: ../sepolicy/sepolicy/__init__.py:144 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:427 ++#: ../sepolicy/sepolicy/__init__.py:481 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:506 ++#: ../sepolicy/sepolicy/__init__.py:560 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:768 ++#: ../sepolicy/sepolicy/__init__.py:822 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:873 ++#: ../sepolicy/sepolicy/__init__.py:929 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:134 ++#: ../sepolicy/sepolicy/generate.py:140 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:138 ++#: ../sepolicy/sepolicy/generate.py:144 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:139 ++#: ../sepolicy/sepolicy/generate.py:145 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:141 ++#: ../sepolicy/sepolicy/generate.py:147 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:142 ++#: ../sepolicy/sepolicy/generate.py:148 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:143 ++#: ../sepolicy/sepolicy/generate.py:149 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:183 ++#: ../sepolicy/sepolicy/generate.py:189 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:194 ++#: ../sepolicy/sepolicy/generate.py:200 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:197 ++#: ../sepolicy/sepolicy/generate.py:203 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:335 ++#: ../sepolicy/sepolicy/generate.py:341 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:427 ++#: ../sepolicy/sepolicy/generate.py:433 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:439 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:451 ++#: ../sepolicy/sepolicy/generate.py:457 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:463 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:469 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:475 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:499 ++#: ../sepolicy/sepolicy/generate.py:505 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:840 ++#: ../sepolicy/sepolicy/generate.py:846 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:865 ++#: ../sepolicy/sepolicy/generate.py:871 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:878 ++#: ../sepolicy/sepolicy/generate.py:884 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -26550,32 +22548,32 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1106 ++#: ../sepolicy/sepolicy/generate.py:1112 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1369 ++#: ../sepolicy/sepolicy/generate.py:1378 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1370 ++#: ../sepolicy/sepolicy/generate.py:1379 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1371 ++#: ../sepolicy/sepolicy/generate.py:1380 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1373 ++#: ../sepolicy/sepolicy/generate.py:1382 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1374 ++#: ../sepolicy/sepolicy/generate.py:1383 msgid "Setup Script" msgstr "" @@ -26585,7 +22583,7 @@ index db49486..7e68aa6 100644 msgid "Applications" msgstr "" -@@ -3803,562 +3863,555 @@ msgstr "" +@@ -3803,562 +4030,555 @@ msgstr "" msgid "Select domain" msgstr "" @@ -26595,12 +22593,12 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2343 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2353 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 msgid "Users" msgstr "" @@ -26608,7 +22606,7 @@ index db49486..7e68aa6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2334 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 msgid "System" msgstr "" @@ -27330,7 +23328,7 @@ index db49486..7e68aa6 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4421,13 @@ msgid "" +@@ -4368,13 +4588,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -27348,7 +23346,7 @@ index db49486..7e68aa6 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4436,202 @@ msgid "" +@@ -4383,184 +4603,202 @@ msgid "" "allowed." msgstr "" @@ -27416,7 +23414,7 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2416 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 msgid "Update" msgstr "" @@ -27488,29 +23486,29 @@ index db49486..7e68aa6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4771 +#: ../sepolicy/sepolicy/sepolicy.glade:4733 - msgid "" --"Select file equivalence labeling to delete.File equivalence labeling will be " --"deleted when update is applied." ++msgid "" +"Select file equivalence labeling to delete. File equivalence labeling will " +"be deleted when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgstr "" ++ +#: ../sepolicy/sepolicy/sepolicy.glade:4849 +#: ../sepolicy/sepolicy/sepolicy.glade:5198 +msgid "Delete Modified Users Mapping." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4867 -+msgid "" + msgid "" +-"Select file equivalence labeling to delete.File equivalence labeling will be " +-"deleted when update is applied." +"Select login user mapping to delete. Login user mapping will be deleted when" +" update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 +msgid "Login name" -+msgstr "" -+ + msgstr "" + +-#: ../sepolicy/sepolicy/sepolicy.glade:4887 +#: ../sepolicy/sepolicy/sepolicy.glade:4983 msgid "More Types" msgstr "" @@ -27608,7 +23606,7 @@ index db49486..7e68aa6 100644 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4641,542 @@ msgid "" +@@ -4570,512 +4808,542 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" @@ -27701,9 +23699,9 @@ index db49486..7e68aa6 100644 -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1227 -+#: ../sepolicy/sepolicy/gui.py:1667 ../sepolicy/sepolicy/gui.py:1913 -+#: ../sepolicy/sepolicy/gui.py:2692 ++#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 ++#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 ++#: ../sepolicy/sepolicy/gui.py:2709 msgid "More..." msgstr "" @@ -27804,56 +23802,56 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1166 ++#: ../sepolicy/sepolicy/gui.py:1167 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1281 ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1281 ++#: ../sepolicy/sepolicy/gui.py:1282 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1340 ++#: ../sepolicy/sepolicy/gui.py:1341 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1343 ++#: ../sepolicy/sepolicy/gui.py:1344 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1346 ++#: ../sepolicy/sepolicy/gui.py:1347 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1348 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1349 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -27863,17 +23861,17 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1361 ++#: ../sepolicy/sepolicy/gui.py:1362 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1364 ++#: ../sepolicy/sepolicy/gui.py:1365 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1366 ++#: ../sepolicy/sepolicy/gui.py:1367 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" @@ -27882,7 +23880,7 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1368 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." @@ -27891,7 +23889,7 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Modify port definitions to which the '%s' domain is allowed to %s." +msgid "" @@ -27900,60 +23898,60 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1397 ++#: ../sepolicy/sepolicy/gui.py:1398 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1399 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1406 ++#: ../sepolicy/sepolicy/gui.py:1407 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1408 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1415 ++#: ../sepolicy/sepolicy/gui.py:1416 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1417 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1445 ++#: ../sepolicy/sepolicy/gui.py:1450 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1458 ++#: ../sepolicy/sepolicy/gui.py:1463 #, python-format -msgid "Add Network Port for %s. Ports will be created when update is applied." +msgid "" @@ -27961,13 +23959,13 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1459 ++#: ../sepolicy/sepolicy/gui.py:1464 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1469 #, python-format msgid "" -"Add File Labeling for %s. File labels will be created when update is applied." @@ -27976,37 +23974,37 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1465 ../sepolicy/sepolicy/gui.py:1518 ++#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 -msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1475 ++#: ../sepolicy/sepolicy/gui.py:1480 +msgid "" +"Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1476 ++#: ../sepolicy/sepolicy/gui.py:1481 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1486 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1482 ++#: ../sepolicy/sepolicy/gui.py:1487 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1489 ++#: ../sepolicy/sepolicy/gui.py:1494 msgid "" -"Add File Equivalency Mapping. Mapping will be created when update is applied." +"Add File Equivalency Mapping. Mapping will be created when update is " @@ -28014,12 +24012,12 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1490 ++#: ../sepolicy/sepolicy/gui.py:1495 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1517 ++#: ../sepolicy/sepolicy/gui.py:1522 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -28027,222 +24025,222 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1573 ++#: ../sepolicy/sepolicy/gui.py:1578 +msgid "" +"Modify SELinux User Role. SELinux user roles will be modified when update is" +" applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1574 ++#: ../sepolicy/sepolicy/gui.py:1579 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1582 ++#: ../sepolicy/sepolicy/gui.py:1587 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1583 ++#: ../sepolicy/sepolicy/gui.py:1588 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1589 ++#: ../sepolicy/sepolicy/gui.py:1594 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1590 ++#: ../sepolicy/sepolicy/gui.py:1595 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1675 ++#: ../sepolicy/sepolicy/gui.py:1680 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1676 ++#: ../sepolicy/sepolicy/gui.py:1681 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1894 ++#: ../sepolicy/sepolicy/gui.py:1899 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1907 ++#: ../sepolicy/sepolicy/gui.py:1912 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2183 ++#: ../sepolicy/sepolicy/gui.py:2188 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2194 ++#: ../sepolicy/sepolicy/gui.py:2199 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2196 ++#: ../sepolicy/sepolicy/gui.py:2201 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2198 ++#: ../sepolicy/sepolicy/gui.py:2203 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2202 ++#: ../sepolicy/sepolicy/gui.py:2207 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2205 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2208 ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2217 ++#: ../sepolicy/sepolicy/gui.py:2222 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2219 ++#: ../sepolicy/sepolicy/gui.py:2224 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2221 ++#: ../sepolicy/sepolicy/gui.py:2226 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2227 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2241 ++#: ../sepolicy/sepolicy/gui.py:2246 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2243 ++#: ../sepolicy/sepolicy/gui.py:2248 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2245 ++#: ../sepolicy/sepolicy/gui.py:2250 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2253 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2258 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2257 ../sepolicy/sepolicy/gui.py:2282 ++#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2266 ++#: ../sepolicy/sepolicy/gui.py:2271 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2268 ++#: ../sepolicy/sepolicy/gui.py:2273 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2270 ++#: ../sepolicy/sepolicy/gui.py:2275 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2274 ++#: ../sepolicy/sepolicy/gui.py:2279 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2278 ++#: ../sepolicy/sepolicy/gui.py:2283 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2291 ++#: ../sepolicy/sepolicy/gui.py:2296 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2293 ++#: ../sepolicy/sepolicy/gui.py:2298 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2295 ++#: ../sepolicy/sepolicy/gui.py:2300 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2299 ++#: ../sepolicy/sepolicy/gui.py:2304 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2303 ++#: ../sepolicy/sepolicy/gui.py:2308 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2406 ++#: ../sepolicy/sepolicy/gui.py:2411 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -28251,36 +24249,36 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2418 ++#: ../sepolicy/sepolicy/gui.py:2426 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2420 ++#: ../sepolicy/sepolicy/gui.py:2428 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2547 ++#: ../sepolicy/sepolicy/gui.py:2555 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2549 ++#: ../sepolicy/sepolicy/gui.py:2557 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2743 ++#: ../sepolicy/sepolicy/gui.py:2760 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5186,13 @@ msgid "" +@@ -5085,15 +5353,13 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2797 msgid "" "You are attempting to close the application without applying your changes.\n" -" * To apply changes you have made during this session, click No and " @@ -28292,14 +24290,5385 @@ index db49486..7e68aa6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2797 msgid "Loss of data Dialog" msgstr "" +diff --git policycoreutils-2.5/po/anp.po policycoreutils-2.5/po/anp.po +new file mode 100644 +index 0000000..4d8f1f0 +--- /dev/null ++++ policycoreutils-2.5/po/anp.po +@@ -0,0 +1,5365 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# FIRST AUTHOR , YEAR. ++# ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"PO-Revision-Date: \n" ++"Last-Translator: \n" ++"Language-Team: Angika\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: anp\n" ++"Plural-Forms: nplurals=2; plural=(n != 1)\n" ++"X-Generator: Zanata 3.8.4\n" ++ ++#: ../run_init/run_init.c:67 ++msgid "" ++"USAGE: run_init