From 707dcc5ef383cd38401e2f1f024ec3cb92e854d1 Mon Sep 17 00:00:00 2001 From: Petr Lautrbach Date: Tue, 22 Nov 2016 17:19:41 +0100 Subject: [PATCH] policycoreutils-2.5-18 - Update translations (#1364114) - Fix fcontextPage editing features (#1344842) --- policycoreutils-fedora.patch | 350837 ++++++++++++++++---------------- policycoreutils.spec | 10 +- 2 files changed, 175407 insertions(+), 175440 deletions(-) diff --git a/policycoreutils-fedora.patch b/policycoreutils-fedora.patch index 31ca0ee..d25a449 100644 --- a/policycoreutils-fedora.patch +++ b/policycoreutils-fedora.patch @@ -302,7 +302,7 @@ index 56c66fe..f4a281f 100644 + self.error(e.output) + self.ready() diff --git policycoreutils-2.5/gui/fcontextPage.py policycoreutils-2.5/gui/fcontextPage.py -index c8d6ba8..154e8e2 100644 +index c8d6ba8..ee926f1 100644 --- policycoreutils-2.5/gui/fcontextPage.py +++ policycoreutils-2.5/gui/fcontextPage.py @@ -18,10 +18,9 @@ @@ -328,20 +328,17 @@ index c8d6ba8..154e8e2 100644 class fcontextPage(semanagePage): -@@ -99,17 +98,17 @@ class fcontextPage(semanagePage): +@@ -97,19 +96,12 @@ class fcontextPage(semanagePage): + self.load() + self.fcontextEntry = xml.get_widget("fcontextEntry") self.fcontextFileTypeCombo = xml.get_widget("fcontextFileTypeCombo") - liststore = self.fcontextFileTypeCombo.get_model() - for k in seobject.file_types: +- liststore = self.fcontextFileTypeCombo.get_model() +- for k in seobject.file_types: - if len(k) > 0 and k[0] != '-': - iter = liststore.append() - liststore.set_value(iter, 0, k) - iter = liststore.get_iter_first() - self.fcontextFileTypeCombo.set_active_iter(iter) -+ if len(k) > 0 and k[0] != '-': -+ it=liststore.append() -+ liststore.set_value(it, 0, k) -+ it = liststore.get_iter_first() -+ self.fcontextFileTypeCombo.set_active_iter(it) self.fcontextTypeEntry = xml.get_widget("fcontextTypeEntry") self.fcontextMLSEntry = xml.get_widget("fcontextMLSEntry") @@ -353,7 +350,7 @@ index c8d6ba8..154e8e2 100644 for con in k: k = con.lower() if k.find(f) >= 0: -@@ -122,46 +121,46 @@ class fcontextPage(semanagePage): +@@ -122,46 +114,46 @@ class fcontextPage(semanagePage): pass return False @@ -426,7 +423,7 @@ index c8d6ba8..154e8e2 100644 self.fcontextFileTypeCombo.set_sensitive(False) def dialogClear(self): -@@ -172,55 +171,60 @@ class fcontextPage(semanagePage): +@@ -172,55 +164,60 @@ class fcontextPage(semanagePage): self.fcontextMLSEntry.set_text("s0") def delete(self): @@ -448,7 +445,7 @@ index c8d6ba8..154e8e2 100644 - self.view.get_selection().select_path((0,)) - except ValueError, e: - self.error(e.args[0]) -+ subprocess.check_output("semanage fcontext -d -f '%s' '%s'" % (ftype, fspec), ++ subprocess.check_output("semanage fcontext -d -f '%s' '%s'" % (seobject.file_type_str_to_option[ftype], fspec), + stderr=subprocess.STDOUT, + shell=True) + store.remove(it) @@ -463,19 +460,20 @@ index c8d6ba8..154e8e2 100644 - type = self.fcontextTypeEntry.get_text().strip() - mls = self.fcontextMLSEntry.get_text().strip() - list_model = self.fcontextFileTypeCombo.get_model() -+ ftype=["", "--", "-d", "-c", "-b", "-s", "-l", "-p" ] +- active = self.fcontextFileTypeCombo.get_active() + fspec=self.fcontextEntry.get_text().strip() + setype=self.fcontextTypeEntry.get_text().strip() + mls=self.fcontextMLSEntry.get_text().strip() + list_model=self.fcontextFileTypeCombo.get_model() - active = self.fcontextFileTypeCombo.get_active() ++ it = self.fcontextFileTypeCombo.get_active_iter() ++ ftype=list_model.get_value(it,0) self.wait() - (rc, out) = commands.getstatusoutput("semanage fcontext -a -t %s -r %s -f '%s' '%s'" % (type, mls, ftype[active], fspec)) - self.ready() - if rc != 0: - self.error(out) + try: -+ subprocess.check_output("semanage fcontext -a -t %s -r %s -f '%s' '%s'" % (setype, mls, ftype[active], fspec), ++ subprocess.check_output("semanage fcontext -a -t %s -r %s -f '%s' '%s'" % (setype, mls, seobject.file_type_str_to_option[ftype], fspec), + stderr=subprocess.STDOUT, + shell=True) + self.ready() @@ -512,7 +510,7 @@ index c8d6ba8..154e8e2 100644 - if rc != 0: - self.error(out) + try: -+ subprocess.check_output("semanage fcontext -m -t %s -r %s -f '%s' '%s'" % (setype, mls, ftype, fspec), ++ subprocess.check_output("semanage fcontext -m -t %s -r %s -f '%s' '%s'" % (setype, mls, seobject.file_type_str_to_option[ftype], fspec), + stderr=subprocess.STDOUT, + shell=True) + self.ready() @@ -1444,7 +1442,7 @@ index 8e74ac0..e8737b0 100644 def on_group_clicked(self, button): self.ports_add_button.set_sensitive(self.group) diff --git policycoreutils-2.5/gui/semanagePage.py policycoreutils-2.5/gui/semanagePage.py -index 5d7f2cf..1c5b095 100644 +index 5d7f2cf..26ab768 100644 --- policycoreutils-2.5/gui/semanagePage.py +++ policycoreutils-2.5/gui/semanagePage.py @@ -37,8 +37,8 @@ try: @@ -1478,7 +1476,7 @@ index 5d7f2cf..1c5b095 100644 - store, iter = self.view.get_selection().get_selected() - if self.verify(_("Are you sure you want to delete %s '%s'?" % (self.description, store.get_value(iter, 0))), _("Delete %s" % self.description)) == gtk.RESPONSE_YES: + store, it = self.view.get_selection().get_selected() -+ if self.verify(_("Are you sure you want to delete %s '%s'?" % (self.description, store.get_value(it, 0))), _("Delete %s" % self.description)) == gtk.RESPONSE_YES: ++ if (it is not None) and (self.verify(_("Are you sure you want to delete %s '%s'?" % (self.description, store.get_value(it, 0))), _("Delete %s" % self.description)) == gtk.RESPONSE_YES): self.delete() def use_menus(self): @@ -1516,7 +1514,7 @@ index 5d7f2cf..1c5b095 100644 while self.dialog.run() == gtk.RESPONSE_OK: try: - if self.add() == False: -+ if not self.add(): ++ if self.add() is False: continue - break - except ValueError, e: @@ -1530,7 +1528,7 @@ index 5d7f2cf..1c5b095 100644 while self.dialog.run() == gtk.RESPONSE_OK: try: - if self.modify() == False: -+ if not self.modify(): ++ if self.modify() is False: continue - break - except ValueError, e: @@ -1621,6 +1619,19 @@ index 991d8f3..782d186 100644 continue fd.write(l) fd.close() +diff --git policycoreutils-2.5/gui/system-config-selinux.glade policycoreutils-2.5/gui/system-config-selinux.glade +index 05a697e..4547b3f 100644 +--- policycoreutils-2.5/gui/system-config-selinux.glade ++++ policycoreutils-2.5/gui/system-config-selinux.glade +@@ -729,7 +729,7 @@ regular file + directory + character device + block device +-socket ++socket file + symbolic link + named pipe + diff --git policycoreutils-2.5/gui/system-config-selinux.py policycoreutils-2.5/gui/system-config-selinux.py index 7d342d0..563bb49 100644 --- policycoreutils-2.5/gui/system-config-selinux.py @@ -1979,7 +1990,7 @@ index a693823..555f381 100644 ../sepolicy/search.c \ ../sepolicy/sepolicy.py \ diff --git policycoreutils-2.5/po/af.po policycoreutils-2.5/po/af.po -index e4a6e09..4efe06b 100644 +index e4a6e09..25657b9 100644 --- policycoreutils-2.5/po/af.po +++ policycoreutils-2.5/po/af.po @@ -1,22 +1,22 @@ @@ -1999,16 +2010,15 @@ index e4a6e09..4efe06b 100644 -"Last-Translator: FULL NAME \n" -"Language-Team: Afrikaans (http://www.transifex.com/projects/p/fedora/" -"language/af/)\n" --"Language: af\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: Afrikaans\n" + "Language: af\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"Language: af\n" +"Plural-Forms: nplurals=2; plural=(n != 1)\n" +"X-Generator: Zanata 3.8.4\n" @@ -2054,192 +2064,191 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +msgid "Could not get module enabled" +msgstr "" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +msgid "Could not get module priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +msgid "Could not get module lang_ext" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" + -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 - #, python-format --msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" - msgstr "" - --#: ../semanage/seobject.py:333 --#, python-format --msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 +msgid "Could not create module key" +msgstr "" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +msgid "Could not set module key name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:383 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../semanage/seobject/__init__.py:409 + #, python-format +-msgid "Could not disable module %s (remove failed)" +msgid "Could not enable module %s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:385 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format + msgstr "" + +-#: ../semanage/seobject.py:333 ++#: ../semanage/seobject/__init__.py:411 + #, python-format +-msgid "Could not enable module %s (remove failed)" +msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,1068 +227,1083 @@ msgid "" +@@ -184,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -2251,111 +2260,125 @@ index e4a6e09..4efe06b 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -2366,15 +2389,15 @@ index e4a6e09..4efe06b 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -2383,145 +2406,144 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -2530,8 +2552,8 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -2539,106 +2561,106 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -2646,81 +2668,87 @@ index e4a6e09..4efe06b 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Could not query port %s/%s" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1148 +-#: ../semanage/seobject.py:1108 ++#: ../semanage/seobject/__init__.py:1223 #, python-format --msgid "Could not modify port %s/%s" +-msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1159 -+#, python-format +-#: ../semanage/seobject.py:1119 ++#: ../semanage/seobject/__init__.py:1236 + #, python-format +-msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1172 + msgstr "" + +-#: ../semanage/seobject.py:1132 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -2728,35 +2756,35 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -2765,250 +2793,250 @@ index e4a6e09..4efe06b 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -3016,165 +3044,164 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2086 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2091 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -3182,88 +3209,88 @@ index e4a6e09..4efe06b 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -3271,8 +3298,8 @@ index e4a6e09..4efe06b 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -3591,124 +3618,126 @@ index e4a6e09..4efe06b 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1269,150 +1327,150 @@ msgstr "" +@@ -1269,171 +1331,171 @@ msgstr "" msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 ++#: ../scripts/chcat:352 #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "" -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 ++#: ../scripts/chcat:353 #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "" -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -3716,176 +3745,146 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1421,19 +1479,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1530,7 @@ msgstr "" +@@ -1472,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1540,7 @@ msgid "" +@@ -1482,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1552,7 @@ msgstr "" +@@ -1494,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1561,7 @@ msgid "" +@@ -1503,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1513,7 +1571,7 @@ msgid "" +@@ -1513,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1565,8 +1623,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1579,8 +1637,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1588,8 +1646,8 @@ msgstr "" +@@ -1588,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1649,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1673,7 +1732,7 @@ msgid "TCP Ports" +@@ -1673,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -3894,63 +3893,63 @@ index e4a6e09..4efe06b 100644 msgid "All" msgstr "" -@@ -1804,118 +1863,118 @@ msgstr "" +@@ -1804,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -3958,14 +3957,13 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 --#, python-format -+#: ../gui/polgengui.py:657 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../gui/polgengui.py:659 + #, python-format msgid "" -"Module %s.pp already loaded in current policy.\n" +"Module %s already loaded in current policy.\n" @@ -3973,28 +3971,28 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -4005,7 +4003,7 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -4014,7 +4012,7 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -4023,40 +4021,46 @@ index e4a6e09..4efe06b 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1911,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1929,50 +1988,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -4064,7 +4068,7 @@ index e4a6e09..4efe06b 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -4073,19 +4077,19 @@ index e4a6e09..4efe06b 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -4093,24 +4097,27 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1972,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2083,8 @@ msgid "" +@@ -2018,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -4121,7 +4128,7 @@ index e4a6e09..4efe06b 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2097,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -4130,7 +4137,7 @@ index e4a6e09..4efe06b 100644 msgid "Add" msgstr "" -@@ -2108,7 +2167,7 @@ msgstr "" +@@ -2108,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -4139,27 +4146,16 @@ index e4a6e09..4efe06b 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2262,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2286,7 @@ msgstr "" +@@ -2227,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2298,14 @@ msgstr "" +@@ -2239,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -4172,12 +4168,12 @@ index e4a6e09..4efe06b 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2271,7 +2331,8 @@ msgid "Allow users to login using a radius server" +@@ -2271,7 +2334,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -4187,7 +4183,7 @@ index e4a6e09..4efe06b 100644 msgstr "" #: booleans.py:10 -@@ -2279,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2279,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -4196,7 +4192,7 @@ index e4a6e09..4efe06b 100644 msgstr "" #: booleans.py:12 -@@ -2330,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2330,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -4213,8 +4209,7 @@ index e4a6e09..4efe06b 100644 #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 @@ -4275,9 +4270,8 @@ index e4a6e09..4efe06b 100644 msgid "" -"Determine whether entropyd can use audio devices as the source for the " -"entropy feeds." -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" #: booleans.py:36 @@ -4299,74 +4293,73 @@ index e4a6e09..4efe06b 100644 #: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether docker can connect to all TCP ports." msgstr "" #: booleans.py:40 -msgid "Determine whether fenced can connect to the TCP network." -+msgid "Allow all domains to have the kernel load modules" ++msgid "Allow all domains to use other domains file descriptors" msgstr "" #: booleans.py:41 -msgid "Determine whether fenced can use ssh." ++msgid "Allow all domains to have the kernel load modules" + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." msgstr "" - #: booleans.py:42 --msgid "Allow all domains to execute in fips_mode" + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +msgid "Determine whether exim can connect to databases." msgstr "" - #: booleans.py:43 + #: booleans.py:44 msgid "" --"Determine whether ftpd can read and write files in user home directories." +-"Determine whether ftpd can modify public files used for public file transfer " +-"services. Directories/Files must be labeled public_content_rw_t." +"Determine whether exim can create, read, write, and delete generic user " +"content files." msgstr "" - #: booleans.py:44 --msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+msgid "Determine whether exim can read generic user content files." - msgstr "" - #: booleans.py:45 -msgid "Determine whether ftpd can connect to all unreserved ports." -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether exim can read generic user content files." msgstr "" #: booleans.py:46 -msgid "Determine whether ftpd can connect to databases over the TCP network." -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" #: booleans.py:47 -msgid "" -"Determine whether ftpd can login to local users and can read and write all " -"files on the system, governed by DAC." -+msgid "Determine whether fenced can use ssh." ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" #: booleans.py:48 -msgid "" -"Determine whether ftpd can use CIFS used for public file transfer services." -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can use ssh." msgstr "" #: booleans.py:49 -msgid "Allow ftpd to use ntfs/fusefs volumes." -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Allow all domains to execute in fips_mode" msgstr "" #: booleans.py:50 msgid "" -"Determine whether ftpd can use NFS used for public file transfer services." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" #: booleans.py:51 @@ -4578,8 +4571,7 @@ index e4a6e09..4efe06b 100644 #: booleans.py:86 -msgid "Allow httpd scripts and modules execmem/execstack" -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" #: booleans.py:87 @@ -4810,48 +4802,52 @@ index e4a6e09..4efe06b 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -4859,360 +4855,364 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -5220,12 +5220,12 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -5233,14 +5233,14 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -5248,191 +5248,187 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 +#: booleans.py:224 msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -5528,22 +5524,18 @@ index e4a6e09..4efe06b 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -5551,407 +5543,405 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -5961,221 +5951,221 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -6183,32 +6173,32 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -6218,22 +6208,22 @@ index e4a6e09..4efe06b 100644 msgid "Applications" msgstr "" -@@ -3803,562 +4030,555 @@ msgstr "" +@@ -3803,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -6241,7 +6231,7 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -6381,10 +6371,8 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -6392,7 +6380,7 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -6453,10 +6441,8 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -6832,10 +6818,8 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -6936,7 +6920,7 @@ index e4a6e09..4efe06b 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -6947,7 +6931,7 @@ index e4a6e09..4efe06b 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -6963,7 +6947,7 @@ index e4a6e09..4efe06b 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4588,13 @@ msgid "" +@@ -4368,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -6981,7 +6965,7 @@ index e4a6e09..4efe06b 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4603,202 @@ msgid "" +@@ -4383,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -6993,12 +6977,9 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4396,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -7042,14 +7023,12 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -7087,10 +7066,8 @@ index e4a6e09..4efe06b 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -7135,8 +7112,8 @@ index e4a6e09..4efe06b 100644 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " -"deleted when update is applied." -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 @@ -7217,161 +7194,161 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4808,542 @@ msgid "" +@@ -4570,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -7379,37 +7356,37 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -7417,7 +7394,7 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -7425,68 +7402,68 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -7496,163 +7473,153 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -7660,222 +7627,222 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -7884,220 +7851,289 @@ index e4a6e09..4efe06b 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5353,13 @@ msgid "" +@@ -5085,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5094,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/aln.po policycoreutils-2.5/po/aln.po -index 507644c..b7d66d0 100644 +index 507644c..afd4473 100644 --- policycoreutils-2.5/po/aln.po +++ policycoreutils-2.5/po/aln.po -@@ -1,21 +1,20 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - msgid "" +@@ -7,9 +7,9 @@ msgid "" msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-10-10 16:04-0400\n" -"PO-Revision-Date: 2012-03-30 18:14+0000\n" -"Last-Translator: FULL NAME \n" --"Language-Team: Albanian Gheg (http://www.transifex.com/projects/p/fedora/" --"language/aln/)\n" --"Language: aln\n" -+"POT-Creation-Date: 2014-01-03 16:04-0500\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: 2014-01-03 21:04+0000\n" +"Last-Translator: dwalsh \n" -+"Language-Team: Albanian Gheg (http://www.transifex.com/projects/p/fedora/language/aln/)\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Language: aln\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" + "Language-Team: Albanian Gheg (http://www.transifex.com/projects/p/fedora/" + "language/aln/)\n" + "Language: aln\n" +@@ -25,7 +25,7 @@ msgid "" + " are the arguments to that script." + msgstr "" - #: ../run_init/run_init.c:67 -@@ -87,96 +86,101 @@ msgstr "" +-#: ../run_init/run_init.c:126 ../newrole/newrole.c:1128 ++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1149 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" +@@ -35,16 +35,16 @@ msgstr "" + msgid "failed to get account information\n" + msgstr "" + +-#: ../run_init/run_init.c:162 ../newrole/newrole.c:341 ++#: ../run_init/run_init.c:162 ../newrole/newrole.c:340 + msgid "Password:" + msgstr "" + +-#: ../run_init/run_init.c:197 ../newrole/newrole.c:366 ++#: ../run_init/run_init.c:197 ../newrole/newrole.c:365 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../run_init/run_init.c:203 ../newrole/newrole.c:373 ++#: ../run_init/run_init.c:203 ../newrole/newrole.c:372 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" +@@ -74,109 +74,152 @@ msgstr "" + msgid "authentication failed.\n" + msgstr "" + +-#: ../run_init/run_init.c:405 ../newrole/newrole.c:1270 ++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1291 + #, c-format + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:232 ++#: ../audit2allow/audit2allow:237 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:233 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:220 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:228 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:233 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:238 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:243 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:249 ../semanage/seobject/__init__.py:264 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:253 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:262 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:279 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:291 ../semanage/seobject/__init__.py:386 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -+#: ../semanage/seobject/__init__.py:310 - msgid "Modules Name" +-msgid "Modules Name" ++#: ../semanage/seobject/__init__.py:339 ++msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -+#: ../semanage/seobject/__init__.py:310 ../gui/modulesPage.py:63 - msgid "Version" +-msgid "Version" ++#: ../semanage/seobject/__init__.py:343 ++msgid "Could not get module enabled" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:347 ++msgid "Could not get module priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:351 ++msgid "Could not get module lang_ext" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 ++msgid "Module Name" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:313 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 ++msgid "Language" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:322 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 ++msgid "You did not define module name." ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:332 ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format ++msgid "Invalid priority %d (needs to be between 1 and 999)" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 ++msgid "Could not create module key" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:404 ++msgid "Could not set module key name" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:409 #, python-format - msgid "Could not disable module %s (remove failed)" +-msgid "Could not disable module %s (remove failed)" ++msgid "Could not enable module %s" msgstr "" -#: ../semanage/seobject.py:333 -+#: ../semanage/seobject/__init__.py:343 ++#: ../semanage/seobject/__init__.py:411 #, python-format - msgid "Could not enable module %s (remove failed)" +-msgid "Could not enable module %s (remove failed)" ++msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:358 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:373 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:402 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:410 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:419 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:424 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,810 +188,825 @@ msgid "" +@@ -184,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:467 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -8109,111 +8145,125 @@ index 507644c..b7d66d0 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:501 ../semanage/seobject/__init__.py:575 -+#: ../semanage/seobject/__init__.py:621 ../semanage/seobject/__init__.py:743 -+#: ../semanage/seobject/__init__.py:773 ../semanage/seobject/__init__.py:839 -+#: ../semanage/seobject/__init__.py:896 ../semanage/seobject/__init__.py:1156 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1954 -+#: ../semanage/seobject/__init__.py:1973 ../semanage/seobject/__init__.py:2096 -+#: ../semanage/seobject/__init__.py:2147 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:505 ../semanage/seobject/__init__.py:579 -+#: ../semanage/seobject/__init__.py:625 ../semanage/seobject/__init__.py:631 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:514 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:519 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:523 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:527 ../semanage/seobject/__init__.py:788 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:532 ../semanage/seobject/__init__.py:798 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:536 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:540 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:558 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:581 ../semanage/seobject/__init__.py:627 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:585 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:599 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:633 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:637 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:659 ../semanage/seobject/__init__.py:692 -+#: ../semanage/seobject/__init__.py:939 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -8224,15 +8274,15 @@ index 507644c..b7d66d0 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -8241,145 +8291,144 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:720 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:720 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:746 ../semanage/seobject/__init__.py:777 -+#: ../semanage/seobject/__init__.py:843 ../semanage/seobject/__init__.py:900 -+#: ../semanage/seobject/__init__.py:906 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:749 ../semanage/seobject/__init__.py:849 -+#: ../semanage/seobject/__init__.py:912 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:769 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:784 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:793 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:805 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:808 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:812 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:835 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:845 ../semanage/seobject/__init__.py:902 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:874 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:908 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:957 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:963 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -8388,8 +8437,8 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -8397,107 +8446,106 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1014 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1026 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1030 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1041 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1044 ../semanage/seobject/__init__.py:1108 -+#: ../semanage/seobject/__init__.py:1885 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1052 ../semanage/seobject/__init__.py:1169 -+#: ../semanage/seobject/__init__.py:1175 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1064 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1068 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1072 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1076 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1081 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1085 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1089 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -8505,81 +8553,87 @@ index 507644c..b7d66d0 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1103 ../semanage/seobject/__init__.py:1379 -+#: ../semanage/seobject/__init__.py:1578 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1105 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1114 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 +#, python-format +msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1116 ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1120 ++#: ../semanage/seobject/__init__.py:1223 #, python-format -msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1131 ++#: ../semanage/seobject/__init__.py:1236 #, python-format -msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1144 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1160 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1171 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1177 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1181 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1197 ../semanage/seobject/__init__.py:1219 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -8587,35 +8641,35 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1282 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1297 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1311 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1314 ../semanage/seobject/__init__.py:1382 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -8624,250 +8678,250 @@ index 507644c..b7d66d0 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1318 ../semanage/seobject/__init__.py:1386 -+#: ../semanage/seobject/__init__.py:1422 ../semanage/seobject/__init__.py:1520 -+#: ../semanage/seobject/__init__.py:1582 ../semanage/seobject/__init__.py:1616 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1320 ../semanage/seobject/__init__.py:1390 -+#: ../semanage/seobject/__init__.py:1426 ../semanage/seobject/__init__.py:1432 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1329 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1335 ../semanage/seobject/__init__.py:1536 -+#: ../semanage/seobject/__init__.py:1779 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1343 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1347 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1351 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1356 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1360 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1364 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1392 ../semanage/seobject/__init__.py:1428 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1396 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1406 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1438 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1450 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1464 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1516 ../semanage/seobject/__init__.py:1823 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1524 ../semanage/seobject/__init__.py:1586 -+#: ../semanage/seobject/__init__.py:1620 ../semanage/seobject/__init__.py:1626 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1531 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1540 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1544 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1548 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1553 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1557 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1561 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1565 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1588 ../semanage/seobject/__init__.py:1622 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1592 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1603 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1628 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1632 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1644 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1658 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1683 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1683 ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1750 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1753 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1756 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1762 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -8875,165 +8929,164 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1771 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1785 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1789 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1794 ../semanage/seobject/__init__.py:1860 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1800 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1802 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1826 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1834 ../semanage/seobject/__init__.py:1839 -+#: ../semanage/seobject/__init__.py:1895 ../semanage/seobject/__init__.py:1977 -+#: ../semanage/seobject/__init__.py:1981 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1847 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1855 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1863 ../semanage/seobject/__init__.py:1923 -+#: ../semanage/seobject/__init__.py:1927 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1869 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1899 ../semanage/seobject/__init__.py:1985 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1905 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1931 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1944 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1958 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:1983 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:1989 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2004 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2008 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2058 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2063 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -9041,88 +9094,88 @@ index 507644c..b7d66d0 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2099 ../semanage/seobject/__init__.py:2150 -+#: ../semanage/seobject/__init__.py:2156 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2101 ../semanage/seobject/__init__.py:2152 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2105 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2110 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2115 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2118 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2134 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2158 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2174 ../semanage/seobject/__init__.py:2191 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -9130,29 +9183,446 @@ index 507644c..b7d66d0 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2240 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" msgstr "" -@@ -1353,66 +1372,66 @@ msgstr "" +-#: ../newrole/newrole.c:201 ++#: ../newrole/newrole.c:200 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:290 ++#: ../newrole/newrole.c:289 + #, c-format + msgid "newrole: service name configuration hashtable overflow\n" + msgstr "" + +-#: ../newrole/newrole.c:300 ++#: ../newrole/newrole.c:299 + #, c-format + msgid "newrole: %s: error on line %lu.\n" + msgstr "" + +-#: ../newrole/newrole.c:439 ++#: ../newrole/newrole.c:438 + #, c-format + msgid "cannot find valid entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:450 ++#: ../newrole/newrole.c:449 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:455 ++#: ../newrole/newrole.c:454 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:512 ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Unable to clear environment\n" + msgstr "" + +-#: ../newrole/newrole.c:554 ../newrole/newrole.c:585 ../newrole/newrole.c:616 ++#: ../newrole/newrole.c:552 ../newrole/newrole.c:563 ../newrole/newrole.c:594 ++#: ../newrole/newrole.c:605 ../newrole/newrole.c:632 + #, c-format +-msgid "Error changing uid, aborting.\n" ++msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:611 ++#: ../newrole/newrole.c:558 ../newrole/newrole.c:600 ../newrole/newrole.c:637 + #, c-format +-msgid "Error resetting KEEPCAPS, aborting\n" ++msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:634 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error connecting to audit system.\n" + msgstr "" + +-#: ../newrole/newrole.c:640 ++#: ../newrole/newrole.c:661 + #, c-format + msgid "Error allocating memory.\n" + msgstr "" + +-#: ../newrole/newrole.c:647 ++#: ../newrole/newrole.c:668 + #, c-format + msgid "Error sending audit message.\n" + msgstr "" + +-#: ../newrole/newrole.c:691 ../newrole/newrole.c:1063 ++#: ../newrole/newrole.c:712 ../newrole/newrole.c:1084 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:698 ++#: ../newrole/newrole.c:719 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:704 ++#: ../newrole/newrole.c:725 + #, c-format + msgid "Error! Could not clear O_NONBLOCK on %s\n" + msgstr "" + +-#: ../newrole/newrole.c:710 ++#: ../newrole/newrole.c:731 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:720 ++#: ../newrole/newrole.c:741 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:751 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:777 ++#: ../newrole/newrole.c:798 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:783 ++#: ../newrole/newrole.c:804 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:840 ++#: ../newrole/newrole.c:861 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:848 ++#: ../newrole/newrole.c:869 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:855 ++#: ../newrole/newrole.c:876 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:860 ++#: ../newrole/newrole.c:881 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:870 ++#: ../newrole/newrole.c:891 + #, c-format + msgid "Error: you are not allowed to change levels on a non secure terminal \n" + msgstr "" + +-#: ../newrole/newrole.c:896 ++#: ../newrole/newrole.c:917 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:906 ++#: ../newrole/newrole.c:927 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:913 ++#: ../newrole/newrole.c:934 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:920 ++#: ../newrole/newrole.c:941 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:930 ++#: ../newrole/newrole.c:951 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:935 ++#: ../newrole/newrole.c:956 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:943 ++#: ../newrole/newrole.c:964 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:948 ++#: ../newrole/newrole.c:969 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:955 ++#: ../newrole/newrole.c:976 + #, c-format + msgid "Unable to allocate memory for new_context" + msgstr "" + +-#: ../newrole/newrole.c:981 ++#: ../newrole/newrole.c:1002 + #, c-format + msgid "Unable to obtain empty signal set\n" + msgstr "" + +-#: ../newrole/newrole.c:989 ++#: ../newrole/newrole.c:1010 + #, c-format + msgid "Unable to set SIGHUP handler\n" + msgstr "" + +-#: ../newrole/newrole.c:1041 ++#: ../newrole/newrole.c:1062 + msgid "Sorry, newrole failed to drop capabilities\n" + msgstr "" + +-#: ../newrole/newrole.c:1057 ++#: ../newrole/newrole.c:1078 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:1074 ++#: ../newrole/newrole.c:1095 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:1081 ++#: ../newrole/newrole.c:1102 + #, c-format + msgid "Warning! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:1102 ++#: ../newrole/newrole.c:1123 + #, c-format + msgid "error on reading PAM service configuration.\n" + msgstr "" + +-#: ../newrole/newrole.c:1137 ++#: ../newrole/newrole.c:1158 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:1164 ++#: ../newrole/newrole.c:1185 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:1167 ../newrole/newrole.c:1190 ++#: ../newrole/newrole.c:1188 ../newrole/newrole.c:1211 + #, c-format + msgid "Unable to restore tty label...\n" + msgstr "" + +-#: ../newrole/newrole.c:1169 ../newrole/newrole.c:1196 ++#: ../newrole/newrole.c:1190 ../newrole/newrole.c:1217 + #, c-format + msgid "Failed to close tty properly\n" + msgstr "" + +-#: ../newrole/newrole.c:1228 ++#: ../newrole/newrole.c:1249 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:1263 ++#: ../newrole/newrole.c:1284 + #, c-format + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1285 ++#: ../newrole/newrole.c:1306 + #, c-format + msgid "Failed to send audit message" + msgstr "" + +-#: ../newrole/newrole.c:1293 ++#: ../newrole/newrole.c:1314 + #, c-format + msgid "Failed to transition to namespace\n" + msgstr "" + +-#: ../newrole/newrole.c:1299 ++#: ../newrole/newrole.c:1320 + #, c-format + msgid "Failed to drop capabilities %m\n" + msgstr "" + +-#: ../newrole/newrole.c:1304 ++#: ../newrole/newrole.c:1325 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1315 ++#: ../newrole/newrole.c:1336 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1269,171 +1331,171 @@ msgstr "" + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../scripts/chcat:92 ../scripts/chcat:169 ++#: ../scripts/chcat:108 ../scripts/chcat:187 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:106 ../scripts/chcat:183 ++#: ../scripts/chcat:122 ../scripts/chcat:201 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:110 ++#: ../scripts/chcat:126 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:188 ../scripts/chcat:198 ++#: ../scripts/chcat:206 ../scripts/chcat:216 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:267 ../scripts/chcat:272 ++#: ../scripts/chcat:288 ../scripts/chcat:293 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:319 ++#: ../scripts/chcat:343 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:325 ++#: ../scripts/chcat:350 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:326 ++#: ../scripts/chcat:351 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:327 ++#: ../scripts/chcat:352 + #, c-format +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." + msgstr "" + +-#: ../scripts/chcat:328 ++#: ../scripts/chcat:353 + #, c-format +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." + msgstr "" + +-#: ../scripts/chcat:329 ++#: ../scripts/chcat:354 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:330 ++#: ../scripts/chcat:355 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:331 ++#: ../scripts/chcat:356 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:332 ++#: ../scripts/chcat:357 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:333 ++#: ../scripts/chcat:358 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:334 ++#: ../scripts/chcat:359 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:335 ++#: ../scripts/chcat:360 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../scripts/chcat:399 ++#: ../scripts/chcat:429 + #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -9160,170 +9630,146 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1425,15 +1444,15 @@ msgstr "" - msgid "Module Name" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 + msgid "Policy Module" + msgstr "" + +-#: ../gui/modulesPage.py:58 +-msgid "Module Name" ++#: ../gui/modulesPage.py:65 ++msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1491,7 @@ msgstr "" +@@ -1472,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:132 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1501,7 @@ msgid "" +@@ -1482,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:133 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1513,7 @@ msgstr "" +@@ -1494,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:135 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1522,7 @@ msgid "" +@@ -1503,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:137 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1513,7 +1532,7 @@ msgid "" +@@ -1513,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:136 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1565,8 +1584,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1579,8 +1598,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1588,8 +1607,8 @@ msgstr "" +@@ -1588,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1649,7 +1668,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1673,7 +1693,7 @@ msgid "TCP Ports" +@@ -1673,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -9332,63 +9778,63 @@ index 507644c..b7d66d0 100644 msgid "All" msgstr "" -@@ -1804,118 +1824,118 @@ msgstr "" +@@ -1804,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -9396,41 +9842,42 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:659 #, python-format msgid "" - "Module %s.pp already loaded in current policy.\n" +-"Module %s.pp already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -9441,7 +9888,7 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -9450,7 +9897,7 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -9459,40 +9906,46 @@ index 507644c..b7d66d0 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1911,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1929,50 +1949,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -9500,7 +9953,7 @@ index 507644c..b7d66d0 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -9509,19 +9962,19 @@ index 507644c..b7d66d0 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2613 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -9529,24 +9982,27 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1972,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2747 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2044,8 @@ msgid "" +@@ -2018,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -9557,7 +10013,7 @@ index 507644c..b7d66d0 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2058,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -9566,7 +10022,7 @@ index 507644c..b7d66d0 100644 msgid "Add" msgstr "" -@@ -2108,7 +2128,7 @@ msgstr "" +@@ -2108,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -9575,27 +10031,16 @@ index 507644c..b7d66d0 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2223,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2247,7 @@ msgstr "" +@@ -2227,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2259,14 @@ msgstr "" +@@ -2239,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -9608,12 +10053,22 @@ index 507644c..b7d66d0 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2279,7 +2300,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2271,7 +2334,8 @@ msgid "Allow users to login using a radius server" + msgstr "" + + #: booleans.py:9 +-msgid "Allow users to login using a yubikey server" ++msgid "" ++"Allow users to login using a yubikey OTP server or challenge response mode" + msgstr "" + + #: booleans.py:10 +@@ -2279,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -9622,908 +10077,1027 @@ index 507644c..b7d66d0 100644 msgstr "" #: booleans.py:12 -@@ -2335,1467 +2356,1506 @@ msgid "" +@@ -2330,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." + msgstr "" + + #: booleans.py:22 +-msgid "" +-"Allow system cron jobs to relabel filesystem for restoring file contexts." ++msgid "Determine whether conman can connect to all TCP ports" msgstr "" #: booleans.py:23 -msgid "Determine whether cvs can read shadow password files." +msgid "" -+"Determine whether crond can execute jobs in the user domain as opposed to " -+"the the generic cronjob domain." ++"Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "Determine whether cvs can read shadow password files." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 -msgid "Allow all daemons to use tcp wrappers." -+msgid "Allow all daemons to write corefiles to /" ++msgid "" ++"Determine whether crond can execute jobs in the user domain as opposed to " ++"the the generic cronjob domain." msgstr "" #: booleans.py:26 -msgid "Allow all daemons the ability to read/write terminals" -+msgid "Enable cluster mode for daemons." ++msgid "Allow cups execmem/execstack" msgstr "" #: booleans.py:27 -msgid "Determine whether dbadm can manage generic user files." -+msgid "Allow all daemons to use tcp wrappers." ++msgid "Determine whether cvs can read shadow password files." msgstr "" #: booleans.py:28 -msgid "Determine whether dbadm can read generic user files." -+msgid "Allow all daemons the ability to read/write terminals" ++msgid "Allow all daemons to write corefiles to /" msgstr "" #: booleans.py:29 -msgid "" -"Deny user domains applications to map a memory region as both executable and " -"writable, this is dangerous and the executable should be reported in bugzilla" -+msgid "Allow dbadm to exec content" ++msgid "Enable cluster mode for daemons." msgstr "" #: booleans.py:30 -msgid "Deny any process from ptracing or debugging any other processes." -+msgid "Determine whether dbadm can manage generic user files." ++msgid "Allow all daemons to use tcp wrappers." msgstr "" #: booleans.py:31 -msgid "Allow dhcpc client applications to execute iptables commands" -+msgid "Determine whether dbadm can read generic user files." ++msgid "Allow all daemons the ability to read/write terminals" msgstr "" #: booleans.py:32 -msgid "Determine whether DHCP daemon can use LDAP backends." -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++msgid "Allow dbadm to exec content" msgstr "" #: booleans.py:33 -msgid "Allow all domains to use other domains file descriptors" -+msgid "Deny any process from ptracing or debugging any other processes." ++msgid "Determine whether dbadm can manage generic user files." msgstr "" #: booleans.py:34 -msgid "Allow all domains to have the kernel load modules" -+msgid "Allow dhcpc client applications to execute iptables commands" ++msgid "Determine whether dbadm can read generic user files." msgstr "" #: booleans.py:35 + msgid "" +-"Determine whether entropyd can use audio devices as the source for the " +-"entropy feeds." ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" + msgstr "" + + #: booleans.py:36 +-msgid "Determine whether exim can connect to databases." ++msgid "Deny any process from ptracing or debugging any other processes." + msgstr "" + + #: booleans.py:37 +-msgid "" +-"Determine whether exim can create, read, write, and delete generic user " +-"content files." ++msgid "Allow dhcpc client applications to execute iptables commands" + msgstr "" + + #: booleans.py:38 +-msgid "Determine whether exim can read generic user content files." +msgid "Determine whether DHCP daemon can use LDAP backends." -+msgstr "" -+ -+#: booleans.py:36 + msgstr "" + + #: booleans.py:39 +-msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether docker can connect to all TCP ports." + msgstr "" + + #: booleans.py:40 +-msgid "Determine whether fenced can connect to the TCP network." +msgid "Allow all domains to use other domains file descriptors" -+msgstr "" -+ -+#: booleans.py:37 + msgstr "" + + #: booleans.py:41 +-msgid "Determine whether fenced can use ssh." +msgid "Allow all domains to have the kernel load modules" -+msgstr "" -+ -+#: booleans.py:38 - msgid "" - "Determine whether entropyd can use audio devices as the source for the " - "entropy feeds." msgstr "" --#: booleans.py:36 -+#: booleans.py:39 - msgid "Determine whether exim can connect to databases." + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" ++msgid "" ++"Determine whether entropyd can use audio devices as the source for the " ++"entropy feeds." msgstr "" --#: booleans.py:37 -+#: booleans.py:40 - msgid "" - "Determine whether exim can create, read, write, and delete generic user " - "content files." + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." ++msgid "Determine whether exim can connect to databases." msgstr "" --#: booleans.py:38 -+#: booleans.py:41 - msgid "Determine whether exim can read generic user content files." - msgstr "" - --#: booleans.py:39 -+#: booleans.py:42 - msgid "Enable extra rules in the cron domain to support fcron." - msgstr "" - --#: booleans.py:40 -+#: booleans.py:43 - msgid "Determine whether fenced can connect to the TCP network." - msgstr "" - --#: booleans.py:41 -+#: booleans.py:44 - msgid "Determine whether fenced can use ssh." - msgstr "" - --#: booleans.py:42 -+#: booleans.py:45 - msgid "Allow all domains to execute in fips_mode" - msgstr "" - --#: booleans.py:43 -+#: booleans.py:46 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - --#: booleans.py:44 -+#: booleans.py:47 + #: booleans.py:44 msgid "" -"Determine whether ftpd can modify public files used for public file transfer " -"services. Directories/Files must be labeled public_content_rw_t." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether exim can create, read, write, and delete generic user " ++"content files." msgstr "" --#: booleans.py:45 -+#: booleans.py:48 - msgid "Determine whether ftpd can connect to all unreserved ports." + #: booleans.py:45 +-msgid "Determine whether ftpd can connect to all unreserved ports." ++msgid "Determine whether exim can read generic user content files." msgstr "" --#: booleans.py:46 -+#: booleans.py:49 - msgid "Determine whether ftpd can connect to databases over the TCP network." + #: booleans.py:46 +-msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" --#: booleans.py:47 -+#: booleans.py:50 + #: booleans.py:47 +-msgid "" +-"Determine whether ftpd can login to local users and can read and write all " +-"files on the system, governed by DAC." ++msgid "Determine whether fenced can connect to the TCP network." + msgstr "" + + #: booleans.py:48 +-msgid "" +-"Determine whether ftpd can use CIFS used for public file transfer services." ++msgid "Determine whether fenced can use ssh." + msgstr "" + + #: booleans.py:49 +-msgid "Allow ftpd to use ntfs/fusefs volumes." ++msgid "Allow all domains to execute in fips_mode" + msgstr "" + + #: booleans.py:50 msgid "" - "Determine whether ftpd can login to local users and can read and write all " - "files on the system, governed by DAC." +-"Determine whether ftpd can use NFS used for public file transfer services." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" --#: booleans.py:48 -+#: booleans.py:51 - msgid "" - "Determine whether ftpd can use CIFS used for public file transfer services." + #: booleans.py:51 +-msgid "" +-"Determine whether ftpd can bind to all unreserved ports for passive mode." ++msgid "Determine whether ftpd can connect to all unreserved ports." msgstr "" --#: booleans.py:49 -+#: booleans.py:52 - msgid "Allow ftpd to use ntfs/fusefs volumes." + #: booleans.py:52 +-msgid "Determine whether Git CGI can search home directories." ++msgid "Determine whether ftpd can connect to databases over the TCP network." msgstr "" --#: booleans.py:50 -+#: booleans.py:53 - msgid "" - "Determine whether ftpd can use NFS used for public file transfer services." - msgstr "" - --#: booleans.py:51 -+#: booleans.py:54 - msgid "" - "Determine whether ftpd can bind to all unreserved ports for passive mode." - msgstr "" - --#: booleans.py:52 -+#: booleans.py:55 - msgid "Determine whether Git CGI can search home directories." - msgstr "" - --#: booleans.py:53 -+#: booleans.py:56 - msgid "Determine whether Git CGI can access cifs file systems." - msgstr "" - --#: booleans.py:54 -+#: booleans.py:57 - msgid "Determine whether Git CGI can access nfs file systems." - msgstr "" - --#: booleans.py:55 -+#: booleans.py:58 - msgid "" - "Determine whether Git session daemon can bind TCP sockets to all unreserved " - "ports." - msgstr "" - --#: booleans.py:56 -+#: booleans.py:59 - msgid "" - "Determine whether calling user domains can execute Git daemon in the " - "git_session_t domain." - msgstr "" - --#: booleans.py:57 -+#: booleans.py:60 - msgid "Determine whether Git system daemon can search home directories." - msgstr "" - --#: booleans.py:58 -+#: booleans.py:61 - msgid "Determine whether Git system daemon can access cifs file systems." - msgstr "" - --#: booleans.py:59 -+#: booleans.py:62 - msgid "Determine whether Git system daemon can access nfs file systems." - msgstr "" - --#: booleans.py:60 -+#: booleans.py:63 - msgid "Determine whether Gitosis can send mail." - msgstr "" - --#: booleans.py:61 -+#: booleans.py:64 - msgid "Enable reading of urandom for all domains." - msgstr "" - --#: booleans.py:62 -+#: booleans.py:65 - msgid "" - "Allow glusterfsd to modify public files used for public file transfer " - "services. Files/Directories must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:63 -+#: booleans.py:66 - msgid "Allow glusterfsd to share any file/directory read only." - msgstr "" - --#: booleans.py:64 -+#: booleans.py:67 - msgid "Allow glusterfsd to share any file/directory read/write." - msgstr "" - --#: booleans.py:65 -+#: booleans.py:68 - msgid "" - "Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" - "agent to manage user files." - msgstr "" - --#: booleans.py:66 -+#: booleans.py:69 - msgid "" - "Allow gpg web domain to modify public files used for public file transfer " - "services." - msgstr "" - --#: booleans.py:67 -+#: booleans.py:70 - msgid "" - "Allow gssd to list tmp directories and read the kerberos credential cache." - msgstr "" - --#: booleans.py:68 -+#: booleans.py:71 - msgid "Allow guest to exec content" - msgstr "" - --#: booleans.py:69 -+#: booleans.py:72 - msgid "" - "Allow Apache to modify public files used for public file transfer services. " - "Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:70 -+#: booleans.py:73 - msgid "Allow httpd to use built in scripting (usually php)" - msgstr "" - --#: booleans.py:71 -+#: booleans.py:74 - msgid "Allow http daemon to check spam" - msgstr "" - --#: booleans.py:72 -+#: booleans.py:75 - msgid "" - "Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " - "ports" - msgstr "" - --#: booleans.py:73 -+#: booleans.py:76 - msgid "Allow httpd to connect to the ldap port" - msgstr "" - --#: booleans.py:74 -+#: booleans.py:77 - msgid "Allow http daemon to connect to mythtv" - msgstr "" - --#: booleans.py:75 -+#: booleans.py:78 - msgid "Allow http daemon to connect to zabbix" - msgstr "" - --#: booleans.py:76 -+#: booleans.py:79 - msgid "Allow HTTPD scripts and modules to connect to the network using TCP." - msgstr "" - --#: booleans.py:77 --msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:80 + #: booleans.py:53 +-msgid "Determine whether Git CGI can access cifs file systems." +msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++"Determine whether ftpd can login to local users and can read and write all " ++"files on the system, governed by DAC." msgstr "" --#: booleans.py:78 -+#: booleans.py:81 + #: booleans.py:54 +-msgid "Determine whether Git CGI can access nfs file systems." ++msgid "" ++"Determine whether ftpd can use CIFS used for public file transfer services." + msgstr "" + + #: booleans.py:55 +-msgid "" +-"Determine whether Git session daemon can bind TCP sockets to all unreserved " +-"ports." ++msgid "Allow ftpd to use ntfs/fusefs volumes." + msgstr "" + + #: booleans.py:56 msgid "" - "Allow HTTPD scripts and modules to connect to databases over the network." +-"Determine whether calling user domains can execute Git daemon in the " +-"git_session_t domain." ++"Determine whether ftpd can use NFS used for public file transfer services." msgstr "" --#: booleans.py:79 -+#: booleans.py:82 - msgid "Allow httpd to connect to memcache server" + #: booleans.py:57 +-msgid "Determine whether Git system daemon can search home directories." ++msgid "" ++"Determine whether ftpd can bind to all unreserved ports for passive mode." msgstr "" --#: booleans.py:80 -+#: booleans.py:83 - msgid "Allow httpd to act as a relay" + #: booleans.py:58 +-msgid "Determine whether Git system daemon can access cifs file systems." ++msgid "Determine whether Git CGI can search home directories." msgstr "" --#: booleans.py:81 -+#: booleans.py:84 - msgid "Allow http daemon to send mail" + #: booleans.py:59 +-msgid "Determine whether Git system daemon can access nfs file systems." ++msgid "Determine whether Git CGI can access cifs file systems." msgstr "" --#: booleans.py:82 -+#: booleans.py:85 - msgid "Allow Apache to communicate with avahi service via dbus" + #: booleans.py:60 +-msgid "Determine whether Gitosis can send mail." ++msgid "Determine whether Git CGI can access nfs file systems." msgstr "" --#: booleans.py:83 -+#: booleans.py:86 - msgid "Allow httpd cgi support" + #: booleans.py:61 +-msgid "Enable reading of urandom for all domains." ++msgid "" ++"Determine whether Git session daemon can bind TCP sockets to all unreserved " ++"ports." msgstr "" --#: booleans.py:84 -+#: booleans.py:87 - msgid "Allow httpd to act as a FTP server by listening on the ftp port." - msgstr "" - --#: booleans.py:85 -+#: booleans.py:88 - msgid "Allow httpd to read home directories" - msgstr "" - --#: booleans.py:86 -+#: booleans.py:89 - msgid "Allow httpd scripts and modules execmem/execstack" - msgstr "" - --#: booleans.py:87 -+#: booleans.py:90 - msgid "Allow HTTPD to connect to port 80 for graceful shutdown" - msgstr "" - --#: booleans.py:88 -+#: booleans.py:91 - msgid "Allow httpd processes to manage IPA content" - msgstr "" - --#: booleans.py:89 -+#: booleans.py:92 - msgid "Allow Apache to use mod_auth_ntlm_winbind" - msgstr "" - --#: booleans.py:90 -+#: booleans.py:93 - msgid "Allow Apache to use mod_auth_pam" - msgstr "" - --#: booleans.py:91 -+#: booleans.py:94 - msgid "Allow httpd to read user content" - msgstr "" - --#: booleans.py:92 -+#: booleans.py:95 - msgid "Allow Apache to run in stickshift mode, not transition to passenger" - msgstr "" - --#: booleans.py:93 -+#: booleans.py:96 - msgid "Allow HTTPD scripts and modules to server cobbler files." - msgstr "" - --#: booleans.py:94 -+#: booleans.py:97 - msgid "Allow httpd daemon to change its resource limits" - msgstr "" - --#: booleans.py:95 -+#: booleans.py:98 + #: booleans.py:62 msgid "" - "Allow HTTPD to run SSI executables in the same domain as system CGI scripts." +-"Allow glusterfsd to modify public files used for public file transfer " +-"services. Files/Directories must be labeled public_content_rw_t." ++"Determine whether calling user domains can execute Git daemon in the " ++"git_session_t domain." msgstr "" --#: booleans.py:96 -+#: booleans.py:99 + #: booleans.py:63 +-msgid "Allow glusterfsd to share any file/directory read only." ++msgid "Determine whether Git system daemon can search home directories." + msgstr "" + + #: booleans.py:64 +-msgid "Allow glusterfsd to share any file/directory read/write." ++msgid "Determine whether Git system daemon can access cifs file systems." + msgstr "" + + #: booleans.py:65 +-msgid "" +-"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" +-"agent to manage user files." ++msgid "Determine whether Git system daemon can access nfs file systems." + msgstr "" + + #: booleans.py:66 +-msgid "" +-"Allow gpg web domain to modify public files used for public file transfer " +-"services." ++msgid "Determine whether Gitosis can send mail." + msgstr "" + + #: booleans.py:67 +-msgid "" +-"Allow gssd to list tmp directories and read the kerberos credential cache." ++msgid "Determine whether glance-api can connect to all TCP ports" + msgstr "" + + #: booleans.py:68 +-msgid "Allow guest to exec content" ++msgid "Allow glance domain to use executable memory and executable stack" + msgstr "" + + #: booleans.py:69 +-msgid "" +-"Allow Apache to modify public files used for public file transfer services. " +-"Directories/Files must be labeled public_content_rw_t." ++msgid "Allow glance domain to manage fuse files" + msgstr "" + + #: booleans.py:70 +-msgid "Allow httpd to use built in scripting (usually php)" ++msgid "Enable reading of urandom for all domains." + msgstr "" + + #: booleans.py:71 +-msgid "Allow http daemon to check spam" ++msgid "" ++"Allow glusterfsd to modify public files used for public file transfer " ++"services. Files/Directories must be labeled public_content_rw_t." + msgstr "" + + #: booleans.py:72 +-msgid "" +-"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +-"ports" ++msgid "Allow glusterfsd to share any file/directory read only." + msgstr "" + + #: booleans.py:73 +-msgid "Allow httpd to connect to the ldap port" ++msgid "Allow glusterfsd to share any file/directory read/write." + msgstr "" + + #: booleans.py:74 +-msgid "Allow http daemon to connect to mythtv" ++msgid "" ++"Allow gpg web domain to modify public files used for public file transfer " ++"services." + msgstr "" + + #: booleans.py:75 +-msgid "Allow http daemon to connect to zabbix" ++msgid "" ++"Allow gssd to list tmp directories and read the kerberos credential cache." + msgstr "" + + #: booleans.py:76 +-msgid "Allow HTTPD scripts and modules to connect to the network using TCP." ++msgid "Allow guest to exec content" + msgstr "" + + #: booleans.py:77 +-msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Determine whether haproxy can connect to all TCP ports." + msgstr "" + + #: booleans.py:78 msgid "" - "Allow apache scripts to write to public content, directories/files must be " - "labeled public_rw_content_t." +-"Allow HTTPD scripts and modules to connect to databases over the network." ++"Allow Apache to modify public files used for public file transfer services. " ++"Directories/Files must be labeled public_content_rw_t." msgstr "" --#: booleans.py:97 -+#: booleans.py:100 - msgid "Allow Apache to execute tmp content." + #: booleans.py:79 +-msgid "Allow httpd to connect to memcache server" ++msgid "Allow httpd to use built in scripting (usually php)" msgstr "" --#: booleans.py:98 -+#: booleans.py:101 + #: booleans.py:80 +-msgid "Allow httpd to act as a relay" ++msgid "Allow http daemon to check spam" + msgstr "" + + #: booleans.py:81 +-msgid "Allow http daemon to send mail" ++msgid "" ++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " ++"ports" + msgstr "" + + #: booleans.py:82 +-msgid "Allow Apache to communicate with avahi service via dbus" ++msgid "Allow httpd to connect to the ldap port" + msgstr "" + + #: booleans.py:83 +-msgid "Allow httpd cgi support" ++msgid "Allow http daemon to connect to mythtv" + msgstr "" + + #: booleans.py:84 +-msgid "Allow httpd to act as a FTP server by listening on the ftp port." ++msgid "Allow http daemon to connect to zabbix" + msgstr "" + + #: booleans.py:85 +-msgid "Allow httpd to read home directories" ++msgid "Allow HTTPD scripts and modules to connect to the network using TCP." + msgstr "" + + #: booleans.py:86 +-msgid "Allow httpd scripts and modules execmem/execstack" ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." + msgstr "" + + #: booleans.py:87 +-msgid "Allow HTTPD to connect to port 80 for graceful shutdown" ++msgid "" ++"Allow HTTPD scripts and modules to connect to databases over the network." + msgstr "" + + #: booleans.py:88 +-msgid "Allow httpd processes to manage IPA content" ++msgid "Allow httpd to connect to memcache server" + msgstr "" + + #: booleans.py:89 +-msgid "Allow Apache to use mod_auth_ntlm_winbind" ++msgid "Allow httpd to act as a relay" + msgstr "" + + #: booleans.py:90 +-msgid "Allow Apache to use mod_auth_pam" ++msgid "Allow http daemon to send mail" + msgstr "" + + #: booleans.py:91 +-msgid "Allow httpd to read user content" ++msgid "Allow Apache to communicate with avahi service via dbus" + msgstr "" + + #: booleans.py:92 +-msgid "Allow Apache to run in stickshift mode, not transition to passenger" ++msgid "Allow Apache to communicate with sssd service via dbus" + msgstr "" + + #: booleans.py:93 +-msgid "Allow HTTPD scripts and modules to server cobbler files." ++msgid "Dontaudit Apache to search dirs." + msgstr "" + + #: booleans.py:94 +-msgid "Allow httpd daemon to change its resource limits" ++msgid "Allow httpd cgi support" + msgstr "" + + #: booleans.py:95 +-msgid "" +-"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgid "Allow httpd to act as a FTP server by listening on the ftp port." + msgstr "" + + #: booleans.py:96 +-msgid "" +-"Allow apache scripts to write to public content, directories/files must be " +-"labeled public_rw_content_t." ++msgid "Allow httpd to read home directories" + msgstr "" + + #: booleans.py:97 +-msgid "Allow Apache to execute tmp content." ++msgid "Allow httpd scripts and modules execmem/execstack" + msgstr "" + + #: booleans.py:98 +-msgid "" +-"Unify HTTPD to communicate with the terminal. Needed for entering the " +-"passphrase for certificates at the terminal." ++msgid "Allow HTTPD to connect to port 80 for graceful shutdown" + msgstr "" + + #: booleans.py:99 +-msgid "Unify HTTPD handling of all content files." ++msgid "Allow httpd processes to manage IPA content" + msgstr "" + + #: booleans.py:100 +-msgid "Allow httpd to access cifs file systems" ++msgid "Allow Apache to use mod_auth_ntlm_winbind" + msgstr "" + + #: booleans.py:101 +-msgid "Allow httpd to access FUSE file systems" ++msgid "Allow Apache to use mod_auth_pam" + msgstr "" + + #: booleans.py:102 +-msgid "Allow httpd to run gpg" ++msgid "Allow httpd to read user content" + msgstr "" + + #: booleans.py:103 +-msgid "Allow httpd to access nfs file systems" ++msgid "Allow httpd processes to run IPA helper." + msgstr "" + + #: booleans.py:104 +-msgid "Allow httpd to access openstack ports" ++msgid "Allow Apache to run preupgrade" + msgstr "" + + #: booleans.py:105 +-msgid "Allow httpd to connect to sasl" ++msgid "Allow Apache to run in stickshift mode, not transition to passenger" + msgstr "" + + #: booleans.py:106 +-msgid "Allow Apache to query NS records" ++msgid "Allow HTTPD scripts and modules to server cobbler files." + msgstr "" + + #: booleans.py:107 +-msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgid "Allow httpd daemon to change its resource limits" + msgstr "" + + #: booleans.py:108 msgid "" - "Unify HTTPD to communicate with the terminal. Needed for entering the " - "passphrase for certificates at the terminal." - msgstr "" - --#: booleans.py:99 -+#: booleans.py:102 - msgid "Unify HTTPD handling of all content files." - msgstr "" - --#: booleans.py:100 -+#: booleans.py:103 - msgid "Allow httpd to access cifs file systems" - msgstr "" - --#: booleans.py:101 -+#: booleans.py:104 - msgid "Allow httpd to access FUSE file systems" - msgstr "" - --#: booleans.py:102 -+#: booleans.py:105 - msgid "Allow httpd to run gpg" - msgstr "" - --#: booleans.py:103 -+#: booleans.py:106 - msgid "Allow httpd to access nfs file systems" - msgstr "" - --#: booleans.py:104 -+#: booleans.py:107 - msgid "Allow httpd to access openstack ports" - msgstr "" - --#: booleans.py:105 -+#: booleans.py:108 - msgid "Allow httpd to connect to sasl" - msgstr "" - --#: booleans.py:106 ++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgstr "" ++ +#: booleans.py:109 - msgid "Allow Apache to query NS records" - msgstr "" - --#: booleans.py:107 ++msgid "" ++"Allow apache scripts to write to public content, directories/files must be " ++"labeled public_rw_content_t." ++msgstr "" ++ +#: booleans.py:110 - msgid "Determine whether icecast can listen on and connect to any TCP port." - msgstr "" - --#: booleans.py:108 ++msgid "Allow Apache to execute tmp content." ++msgstr "" ++ +#: booleans.py:111 - msgid "" ++msgid "" ++"Unify HTTPD to communicate with the terminal. Needed for entering the " ++"passphrase for certificates at the terminal." ++msgstr "" ++ ++#: booleans.py:112 ++msgid "Unify HTTPD handling of all content files." ++msgstr "" ++ ++#: booleans.py:113 ++msgid "Allow httpd to access cifs file systems" ++msgstr "" ++ ++#: booleans.py:114 ++msgid "Allow httpd to access FUSE file systems" ++msgstr "" ++ ++#: booleans.py:115 ++msgid "Allow httpd to run gpg" ++msgstr "" ++ ++#: booleans.py:116 ++msgid "Allow httpd to access nfs file systems" ++msgstr "" ++ ++#: booleans.py:117 ++msgid "Allow httpd to access openstack ports" ++msgstr "" ++ ++#: booleans.py:118 ++msgid "Allow httpd to connect to sasl" ++msgstr "" ++ ++#: booleans.py:119 ++msgid "Allow Apache to query NS records" ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "" "Determine whether irc clients can listen on and connect to any unreserved " "TCP ports." msgstr "" -#: booleans.py:109 -+#: booleans.py:112 ++#: booleans.py:122 msgid "" "Allow the Irssi IRC Client to connect to any port, and to bind to any " "unreserved port." msgstr "" -#: booleans.py:110 -+#: booleans.py:113 ++#: booleans.py:123 +msgid "Allow s-c-kdump to run bootloader in bootloader_t." +msgstr "" + -+#: booleans.py:114 ++#: booleans.py:124 msgid "Allow confined applications to run with kerberos." msgstr "" -#: booleans.py:111 -+#: booleans.py:115 ++#: booleans.py:125 msgid "Allow ksmtuned to use cifs/Samba file systems" msgstr "" -#: booleans.py:112 -+#: booleans.py:116 ++#: booleans.py:126 msgid "Allow ksmtuned to use nfs file systems" msgstr "" -#: booleans.py:113 -+#: booleans.py:117 ++#: booleans.py:127 +msgid "Allow logadm to exec content" +msgstr "" + -+#: booleans.py:118 ++#: booleans.py:128 msgid "Allow syslogd daemon to send mail" msgstr "" -#: booleans.py:114 -+#: booleans.py:119 ++#: booleans.py:129 ++msgid "" ++"Allow syslogd the ability to call nagios plugins. It is turned on by omprog " ++"rsyslog plugin." ++msgstr "" ++ ++#: booleans.py:130 msgid "Allow syslogd the ability to read/write terminals" msgstr "" -#: booleans.py:115 -+#: booleans.py:120 ++#: booleans.py:131 msgid "Allow logging in and using the system from /dev/console." msgstr "" -#: booleans.py:116 -+#: booleans.py:121 -+msgid "Determine whether logwatch can connect to mail over the network." -+msgstr "" -+ -+#: booleans.py:122 - msgid "Allow epylog to send mail" +-msgid "Allow epylog to send mail" ++#: booleans.py:132 ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 -+#: booleans.py:123 ++#: booleans.py:133 ++msgid "Allow logrotate to manage nfs files" ++msgstr "" ++ ++#: booleans.py:134 ++msgid "Determine whether logwatch can connect to mail over the network." ++msgstr "" ++ ++#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:124 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:125 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:126 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:127 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:128 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " - "by /proc/sys/kernel/mmap_min_addr." +-"by /proc/sys/kernel/mmap_min_addr." ++"by /proc/sys/vm/mmap_min_addr." msgstr "" -#: booleans.py:123 -+#: booleans.py:130 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:131 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:132 ++#: booleans.py:145 ++msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." ++msgstr "" ++ ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:133 ++#: booleans.py:147 ++msgid "Allow mozilla plugin to use Bluejeans." ++msgstr "" ++ ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:134 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:135 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:136 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:137 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:138 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:139 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:140 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:141 ++#: booleans.py:156 ++msgid "Allow nagios run in conjunction with PNP4Nagios." ++msgstr "" ++ ++#: booleans.py:157 ++msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." ++msgstr "" ++ ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:142 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:143 ++#: booleans.py:160 ++msgid "Determine whether neutron can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:144 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:145 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:146 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:147 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -+#: booleans.py:148 - msgid "Allow openshift to lockdown app" +-msgid "Allow openshift to lockdown app" ++#: booleans.py:166 ++msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:149 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:150 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:151 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:152 ++#: booleans.py:170 ++msgid "Allow pcp to bind to all unreserved_ports" ++msgstr "" ++ ++#: booleans.py:171 ++msgid "Allow pcp to read generic logs" ++msgstr "" ++ ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:153 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:154 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:155 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:156 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:157 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:158 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:159 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:160 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:161 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:162 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:163 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:164 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:165 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:166 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:167 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:168 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:169 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:170 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:171 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:172 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:173 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:174 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:175 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:176 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:177 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:178 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:179 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:180 ++#: booleans.py:201 ++msgid "Allow smbd to load libgfapi from gluster." ++msgstr "" ++ ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:181 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:182 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:183 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:184 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:185 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:186 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:187 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:188 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:189 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:190 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:191 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -10531,12 +11105,12 @@ index 507644c..b7d66d0 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:192 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:193 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -10544,14 +11118,14 @@ index 507644c..b7d66d0 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:194 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:195 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -10559,160 +11133,163 @@ index 507644c..b7d66d0 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:196 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:197 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:198 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:199 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:200 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:201 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:202 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 -+#: booleans.py:203 - msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- -#: booleans.py:197 -+#: booleans.py:204 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- -#: booleans.py:198 -+#: booleans.py:205 ++#: booleans.py:224 msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:206 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:207 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:208 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:209 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:210 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:211 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:212 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:213 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:214 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:215 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:216 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:217 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:218 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:219 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 -+#: booleans.py:220 ++#: booleans.py:240 ++msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." -+#: booleans.py:221 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:242 + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 -+#: booleans.py:222 ++#: booleans.py:243 msgid "" "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" @@ -10722,499 +11299,534 @@ index 507644c..b7d66d0 100644 -msgstr "" - -#: booleans.py:217 -+#: booleans.py:223 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:224 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 -+#: booleans.py:225 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ ++#: booleans.py:247 ++msgid "Determine whether tmpreaper can use nfs file systems." ++msgstr "" ++ ++#: booleans.py:248 ++msgid "Determine whether tmpreaper can use samba_share files" ++msgstr "" ++ ++#: booleans.py:249 msgid "Determine whether tor can bind tcp sockets to all unreserved ports." msgstr "" -#: booleans.py:220 -+#: booleans.py:226 ++#: booleans.py:250 msgid "Allow tor to act as a relay" msgstr "" -#: booleans.py:221 -+#: booleans.py:227 ++#: booleans.py:251 msgid "" "allow unconfined users to transition to the chrome sandbox domains when " "running chrome-sandbox" msgstr "" -#: booleans.py:222 -+#: booleans.py:228 ++#: booleans.py:252 msgid "Allow a user to login as an unconfined domain" msgstr "" -#: booleans.py:223 -+#: booleans.py:229 ++#: booleans.py:253 msgid "" "Allow unconfined users to transition to the Mozilla plugin domain when " "running xulrunner plugin-container." msgstr "" -#: booleans.py:224 -+#: booleans.py:230 - msgid "Allow unprivledged user to create and transition to svirt domains." +-msgid "Allow unprivledged user to create and transition to svirt domains." ++#: booleans.py:254 ++msgid "Allow unprivileged user to create and transition to svirt domains." msgstr "" -#: booleans.py:225 -+#: booleans.py:231 ++#: booleans.py:255 msgid "Support ecryptfs home directories" msgstr "" -#: booleans.py:226 -+#: booleans.py:232 ++#: booleans.py:256 msgid "Support fusefs home directories" msgstr "" -#: booleans.py:227 -+#: booleans.py:233 ++#: booleans.py:257 msgid "Determine whether to support lpd server." msgstr "" -#: booleans.py:228 -+#: booleans.py:234 ++#: booleans.py:258 msgid "Support NFS home directories" msgstr "" -#: booleans.py:229 -+#: booleans.py:235 ++#: booleans.py:259 msgid "Support SAMBA home directories" msgstr "" -#: booleans.py:230 -+#: booleans.py:236 ++#: booleans.py:260 msgid "Allow user to exec content" msgstr "" -#: booleans.py:231 -+#: booleans.py:237 ++#: booleans.py:261 msgid "Determine whether varnishd can use the full TCP network." msgstr "" -#: booleans.py:232 -+#: booleans.py:238 - msgid "" --"Determine whether attempts by vbetool to mmap low regions should be silently " --"blocked." -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." - msgstr "" - --#: booleans.py:233 -+#: booleans.py:239 ++#: booleans.py:262 ++msgid "Allow qemu-ga to read qemu-ga date." ++msgstr "" ++ ++#: booleans.py:263 ++msgid "Allow qemu-ga to manage qemu-ga date." ++msgstr "" ++ ++#: booleans.py:264 ++msgid "Allow sandbox containers to use all capabilities" ++msgstr "" ++ ++#: booleans.py:265 +msgid "Allow sandbox containers to send audit messages" +msgstr "" + -+#: booleans.py:240 ++#: booleans.py:266 ++msgid "Allow sandbox containers manage fuse files" ++msgstr "" ++ ++#: booleans.py:267 ++msgid "Allow sandbox containers to use mknod system calls" ++msgstr "" ++ ++#: booleans.py:268 +msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + -+#: booleans.py:241 ++#: booleans.py:269 + msgid "" +-"Determine whether attempts by vbetool to mmap low regions should be silently " +-"blocked." ++"Allow sandbox containers to use sys_admin system calls, for example mount" + msgstr "" + +-#: booleans.py:233 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:242 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:243 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:244 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:245 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:246 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:247 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:248 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:249 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:250 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:251 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:252 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:253 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:254 ++#: booleans.py:283 ++msgid "Allows xdm_t to bind on vnc_port_t(5910)" ++msgstr "" ++ ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:255 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:256 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:257 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:258 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:259 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:260 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:261 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:262 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:263 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:264 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:265 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:266 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:267 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -+#: booleans.py:268 - msgid "Allow zarafa domains to setrlimit/sys_rouserce." +-msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++#: booleans.py:298 ++msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:269 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:270 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:271 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:195 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:293 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:297 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:300 ../sepolicy/sepolicy.py:346 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:312 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:328 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:331 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:333 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:335 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:337 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:339 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:343 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:351 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:356 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:359 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:362 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:365 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:368 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:383 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:386 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:389 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:408 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:412 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:425 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:473 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:478 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:489 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:494 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:498 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:502 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:522 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:542 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:551 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:573 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:575 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -11224,221 +11836,221 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:580 ../sepolicy/sepolicy.py:583 -+#: ../sepolicy/sepolicy.py:586 ../sepolicy/sepolicy.py:589 -+#: ../sepolicy/sepolicy.py:592 ../sepolicy/sepolicy.py:598 -+#: ../sepolicy/sepolicy.py:601 ../sepolicy/sepolicy.py:604 -+#: ../sepolicy/sepolicy.py:610 ../sepolicy/sepolicy.py:613 -+#: ../sepolicy/sepolicy.py:616 ../sepolicy/sepolicy.py:619 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:607 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:621 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:626 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:96 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:102 ../sepolicy/sepolicy/gui.py:1152 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:103 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:104 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:105 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:106 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:107 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:108 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:109 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:427 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:506 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:768 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:873 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:134 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:138 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:139 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:141 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:142 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:143 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:183 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:194 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:197 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:335 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:427 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:451 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:499 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:840 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:865 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:878 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -11446,32 +12058,32 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1106 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1369 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1370 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1371 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1373 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1374 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -11481,22 +12093,22 @@ index 507644c..b7d66d0 100644 msgid "Applications" msgstr "" -@@ -3803,562 +3863,555 @@ msgstr "" +@@ -3803,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2343 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2353 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -11504,7 +12116,7 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2334 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -11644,10 +12256,8 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -11655,7 +12265,7 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -11716,10 +12326,8 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -12095,10 +12703,8 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -12199,7 +12805,7 @@ index 507644c..b7d66d0 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -12210,7 +12816,7 @@ index 507644c..b7d66d0 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -12226,7 +12832,7 @@ index 507644c..b7d66d0 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4421,13 @@ msgid "" +@@ -4368,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -12244,7 +12850,7 @@ index 507644c..b7d66d0 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4436,202 @@ msgid "" +@@ -4383,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -12256,12 +12862,9 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4396,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -12305,14 +12908,12 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2416 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -12350,10 +12951,8 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -12384,29 +12983,29 @@ index 507644c..b7d66d0 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4771 +#: ../sepolicy/sepolicy/sepolicy.glade:4733 - msgid "" --"Select file equivalence labeling to delete.File equivalence labeling will be " --"deleted when update is applied." ++msgid "" +"Select file equivalence labeling to delete. File equivalence labeling will " +"be deleted when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgstr "" ++ +#: ../sepolicy/sepolicy/sepolicy.glade:4849 +#: ../sepolicy/sepolicy/sepolicy.glade:5198 +msgid "Delete Modified Users Mapping." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4867 -+msgid "" -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." + msgid "" +-"Select file equivalence labeling to delete.File equivalence labeling will be " +-"deleted when update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 +msgid "Login name" -+msgstr "" -+ + msgstr "" + +-#: ../sepolicy/sepolicy/sepolicy.glade:4887 +#: ../sepolicy/sepolicy/sepolicy.glade:4983 msgid "More Types" msgstr "" @@ -12480,161 +13079,161 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4641,542 @@ msgid "" +@@ -4570,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1227 -+#: ../sepolicy/sepolicy/gui.py:1667 ../sepolicy/sepolicy/gui.py:1913 -+#: ../sepolicy/sepolicy/gui.py:2692 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -12642,37 +13241,37 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -12680,7 +13279,7 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -12688,68 +13287,68 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1166 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1281 ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1281 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1340 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1343 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1346 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -12759,163 +13358,153 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1361 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1364 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1366 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1368 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1397 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1406 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1415 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1445 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1458 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1459 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1465 ../sepolicy/sepolicy/gui.py:1518 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1475 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1476 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1482 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1489 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1490 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1517 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -12923,222 +13512,222 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1573 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1574 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1582 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1583 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1589 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1590 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1675 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1676 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1894 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1907 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2183 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2194 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2196 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2198 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2202 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2205 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2208 ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2217 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2219 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2221 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2227 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2241 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2243 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2245 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2257 ../sepolicy/sepolicy/gui.py:2282 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2266 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2268 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2270 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2274 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2278 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2291 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2293 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2295 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2299 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2303 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2406 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -13147,52 +13736,49 @@ index 507644c..b7d66d0 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2418 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2420 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2547 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2549 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2743 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5186,13 @@ msgid "" +@@ -5085,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5094,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/am.po policycoreutils-2.5/po/am.po -index db49486..973bae2 100644 +index db49486..9aba904 100644 --- policycoreutils-2.5/po/am.po +++ policycoreutils-2.5/po/am.po @@ -1,22 +1,22 @@ @@ -13212,16 +13798,15 @@ index db49486..973bae2 100644 -"Last-Translator: FULL NAME \n" -"Language-Team: Amharic (http://www.transifex.com/projects/p/fedora/language/" -"am/)\n" --"Language: am\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: Amharic\n" + "Language: am\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=2; plural=(n > 1);\n" -+"Language: am\n" +"Plural-Forms: nplurals=2; plural=(n > 1)\n" +"X-Generator: Zanata 3.8.4\n" @@ -13267,192 +13852,191 @@ index db49486..973bae2 100644 msgstr "" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +msgid "Could not get module enabled" +msgstr "" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +msgid "Could not get module priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +msgid "Could not get module lang_ext" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" + -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 - #, python-format --msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" - msgstr "" - --#: ../semanage/seobject.py:333 --#, python-format --msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 +msgid "Could not create module key" +msgstr "" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +msgid "Could not set module key name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:383 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../semanage/seobject/__init__.py:409 + #, python-format +-msgid "Could not disable module %s (remove failed)" +msgid "Could not enable module %s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:385 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format + msgstr "" + +-#: ../semanage/seobject.py:333 ++#: ../semanage/seobject/__init__.py:411 + #, python-format +-msgid "Could not enable module %s (remove failed)" +msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,1068 +227,1083 @@ msgid "" +@@ -184,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -13464,111 +14048,125 @@ index db49486..973bae2 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -13579,15 +14177,15 @@ index db49486..973bae2 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -13596,145 +14194,144 @@ index db49486..973bae2 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -13743,8 +14340,8 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -13752,106 +14349,106 @@ index db49486..973bae2 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -13859,81 +14456,87 @@ index db49486..973bae2 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Could not query port %s/%s" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1148 +-#: ../semanage/seobject.py:1108 ++#: ../semanage/seobject/__init__.py:1223 #, python-format --msgid "Could not modify port %s/%s" +-msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1159 -+#, python-format +-#: ../semanage/seobject.py:1119 ++#: ../semanage/seobject/__init__.py:1236 + #, python-format +-msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1172 + msgstr "" + +-#: ../semanage/seobject.py:1132 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -13941,35 +14544,35 @@ index db49486..973bae2 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -13978,250 +14581,250 @@ index db49486..973bae2 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -14229,165 +14832,164 @@ index db49486..973bae2 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2086 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2091 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -14395,88 +14997,88 @@ index db49486..973bae2 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -14484,8 +15086,8 @@ index db49486..973bae2 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -14804,124 +15406,126 @@ index db49486..973bae2 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1269,150 +1327,150 @@ msgstr "" +@@ -1269,171 +1331,171 @@ msgstr "" msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 ++#: ../scripts/chcat:352 #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "" -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 ++#: ../scripts/chcat:353 #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "" -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -14929,176 +15533,146 @@ index db49486..973bae2 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1421,19 +1479,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1530,7 @@ msgstr "" +@@ -1472,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1540,7 @@ msgid "" +@@ -1482,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1552,7 @@ msgstr "" +@@ -1494,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1561,7 @@ msgid "" +@@ -1503,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1513,7 +1571,7 @@ msgid "" +@@ -1513,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1565,8 +1623,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1579,8 +1637,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1588,8 +1646,8 @@ msgstr "" +@@ -1588,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1649,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1673,7 +1732,7 @@ msgid "TCP Ports" +@@ -1673,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -15107,63 +15681,63 @@ index db49486..973bae2 100644 msgid "All" msgstr "" -@@ -1804,118 +1863,118 @@ msgstr "" +@@ -1804,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -15171,14 +15745,13 @@ index db49486..973bae2 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 --#, python-format -+#: ../gui/polgengui.py:657 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../gui/polgengui.py:659 + #, python-format msgid "" -"Module %s.pp already loaded in current policy.\n" +"Module %s already loaded in current policy.\n" @@ -15186,28 +15759,28 @@ index db49486..973bae2 100644 msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -15218,7 +15791,7 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -15227,7 +15800,7 @@ index db49486..973bae2 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -15236,40 +15809,46 @@ index db49486..973bae2 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1911,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1929,50 +1988,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -15277,7 +15856,7 @@ index db49486..973bae2 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -15286,19 +15865,19 @@ index db49486..973bae2 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -15306,24 +15885,27 @@ index db49486..973bae2 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1972,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2083,8 @@ msgid "" +@@ -2018,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -15334,7 +15916,7 @@ index db49486..973bae2 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2097,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -15343,7 +15925,7 @@ index db49486..973bae2 100644 msgid "Add" msgstr "" -@@ -2108,7 +2167,7 @@ msgstr "" +@@ -2108,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -15352,27 +15934,16 @@ index db49486..973bae2 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2262,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2286,7 @@ msgstr "" +@@ -2227,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2298,14 @@ msgstr "" +@@ -2239,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -15385,12 +15956,12 @@ index db49486..973bae2 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2271,7 +2331,8 @@ msgid "Allow users to login using a radius server" +@@ -2271,7 +2334,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -15400,7 +15971,7 @@ index db49486..973bae2 100644 msgstr "" #: booleans.py:10 -@@ -2279,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2279,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -15409,7 +15980,7 @@ index db49486..973bae2 100644 msgstr "" #: booleans.py:12 -@@ -2330,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2330,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -15426,8 +15997,7 @@ index db49486..973bae2 100644 #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 @@ -15488,9 +16058,8 @@ index db49486..973bae2 100644 msgid "" -"Determine whether entropyd can use audio devices as the source for the " -"entropy feeds." -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" #: booleans.py:36 @@ -15512,74 +16081,73 @@ index db49486..973bae2 100644 #: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether docker can connect to all TCP ports." msgstr "" #: booleans.py:40 -msgid "Determine whether fenced can connect to the TCP network." -+msgid "Allow all domains to have the kernel load modules" ++msgid "Allow all domains to use other domains file descriptors" msgstr "" #: booleans.py:41 -msgid "Determine whether fenced can use ssh." ++msgid "Allow all domains to have the kernel load modules" + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." msgstr "" - #: booleans.py:42 --msgid "Allow all domains to execute in fips_mode" + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +msgid "Determine whether exim can connect to databases." msgstr "" - #: booleans.py:43 + #: booleans.py:44 msgid "" --"Determine whether ftpd can read and write files in user home directories." +-"Determine whether ftpd can modify public files used for public file transfer " +-"services. Directories/Files must be labeled public_content_rw_t." +"Determine whether exim can create, read, write, and delete generic user " +"content files." msgstr "" - #: booleans.py:44 --msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+msgid "Determine whether exim can read generic user content files." - msgstr "" - #: booleans.py:45 -msgid "Determine whether ftpd can connect to all unreserved ports." -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether exim can read generic user content files." msgstr "" #: booleans.py:46 -msgid "Determine whether ftpd can connect to databases over the TCP network." -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" #: booleans.py:47 -msgid "" -"Determine whether ftpd can login to local users and can read and write all " -"files on the system, governed by DAC." -+msgid "Determine whether fenced can use ssh." ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" #: booleans.py:48 -msgid "" -"Determine whether ftpd can use CIFS used for public file transfer services." -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can use ssh." msgstr "" #: booleans.py:49 -msgid "Allow ftpd to use ntfs/fusefs volumes." -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Allow all domains to execute in fips_mode" msgstr "" #: booleans.py:50 msgid "" -"Determine whether ftpd can use NFS used for public file transfer services." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" #: booleans.py:51 @@ -15791,8 +16359,7 @@ index db49486..973bae2 100644 #: booleans.py:86 -msgid "Allow httpd scripts and modules execmem/execstack" -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" #: booleans.py:87 @@ -16023,48 +16590,52 @@ index db49486..973bae2 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -16072,360 +16643,364 @@ index db49486..973bae2 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -16433,12 +17008,12 @@ index db49486..973bae2 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -16446,14 +17021,14 @@ index db49486..973bae2 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -16461,191 +17036,187 @@ index db49486..973bae2 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 +#: booleans.py:224 msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -16741,22 +17312,18 @@ index db49486..973bae2 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -16764,407 +17331,405 @@ index db49486..973bae2 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -17174,221 +17739,221 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -17396,32 +17961,32 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -17431,22 +17996,22 @@ index db49486..973bae2 100644 msgid "Applications" msgstr "" -@@ -3803,562 +4030,555 @@ msgstr "" +@@ -3803,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -17454,7 +18019,7 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -17594,10 +18159,8 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -17605,7 +18168,7 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -17666,10 +18229,8 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -18045,10 +18606,8 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -18149,7 +18708,7 @@ index db49486..973bae2 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -18160,7 +18719,7 @@ index db49486..973bae2 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -18176,7 +18735,7 @@ index db49486..973bae2 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4588,13 @@ msgid "" +@@ -4368,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -18194,7 +18753,7 @@ index db49486..973bae2 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4603,202 @@ msgid "" +@@ -4383,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -18206,12 +18765,9 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4396,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -18255,14 +18811,12 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -18300,10 +18854,8 @@ index db49486..973bae2 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -18348,8 +18900,8 @@ index db49486..973bae2 100644 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " -"deleted when update is applied." -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 @@ -18430,161 +18982,161 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4808,542 @@ msgid "" +@@ -4570,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -18592,37 +19144,37 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -18630,7 +19182,7 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -18638,68 +19190,68 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -18709,163 +19261,153 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -18873,222 +19415,222 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -19097,63 +19639,52 @@ index db49486..973bae2 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5353,13 @@ msgid "" +@@ -5085,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5094,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/ar.po policycoreutils-2.5/po/ar.po -index b03fb78..5189fe5 100644 +index b03fb78..d8cb642 100644 --- policycoreutils-2.5/po/ar.po +++ policycoreutils-2.5/po/ar.po -@@ -1,27 +1,30 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Ali Al-Ammari , 2010 - # Amjad Al-Obaili , 2010 +@@ -8,20 +8,23 @@ # Majed Abdullah , 2010 # Munzir Taha , 2012 # Saud Al-Otaibi , 2010 @@ -19167,19 +19698,18 @@ index b03fb78..5189fe5 100644 -"PO-Revision-Date: 2013-07-10 20:44+0000\n" -"Last-Translator: dwalsh \n" -"Language-Team: Arabic \n" --"Language: ar\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" ++"PO-Revision-Date: 2016-01-06 02:15-0500\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Arabic (http://www.transifex.com/projects/p/fedora/language/" ++"ar/)\n" + "Language: ar\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"PO-Revision-Date: 2014-01-03 04:04-0500\n" -+"Last-Translator: dwalsh \n" -+"Language-Team: Arabic (http://www.transifex.com/projects/p/fedora/language/" -+"ar/)\n" -+"Language: ar\n" "Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 " "&& n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;\n" -+"X-Generator: Zanata 3.8.4\n" ++"X-Generator: Zanata 3.9.6\n" #: ../run_init/run_init.c:67 msgid "" @@ -19223,74 +19753,74 @@ index b03fb78..5189fe5 100644 msgstr "لا يمكن ضبط سياق exec لـ %s.\n" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "******************** مهم ***********************\n" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "لتفعيل حزمة السياسات هذه، نفذ:" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "لا يمكن إنشاء معالج semanage" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "سياسة SELinux غير مُدارة أو لا يمكن الوصول إلى المخزن." -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "لا يمكن قراءة مخزن السياسات." -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "لا يمكن إنشاء اتصال semanage" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "لا يمكن اختبار حالة تفعيل MLS" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "غير مطبقة بعد" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "عملية semanage تحت التنفيذ" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "لا يمكن بدء عملية semanage" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "لا يمكن تنفيذ عملية semanage" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "عملية semanage ليست تحت التنفيذ" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "لا يمكن عرض قائمة وحدات SELinux" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -msgstr "اسم الوحدة" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +#, fuzzy +msgid "Could not get module name" +msgstr "لا يمكن ضبط اسم لـ %s" @@ -19298,36 +19828,36 @@ index b03fb78..5189fe5 100644 -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -msgstr "إصدار" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +#, fuzzy +msgid "Could not get module enabled" +msgstr "لا يمكن اختبار حالة تفعيل MLS" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +#, fuzzy +msgid "Could not get module priority" +msgstr "لا يمكن عرض قائمة المنافذ" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +#, fuzzy +msgid "Could not get module lang_ext" +msgstr "لا يمكن عرض قائمة سياقات الملفات" - --#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 --#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++ ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 +msgid "Priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" -+ -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 + +-#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 +-#: ../sepolicy/sepolicy/sepolicy.glade:3430 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "معطّل" @@ -19335,89 +19865,89 @@ index b03fb78..5189fe5 100644 -#: ../semanage/seobject.py:312 -#, python-format -msgid "Module does not exists %s " -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format -msgid "Could not disable module %s (remove failed)" +msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:333 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 #, python-format -msgid "Could not enable module %s (remove failed)" +msgid "Invalid priority %d (needs to be between 1 and 999)" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:374 ++#: ../semanage/seobject/__init__.py:400 +#, fuzzy +msgid "Could not create module key" +msgstr "لا يمكن إنشاء مفتاح لـ %s" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +#, fuzzy +msgid "Could not set module key name" +msgstr "لا يمكن ضبط اسم لـ %s" + -+#: ../semanage/seobject/__init__.py:383 ++#: ../semanage/seobject/__init__.py:409 +#, fuzzy, python-format +msgid "Could not enable module %s" +msgstr "لا يمكن حذف القيمة المنطقية %s" + -+#: ../semanage/seobject/__init__.py:385 ++#: ../semanage/seobject/__init__.py:411 +#, fuzzy, python-format +msgid "Could not disable module %s" +msgstr "لا يمكن حذف القيمة المنطقية %s" + -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -192,1068 +244,1081 @@ msgid "" +@@ -192,1068 +244,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "لا يمكن ضبط النطاق المتساهل %s (خطأ في تثبيت الوحدة)" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "لا يمكن إزالة النطاق المتساهل %s (فشل في الإزالة)" @@ -19429,111 +19959,127 @@ index b03fb78..5189fe5 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 ++#, python-format ++msgid "Could not create login mapping for %s" ++msgstr "لا يمكن إنشاء مخطط الدخول لـ %s" ++ ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 ++#, python-format ++msgid "Could not set name for %s" ++msgstr "لا يمكن ضبط اسم لـ %s" ++ ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format msgid "Could not create a key for %s" msgstr "لا يمكن إنشاء مفتاح لـ %s" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "لا يمكن التحقق في إذا ما كان مخطط الدخول لـ %s معرفا" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:573 #, python-format msgid "Linux Group %s does not exist" msgstr "مجموعة لينكس %s غير موجودة" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:578 #, python-format msgid "Linux User %s does not exist" msgstr "مستخدم لينكس %s غير موجود" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 - #, python-format - msgid "Could not create login mapping for %s" - msgstr "لا يمكن إنشاء مخطط الدخول لـ %s" - +-#, python-format +-msgid "Could not create login mapping for %s" +-msgstr "لا يمكن إنشاء مخطط الدخول لـ %s" +- -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 - #, python-format - msgid "Could not set name for %s" - msgstr "لا يمكن ضبط اسم لـ %s" - +-#, python-format +-msgid "Could not set name for %s" +-msgstr "لا يمكن ضبط اسم لـ %s" +- -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "لا يمكن ضبط مدى MLS لـ %s" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "لا يمكن ضبط مستخدم SELinux لـ %s" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "لا يمكن إضافة مخطط الدخول لـ %s" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "بحاجة إلى seuser أو serange" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "مخطط الدخول لـ %s غير معرّف" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "لا يمكن استعلام seuser لـ %s" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "لا يمكن تغيير مخطط الدخول لـ %s" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "تخطيط الدخول لـ %s معرف في السياسة، لا يمكن حذفه" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "لا يمكن حذف تخطيط الدخول لـ %s" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "لا يمكن عرض قائمة تخطيطات الدخول" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -19544,15 +20090,15 @@ index b03fb78..5189fe5 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -19561,48 +20107,47 @@ index b03fb78..5189fe5 100644 msgstr "مستخدم SELinux" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "مدى MLS/MCS" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "لا يمكن التحقق من إذا كان مستخدم SELinux %s معرفا" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "لا يمكن استعلام المستخدم عن %s" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "يجب إضافة دور واحد على الأقل لـ %s" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "لا يمكن إنشاء مستخدم SELinux لـ %s" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "لا يمكن إنشاء مستخدم SELinux لـ %s" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" -msgstr "لا يمكن إضافة دور %s لـ %s" @@ -19610,13 +20155,13 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "لا يمكن ضبط مستوى MLS لـ %s" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" -msgstr "لا يمكن إضافة البادئة %s لـ %s" @@ -19624,84 +20169,84 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "لا يمكن استخراج مفتاح لـ %s" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "لا يمكن إضافة مستخدم SELinux %s" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "يحتاج إلى بادئة، أدوار، مستويات أو مدى" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "يحتاج إلى بادئة أو أدوار" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "مستخدم SELinux %s غير معرف" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "لا يمكن تعديل مستخدم SELinux %s" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "مستخدم SELinux لـ %s معرف في السياسة، لا يمكن حذفه" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "لا يمكن حذف مستخدم SELinux %s" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "لا يمكن عرض قائمة مستخدمي SELinux" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "لا يمكن عرض قائمة أدوار المستخدم %s" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "عنونة" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "بادئة" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "مستوى MSC" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "مدى MSC" @@ -19710,8 +20255,8 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -19719,22 +20264,22 @@ index b03fb78..5189fe5 100644 msgstr "أدوار SELinux" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "بروتوكول udp أو tcp مطلوب" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "المنفذ مطلوب" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" -msgstr "لا يمكن إنشاء مفتاح لـ %s/%s" @@ -19742,21 +20287,21 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "النوع مطلوب" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" -msgstr "لا يمكن التحقق من إذا كان المنفذ %s/%s معرفا" @@ -19764,7 +20309,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" -msgstr "المنفذ %s/%s معرف مسبقا" @@ -19772,7 +20317,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" -msgstr "لا يمكن إنشاء منفذ لـ %s/%s" @@ -19780,7 +20325,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" -msgstr "لا يمكن إنشاء سياق لـ %s/%s" @@ -19788,7 +20333,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" -msgstr "لا يمكن ضبط مستخدم في سياق المنفذ لـ %s/%s" @@ -19796,7 +20341,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" -msgstr "لا يمكن ضبط دور في سياق المنفذ لـ %s/%s" @@ -19804,7 +20349,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" -msgstr "لا يمكن ضبط نوع في سياق المنفذ لـ %s/%s" @@ -19812,7 +20357,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" -msgstr "لا يمكن ضبط حقل mls في سياق المنفذ لـ %s/%s" @@ -19820,7 +20365,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" -msgstr "لا يمكن ضبط سياق المنفذ لـ %s/%s" @@ -19828,7 +20373,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" -msgstr "لا يمكن إضافة المنفذ %s/%s" @@ -19837,31 +20382,37 @@ index b03fb78..5189fe5 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "يتطلب setype أو serange" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "يتطلب setype" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 - #, python-format --msgid "Port %s/%s is not defined" --msgstr "المنفذ %s/%s غير معرفة" ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format +msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1144 -+#, python-format ++#: ../semanage/seobject/__init__.py:1219 + #, python-format +-msgid "Port %s/%s is not defined" +-msgstr "المنفذ %s/%s غير معرفة" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" +msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1148 ++#: ../semanage/seobject/__init__.py:1223 #, python-format -msgid "Could not query port %s/%s" -msgstr "لا يمكن استعلام المنفذ %s/%s" @@ -19869,7 +20420,7 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1159 ++#: ../semanage/seobject/__init__.py:1236 #, python-format -msgid "Could not modify port %s/%s" -msgstr "لا يمكن تعديل المنفذ %s/%s" @@ -19877,31 +20428,31 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1172 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "لا يمكن عرض قائمة المنافذ" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "لا يمكن حذف المنفذ %s" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "المنفذ %s/%s معرف في السياسة، لا يمكن حذفه" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1289 ++#, python-format +msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" +msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1293 #, python-format -msgid "Could not delete port %s/%s" -msgstr "لا يمكن حذف المنفذ %s/%s" @@ -19909,14 +20460,14 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "لا يمكن عرض قائمة المنافذ" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -19924,35 +20475,35 @@ index b03fb78..5189fe5 100644 msgstr "نوع منفذ SELinux" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "الأول" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "رقم المنفذ" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "عنوان العقدة مطلوب" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "البروتوكول غير معروف أو مفقود" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -19961,250 +20512,250 @@ index b03fb78..5189fe5 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "لا يمكن إنشاء مفتاح لـ %s" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "لا يمكن التحقق من إذا كان العنوان %s معرفا" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "لا يمكن إنشاء العنوان لـ %s" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "لا يمكن إنشاء سياق لـ %s" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "لا يمكن ضبط قناع لـ %s" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "لا يمكن ضبط مستخدم في سياق العنوان لـ %s" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "لا يمكن ضبط دور في سياق العنوان لـ %s" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "لا يمكن ضبط نوع في سياق العنوان لـ %s" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "لا يمكن ضبط حقل mls في سياق العنوان لـ %s" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "لا يمكن ضبط سياق العنوان لـ %s" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "لا يمكن إضافة العنوان %s" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "العنوان %s غير معرف" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "لا يمكن استعلام العنوان %s" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "لا يمكن تعديل العنوان %s" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "العنوان %s معرف في السياسة، لا يمكن حذفه" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "لا يمكن حذف العنوان %s" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "لا يمكن عرض قائمة العناوين" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "نوع SELinux مطلوب" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "لا يمكن التحقق من إذا كانت الواجهة %s معرفة" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "لا يمكن إنشاء واجهة لـ %s" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "لا يمكن ضبط مستخدم في سياق الواجهة لـ %s" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "لا يمكن ضبط دور في سياق الواجهة لـ %s" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "لا يمكن ضبط نوع في سياق الواجهة لـ %s" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "لا يمكن ضبط حقل mls في سياق الواجهة لـ %s" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "لا يمكن ضبط سياق المنفذ لـ %s" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "لا يمكن ضبط سياق الرسالة ل%s" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "لا يمكن إضافة الواجهة %s" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "الواجهة %s غير معرفة" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "لا يمكن استعلام الواجهة %s" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "لا يمكن تعديل الواجهة %s" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "الواجهة %s معرفة في السياسة، لا يمكن حذفها" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "لا يمكن حذف الواجهة %s" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "لا يمكن عرض قائمة الواجهات" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "واجهة SELinux" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "سياق" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -20212,212 +20763,209 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "لا يمكن ضبط مستخدم في سياق الملف لـ %s" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "لا يمكن ضبط دور في سياق الملف لـ %s" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "لا يمكن ضبط حقل mls في سياق الملف لـ %s" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "مواصفات ملف خاطئة" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "لا يمكن التحقق من إذا كان سياق الملف لـ %s معرفا" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "لا يمكن إنشاء سياق الملف لـ %s" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "لا يمكن ضبط نوع في سياق الملف لـ %s" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "لا يمكن ضبط سياق ملف لـ %s" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "لا يمكن إضافة سياق ملف لـ %s" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "يتطلب setype، serange أو seuser" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "سياق الملف لـ %s غير معرف" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "لا يمكن استعلام سياق الملف لـ %s" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "لا يمكن تعديل سياق الملف لـ %s" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "لا يمكن عرض قائمة سياقات الملفات" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "لا يمكن حذف سياق الملف %s" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "سياق الملف لـ %s معرف في السياسة، لا يمكن حذفه" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "لا يمكن حذف سياق الملف لـ %s" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "لا يمكن عرض قائمة سياقات الملفات" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "لا يمكن عرض قائمة سياقات الملفات المحلية" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "نوع" -#: ../semanage/seobject.py:2046 --msgid "" --"\n" -+#: ../semanage/seobject/__init__.py:2086 -+msgid "\n" ++#: ../semanage/seobject/__init__.py:2204 + msgid "" + "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 --msgid "" --"\n" -+#: ../semanage/seobject/__init__.py:2091 -+msgid "\n" ++#: ../semanage/seobject/__init__.py:2209 + msgid "" + "\n" "SELinux Local fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "لا يمكن التحقق من إذا كانت القيمة المنطقية %s معرفة" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "القيمة المنطقية %s غير معرفة" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "لا يمكن استعلام سياق الملف %s" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "يجب أن تحدد أحد القيم التالية: %s" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "لا يمكن ضبط القيمة المنطقية النشطة %s" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "لا يمكن تعديل القيمة المنطقية %s" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" -msgstr "بنية خاطئة %s: سجّل %s" @@ -20425,44 +20973,44 @@ index b03fb78..5189fe5 100644 +msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "القيمة المنطقية %s معرفة في السياسة، لا يمكن حذفها" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "لا يمكن حذف القيمة المنطقية %s" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "لا يمكن عرض قائمة القيم المنطقية" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "إلغاء التشغيل" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "تشغيل" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "قيمة منطقية لـSELinux" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -20470,8 +21018,8 @@ index b03fb78..5189fe5 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -20792,124 +21340,128 @@ index b03fb78..5189fe5 100644 msgid "failed to exec shell\n" msgstr "فشل في تنفيذ القشرة (shell)\n" -@@ -1277,150 +1342,144 @@ msgstr "%s: لا يمكن تحميل السياسة وتم طلب الوضع ا +@@ -1277,171 +1348,171 @@ msgstr "%s: لا يمكن تحميل السياسة وتم طلب الوضع ا msgid "%s: Can't load policy: %s\n" msgstr "%s: لا يمكن تحميل السياسة: %s\n" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "يتطلب تصنيف واحد على الأقل" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "لا يمكن تعديل مستويات الحساسية باستخدام '+' على %s" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "%s موجود في %s مسبقا" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "%s ليس في %s" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "لا يمكن الجمع +/- مع أنواع أخرى من التصنيفات" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "لا يمكن أن يكون متعدد الحساسيات" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "الاستخدام %s CATEGORY ملف ..." -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "الاستخدام %s -l CATEGORY مستخدم ..." -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 - #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-#, c-format +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++#: ../scripts/chcat:352 ++#, fuzzy, c-format ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "الاستخدام %s [[+|-]CATEGORY],...]q ملف ..." -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 - #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-#, c-format +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++#: ../scripts/chcat:353 ++#, fuzzy, c-format ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "الاستخدام %s -l [[+|-]CATEGORY],...]q مستخدم ..." -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "الاستخدام %s -d ملف ..." -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "الاستخدام %s -l -d مستخدم ..." -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "الاستخدام %s -L" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "الاستخدام %s -L -l مستخدم" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "استخدم -- لإنهاء قائمة الخيارات. على سبيل المثال" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "chcat -l +CompanyConfidential juser" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "خطأ في الخيارات %s " -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -20917,171 +21469,147 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 --msgid "" --"File\n" -+#: ../gui/fcontextPage.py:73 -+msgid "File\n" ++#: ../gui/fcontextPage.py:76 + msgid "" + "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 --msgid "" --"Selinux\n" -+#: ../gui/fcontextPage.py:80 -+msgid "Selinux\n" ++#: ../gui/fcontextPage.py:83 + msgid "" + "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 --msgid "" --"File\n" -+#: ../gui/fcontextPage.py:87 -+msgid "File\n" ++#: ../gui/fcontextPage.py:90 + msgid "" + "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 --msgid "" --"Login\n" -+#: ../gui/loginsPage.py:49 -+msgid "Login\n" ++#: ../gui/loginsPage.py:51 + msgid "" + "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 --msgid "" --"SELinux\n" -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 -+msgid "SELinux\n" ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 + msgid "" + "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 --msgid "" --"MLS/\n" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 -+msgid "MLS/\n" ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 + msgid "" + "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1429,19 +1488,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -msgstr "" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" +msgstr "إصدار" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1480,7 +1539,7 @@ msgstr "" +@@ -1480,7 +1551,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1490,7 +1549,7 @@ msgid "" +@@ -1490,7 +1561,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1502,7 +1561,7 @@ msgstr "" +@@ -1502,7 +1573,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1511,7 +1570,7 @@ msgid "" +@@ -1511,7 +1582,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1521,7 +1580,7 @@ msgid "" +@@ -1521,7 +1592,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1596,8 +1655,8 @@ msgstr "" +@@ -1596,8 +1667,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1647,8 +1706,7 @@ msgid "Select applications domains that %s will transition to." - msgstr "" - - #: ../gui/polgen.glade:983 --msgid "" --"transition \n" -+msgid "transition \n" - "role tab" - msgstr "" - -@@ -1657,7 +1715,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1681,7 +1740,7 @@ msgid "TCP Ports" +@@ -1681,7 +1752,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -21090,120 +21618,108 @@ index b03fb78..5189fe5 100644 msgid "All" msgstr "" -@@ -1721,8 +1780,7 @@ msgid "UDP Ports" - msgstr "" - - #: ../gui/polgen.glade:1519 --msgid "" --"Network\n" -+msgid "Network\n" - "Bind tab" - msgstr "" - -@@ -1812,118 +1870,114 @@ msgstr "" +@@ -1812,105 +1883,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format --msgid "" --"Type %s_t already defined in current policy.\n" -+msgid "Type %s_t already defined in current policy.\n" + msgid "" + "Type %s_t already defined in current policy.\n" "Do you want to continue?" msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:659 #, python-format --msgid "" + msgid "" -"Module %s.pp already loaded in current policy.\n" -+msgid "Module %s already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 --msgid "" --"SELinux Port\n" -+#: ../gui/portsPage.py:82 -+msgid "SELinux Port\n" ++#: ../gui/portsPage.py:84 + msgid "" + "SELinux Port\n" "Type" msgstr "" @@ -21212,7 +21728,7 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -21221,50 +21737,55 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 --msgid "" --"MLS/MCS\n" -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 -+msgid "MLS/MCS\n" ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 + msgid "" + "MLS/MCS\n" "Level" msgstr "" -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1919,58 +1990,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1937,40 +1991,40 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -21272,7 +21793,7 @@ index b03fb78..5189fe5 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -21281,19 +21802,19 @@ index b03fb78..5189fe5 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -21301,20 +21822,27 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -1980,7 +2034,7 @@ msgid "" +@@ -1980,7 +2051,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2032,8 +2086,8 @@ msgid "" +@@ -2026,14 +2097,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -21325,7 +21853,7 @@ index b03fb78..5189fe5 100644 msgid "MLS" msgstr "" -@@ -2046,7 +2100,7 @@ msgid "SELinux Administration" +@@ -2046,7 +2117,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -21334,17 +21862,7 @@ index b03fb78..5189fe5 100644 msgid "Add" msgstr "" -@@ -2071,8 +2125,7 @@ msgid "System Default Enforcing Mode" - msgstr "" - - #: ../gui/system-config-selinux.glade:1354 --msgid "" --"Disabled\n" -+msgid "Disabled\n" - "Permissive\n" - "Enforcing\n" - msgstr "" -@@ -2116,7 +2169,7 @@ msgstr "" +@@ -2116,7 +2187,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -21353,16 +21871,16 @@ index b03fb78..5189fe5 100644 msgid "Filter" msgstr "" -@@ -2235,7 +2288,7 @@ msgstr "" +@@ -2235,7 +2306,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2247,13 +2300,14 @@ msgstr "" +@@ -2247,13 +2318,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -21380,7 +21898,7 @@ index b03fb78..5189fe5 100644 msgstr "" #: booleans.py:4 -@@ -2279,7 +2333,8 @@ msgid "Allow users to login using a radius server" +@@ -2279,7 +2351,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -21390,7 +21908,7 @@ index b03fb78..5189fe5 100644 msgstr "" #: booleans.py:10 -@@ -2287,7 +2342,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2287,7 +2360,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -21399,7 +21917,7 @@ index b03fb78..5189fe5 100644 msgstr "" #: booleans.py:12 -@@ -2338,1472 +2393,1637 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2338,1472 +2411,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -21413,8 +21931,7 @@ index b03fb78..5189fe5 100644 -#: booleans.py:23 +#: booleans.py:24 -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." +msgstr "" + +#: booleans.py:25 @@ -21468,9 +21985,7 @@ index b03fb78..5189fe5 100644 +#: booleans.py:35 msgid "" "Deny user domains applications to map a memory region as both executable and " --"writable, this is dangerous and the executable should be reported in bugzilla" -+"writable, this is dangerous and the executable should be reported in " -+"bugzilla" + "writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" -#: booleans.py:30 @@ -21490,64 +22005,67 @@ index b03fb78..5189fe5 100644 -#: booleans.py:33 +#: booleans.py:39 ++msgid "Determine whether docker can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:40 msgid "Allow all domains to use other domains file descriptors" msgstr "" -#: booleans.py:34 -+#: booleans.py:40 ++#: booleans.py:41 msgid "Allow all domains to have the kernel load modules" msgstr "" -#: booleans.py:35 -+#: booleans.py:41 ++#: booleans.py:42 msgid "" "Determine whether entropyd can use audio devices as the source for the " "entropy feeds." msgstr "" -#: booleans.py:36 -+#: booleans.py:42 ++#: booleans.py:43 msgid "Determine whether exim can connect to databases." msgstr "" -#: booleans.py:37 -+#: booleans.py:43 ++#: booleans.py:44 msgid "" "Determine whether exim can create, read, write, and delete generic user " "content files." msgstr "" -#: booleans.py:38 -+#: booleans.py:44 ++#: booleans.py:45 msgid "Determine whether exim can read generic user content files." msgstr "" -#: booleans.py:39 -+#: booleans.py:45 ++#: booleans.py:46 msgid "Enable extra rules in the cron domain to support fcron." msgstr "" -#: booleans.py:40 -+#: booleans.py:46 ++#: booleans.py:47 msgid "Determine whether fenced can connect to the TCP network." msgstr "" -#: booleans.py:41 -+#: booleans.py:47 ++#: booleans.py:48 msgid "Determine whether fenced can use ssh." msgstr "" -#: booleans.py:42 -+#: booleans.py:48 ++#: booleans.py:49 msgid "Allow all domains to execute in fips_mode" msgstr "" -#: booleans.py:43 -+#: booleans.py:49 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +-msgstr "" +- -#: booleans.py:44 +#: booleans.py:50 msgid "" @@ -21751,10 +22269,8 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:77 --msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +#: booleans.py:86 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." + msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" -#: booleans.py:78 @@ -21990,48 +22506,52 @@ index b03fb78..5189fe5 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -22039,360 +22559,364 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -22400,12 +22924,12 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -22413,14 +22937,14 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -22428,36 +22952,35 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" "Allow confined users the ability to execute the ping and traceroute commands." -+"" msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" "Allow users to run TCP servers (bind to ports and accept connection from the " "same domain and outside users) disabling this forces FTP passive mode and " @@ -22465,151 +22988,151 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- +-#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 ++#: booleans.py:224 + msgid "" +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." +"Allow users to run UDP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this may break avahi discovering " +"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - --#: booleans.py:196 -+#: booleans.py:224 - msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -22650,25 +23173,20 @@ index b03fb78..5189fe5 100644 -msgid "Allow unprivledged user to create and transition to svirt domains." +#: booleans.py:254 +msgid "Allow unprivileged user to create and transition to svirt domains." - msgstr "" - --#: booleans.py:225 ++msgstr "" ++ +#: booleans.py:255 - msgid "Support ecryptfs home directories" - msgstr "" - --#: booleans.py:226 ++msgid "Support ecryptfs home directories" ++msgstr "" ++ +#: booleans.py:256 - msgid "Support fusefs home directories" - msgstr "" - --#: booleans.py:227 ++msgid "Support fusefs home directories" ++msgstr "" ++ +#: booleans.py:257 - msgid "Determine whether to support lpd server." - msgstr "" - --#: booleans.py:228 --msgid "Support NFS home directories" ++msgid "Determine whether to support lpd server." ++msgstr "" ++ +#: booleans.py:258 +msgid "Support NFS home directories" +msgstr "" @@ -22683,48 +23201,52 @@ index b03fb78..5189fe5 100644 + +#: booleans.py:261 +msgid "Determine whether varnishd can use the full TCP network." -+msgstr "" -+ + msgstr "" + +-#: booleans.py:225 +-msgid "Support ecryptfs home directories" +#: booleans.py:262 +msgid "Allow qemu-ga to read qemu-ga date." -+msgstr "" -+ + msgstr "" + +-#: booleans.py:226 +-msgid "Support fusefs home directories" +#: booleans.py:263 +msgid "Allow qemu-ga to manage qemu-ga date." -+msgstr "" -+ + msgstr "" + +-#: booleans.py:227 +-msgid "Determine whether to support lpd server." +#: booleans.py:264 +msgid "Allow sandbox containers to use all capabilities" -+msgstr "" -+ + msgstr "" + +-#: booleans.py:228 +-msgid "Support NFS home directories" +#: booleans.py:265 +msgid "Allow sandbox containers to send audit messages" -+msgstr "" -+ -+#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" msgstr "" -#: booleans.py:229 -msgid "Support SAMBA home directories" -+#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++#: booleans.py:266 ++msgid "Allow sandbox containers manage fuse files" msgstr "" -#: booleans.py:230 -msgid "Allow user to exec content" -+#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++#: booleans.py:267 ++msgid "Allow sandbox containers to use mknod system calls" msgstr "" -#: booleans.py:231 -msgid "Determine whether varnishd can use the full TCP network." -+#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" ++#: booleans.py:268 ++msgid "Allow sandbox containers to use netlink system calls" msgstr "" -#: booleans.py:232 -+#: booleans.py:270 ++#: booleans.py:269 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -22732,406 +23254,405 @@ index b03fb78..5189fe5 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" "Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"" msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -23141,255 +23662,254 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "غير معروف" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format --msgid "" --"You need to define a new type which ends with: \n" -+msgid "You need to define a new type which ends with: \n" + msgid "" + "You need to define a new type which ends with: \n" " %s" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -23399,22 +23919,22 @@ index b03fb78..5189fe5 100644 msgid "Applications" msgstr "" -@@ -3811,572 +4031,554 @@ msgstr "" +@@ -3811,572 +4032,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -23422,7 +23942,7 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -23472,10 +23992,8 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:350 +#: ../sepolicy/sepolicy/sepolicy.glade:332 msgid "" --"The entry that was entered is incorrect. Please try again in the " --"ex:/.../... format." -+"The entry that was entered is incorrect. Please try again in the ex:/.../..." -+" format." + "The entry that was entered is incorrect. Please try again in the " + "ex:/.../... format." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:376 @@ -23573,7 +24091,7 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -23973,11 +24491,11 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:2865 --msgid "" --"Boolean \n" +#: ../sepolicy/sepolicy/sepolicy.glade:2866 +#: ../sepolicy/sepolicy/sepolicy.glade:2956 -+msgid "Boolean\n" + msgid "" +-"Boolean \n" ++"Boolean\n" "Enabled" msgstr "" @@ -24133,7 +24651,7 @@ index b03fb78..5189fe5 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -24144,7 +24662,7 @@ index b03fb78..5189fe5 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -24160,7 +24678,7 @@ index b03fb78..5189fe5 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4386,13 +4588,13 @@ msgid "" +@@ -4386,13 +4590,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -24178,7 +24696,7 @@ index b03fb78..5189fe5 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4401,11 +4603,11 @@ msgid "" +@@ -4401,11 +4605,11 @@ msgid "" "allowed." msgstr "" @@ -24192,7 +24710,7 @@ index b03fb78..5189fe5 100644 msgid "" "A permissive domain is a process label that allows the process to do what it " "wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4414,173 +4616,188 @@ msgid "" +@@ -4414,173 +4618,189 @@ msgid "" "allowed." msgstr "" @@ -24241,7 +24759,7 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -24327,13 +24845,13 @@ index b03fb78..5189fe5 100644 -"deleted when update is applied." +"Select login user mapping to delete. Login user mapping will be deleted when " +"update is applied." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:4902 -+msgid "Login name" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++#: ../sepolicy/sepolicy/sepolicy.glade:4902 ++msgid "Login name" ++msgstr "" ++ +#: ../sepolicy/sepolicy/sepolicy.glade:4983 msgid "More Types" msgstr "" @@ -24388,10 +24906,9 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:5258 -#: ../sepolicy/sepolicy/sepolicy.glade:5499 --msgid "" --"Enter MLS/MCS Range for this SELinux User.\n" +#: ../sepolicy/sepolicy/sepolicy.glade:5489 -+msgid "Enter MLS/MCS Range for this SELinux User.\n" + msgid "" + "Enter MLS/MCS Range for this SELinux User.\n" "s0-s0:c1023" msgstr "" @@ -24411,168 +24928,168 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/gui.py:61 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" -msgstr "معطّل" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4590,520 +4807,542 @@ msgid "" +@@ -4590,520 +4810,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 +#, python-format msgid "%s is not a valid domain" -msgstr "%s ليس سياقا صالحا\n" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" -msgstr "اسم الدخول" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" -msgstr "مستخدم SELinux" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -24580,37 +25097,37 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -24618,7 +25135,7 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -24626,70 +25143,70 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" -msgstr "معطّل" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -24699,26 +25216,25 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" +"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." @@ -24727,111 +25243,105 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 ++#: ../sepolicy/sepolicy/gui.py:1371 #, python-format -msgid "Modify port definitions to which the '%s' domain is allowed to %s." +msgid "" +"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." -msgstr "لا يمكن تغيير مخطط الدخول لـ %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" "Add File Labeling for %s. File labels will be created when update is applied." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." @@ -24839,25 +25349,24 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/gui.py:1466 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" -msgstr "مستخدم SELinux" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" "Add File Equivalency Mapping. Mapping will be created when update is applied." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -24865,77 +25374,77 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" +"Modify SELinux User Role. SELinux user roles will be modified when update is " +"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 +#, python-format msgid "SELinux name: %s" -msgstr "أدوار SELinux" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 +#, python-format msgid "Delete file labeling for %s" -msgstr "لا يمكن حذف سياق الملف لـ %s" @@ -24943,27 +25452,27 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/gui.py:2161 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 +#, python-format msgid "Modify file labeling for %s" -msgstr "لا يمكن تعديل سياق الملف لـ %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 +#, python-format msgid "SELinux file type: %s" -msgstr "أدوار SELinux" @@ -24971,7 +25480,7 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/gui.py:2180 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 +#, python-format msgid "Add ports for %s" -msgstr "بنية خاطئة %s: سجّل %s" @@ -24979,62 +25488,62 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/gui.py:2182 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 +#, python-format msgid "Delete ports for %s" -msgstr "لا يمكن إنشاء منفذ لـ %s/%s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 +#, python-format msgid "SELinux User : %s" -msgstr "مستخدم SELinux" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 +#, python-format msgid "MLS/MCS Range: %s" -msgstr "مدى MLS/MCS" @@ -25042,21 +25551,21 @@ index b03fb78..5189fe5 100644 -#: ../sepolicy/sepolicy/gui.py:2229 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" -msgstr "لا يمكن عرض قائمة تخطيطات الدخول" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" -msgstr "لا يمكن حذف تخطيط الدخول لـ %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" -msgstr "لا يمكن عرض قائمة تخطيطات الدخول" +msgstr "" @@ -25065,48 +25574,48 @@ index b03fb78..5189fe5 100644 -#, fuzzy, python-format -msgid "Linux User : %s" -msgstr "مستخدم SELinux" -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 +#, python-format +msgid "Login Name : %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 +#, python-format msgid "SELinux User: %s" -msgstr "مستخدم SELinux" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -25115,59 +25624,55 @@ index b03fb78..5189fe5 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5113,7 +5352,7 @@ msgid "" +@@ -5113,7 +5349,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" " * To apply changes you have made during this session, click No and " -@@ -5122,6 +5361,6 @@ msgid "" +@@ -5122,6 +5358,9 @@ msgid "" "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" ++ ++#~ msgid "Could not create SELinux user for %s" ++#~ msgstr "لا يمكن إنشاء مستخدم SELinux لـ %s" diff --git policycoreutils-2.5/po/as.po policycoreutils-2.5/po/as.po -index 4689a67..ff0dd51 100644 +index 4689a67..f27c69e 100644 --- policycoreutils-2.5/po/as.po +++ policycoreutils-2.5/po/as.po -@@ -1,28 +1,30 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Amitakhya Phukan , 2006 +@@ -7,15 +7,16 @@ # Amitakhya Phukan , 2008-2010 # Amitakhya Phukan , 2008 # ngoswami , 2013 @@ -25182,20 +25687,18 @@ index 4689a67..ff0dd51 100644 "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-10-10 16:04-0400\n" -"PO-Revision-Date: 2013-07-19 09:56+0000\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" -+"MIME-Version: 1.0\n" -+"Content-Type: text/plain; charset=UTF-8\n" -+"Content-Transfer-Encoding: 8bit\n" -+"PO-Revision-Date: 2014-01-10 05:24-0500\n" - "Last-Translator: ngoswami \n" +-"Last-Translator: ngoswami \n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" ++"PO-Revision-Date: 2016-01-06 02:15-0500\n" ++"Last-Translator: Copied by Zanata \n" "Language-Team: Assamese (http://www.transifex.com/projects/p/fedora/language/" "as/)\n" "Language: as\n" --"MIME-Version: 1.0\n" --"Content-Type: text/plain; charset=UTF-8\n" --"Content-Transfer-Encoding: 8bit\n" +@@ -23,6 +24,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"X-Generator: Zanata 3.8.4\n" ++"X-Generator: Zanata 3.9.6\n" #: ../run_init/run_init.c:67 msgid "" @@ -25228,7 +25731,7 @@ index 4689a67..ff0dd51 100644 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "getpass'ৰ দ্বাৰা /dev/tty খোলা সম্ভৱ নহয়\n" -@@ -83,110 +85,159 @@ msgstr "দুঃক্ষিত, run_init অকল SELinux কাৰ্ণে +@@ -83,110 +85,158 @@ msgstr "দুঃক্ষিত, run_init অকল SELinux কাৰ্ণে msgid "authentication failed.\n" msgstr "অনুমোদন কৰোঁতে ব্যৰ্থ।\n" @@ -25239,131 +25742,131 @@ index 4689a67..ff0dd51 100644 msgstr "exec context %s লৈ স্থাপন কৰা নাযায়।\n" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "******************** গুৰুত্বপূৰ্ণ ***********************\n" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "চিহ্নিত নীতি পেকেইজ সক্ৰিয় কৰাৰ বাবে, সঞ্চালন কৰক:" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "semanage হেন্ডেল নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" +-msgstr "" -"SELinux নিয়মনীতি বৰ্তমানে ব্যৱস্থাপিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয়।" -+"SELinux নীতি বৰ্তমানে ব্যৱস্থাপিত নহয় অথবা ভঁৰাল ব্যৱহাৰ কৰা সম্ভৱ নহয়।" ++msgstr "SELinux নীতি বৰ্তমানে ব্যৱস্থাপিত নহয় অথবা ভঁৰাল ব্যৱহাৰ কৰা সম্ভৱ নহয়।" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." -msgstr "নিয়মনীতিৰ সংগ্ৰহস্থল পঢ়া নাযায়।" +msgstr "নীতিৰ ভঁৰাল পঢ়া নাযায়।" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "semanage সংযোগ স্থাপন কৰা নাযায়" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "MLSৰ সক্ৰিয় অৱস্থা পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "বাস্তবায়িত নহয়" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "Semanage আদান-প্ৰদান ইতিমধ্যে চলমান" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "semanage আদান-প্ৰদান সমাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "Semanage আদান-প্ৰদান চলমান নহয়" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "SELinux অংশৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -msgstr "অংশৰ নাম" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +#, fuzzy +msgid "Could not get module name" +msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" -+ -+#: ../semanage/seobject/__init__.py:317 -+#, fuzzy -+msgid "Could not get module enabled" -+msgstr "MLSৰ সক্ৰিয় অৱস্থা পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -msgstr "ভাৰ্সান" -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:343 ++#, fuzzy ++msgid "Could not get module enabled" ++msgstr "MLSৰ সক্ৰিয় অৱস্থা পৰীক্ষা কৰা নাযায়" ++ ++#: ../semanage/seobject/__init__.py:347 +#, fuzzy +msgid "Could not get module priority" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +#, fuzzy +msgid "Could not get module lang_ext" +msgstr "ফাইল context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" +msgstr "অংশেৰ নাম" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Language" -+msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 ++msgid "Language" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "Disabled" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "মডিউল অস্তিত্ববান নহয় %s" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 #, python-format -msgid "Could not disable module %s (remove failed)" -msgstr "অংশ %s আঁতৰুৱা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" @@ -25373,71 +25876,71 @@ index 4689a67..ff0dd51 100644 -#: ../semanage/seobject.py:333 -#, python-format -msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++#: ../semanage/seobject/__init__.py:400 +#, fuzzy +msgid "Could not create module key" +msgstr "%s'ৰ বাবে কি' নিৰ্মাণ কৰা নাযায়" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +#, fuzzy +msgid "Could not set module key name" +msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" + -+#: ../semanage/seobject/__init__.py:383 ++#: ../semanage/seobject/__init__.py:409 +#, fuzzy, python-format +msgid "Could not enable module %s" msgstr "অংশ %s সক্ৰিয় কৰা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:385 ++#: ../semanage/seobject/__init__.py:411 +#, fuzzy, python-format +msgid "Could not disable module %s" +msgstr "অংশ %s আঁতৰুৱা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" + -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "অংশ %s আঁতৰুৱা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "dontaudit ক 'on' বা 'off' ৰ প্ৰয়োজন" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "স্বনিৰ্বাচিত Permissive ধৰণসমূহ" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "Builtin Permissive ধৰণসমূহ" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -msgstr "স্বনিৰ্বাচিত Permissive ধৰণসমূহ" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" +msgstr "%s এটা ডমেইন ধৰণ নহয়" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -198,1080 +249,1107 @@ msgstr "" +@@ -198,729 +248,748 @@ msgstr "" "# yum install policycoreutils-devel\n" "অথবা আপোনাৰ বিতৰণৰ সৈতে সদৃশ।" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "permissive ডমেইন %s নিৰ্ধাৰণ কৰা নাযায় (মডিউল সংস্থাপন কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "permissive ডমেইন %s আঁতৰুৱা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" @@ -25449,115 +25952,129 @@ index 4689a67..ff0dd51 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 ++#, python-format ++msgid "Could not create login mapping for %s" ++msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্মাণ কৰা নাযায়" ++ ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 ++#, python-format ++msgid "Could not set name for %s" ++msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" ++ ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format msgid "Could not create a key for %s" msgstr "%s'ৰ বাবে কি' নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format msgid "Could not check if login mapping for %s is defined" --msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -+msgstr "" -+"%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" + msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:573 #, python-format msgid "Linux Group %s does not exist" msgstr "Linux সমষ্টি %s উপস্থিত নাই" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:578 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যৱহাৰকাৰী %s বৰ্তমানে উপস্থিত নাই" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 - #, python-format - msgid "Could not create login mapping for %s" - msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্মাণ কৰা নাযায়" - +-#, python-format +-msgid "Could not create login mapping for %s" +-msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্মাণ কৰা নাযায়" +- -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 - #, python-format - msgid "Could not set name for %s" - msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" - +-#, python-format +-msgid "Could not set name for %s" +-msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" +- -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS বিস্তাৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'ৰ ক্ষেত্ৰত SELinux ব্যৱহাৰকাৰী নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা যোগ কৰা নাযায়" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "%s'ৰ ক্ষেত্ৰত seuser সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" - msgstr "" +-msgstr "" -"%s'ৰ বাবে লগিন মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -+"%s'ৰ বাবে লগিন মেপিং ব্যৱস্থা নীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" ++msgstr "%s'ৰ বাবে লগিন মেপিং ব্যৱস্থা নীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "লগিন মেপিং তালিকাভুক্ত কৰা নাযায়" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -25568,15 +26085,15 @@ index 4689a67..ff0dd51 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -25585,48 +26102,47 @@ index 4689a67..ff0dd51 100644 msgstr "SELinux ব্যৱহাৰকাৰী" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "সেৱা" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যৱহাৰকাৰী %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "%s'ৰ বাবে ব্যৱহাৰকাৰী সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "%s'ৰ অন্তত এটা ভূমিকা যোগ কৰা আৱশ্যক" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "%s'ৰ বাবে SELinux ব্যৱহাৰকাৰী নিৰ্মাণ কৰা নাযায়" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "%s'ৰ বাবে SELinux ব্যৱহাৰকাৰী নিৰ্মাণ কৰা নাযায়" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" -msgstr "%s ভূমিকাটি, %s'ৰ বাবে নিৰ্ধাৰণ কৰা নাযায়" @@ -25634,13 +26150,13 @@ index 4689a67..ff0dd51 100644 +msgstr "%(NAME)s ৰ বাবে ভূমিকা %(ROLE)s যোগ কৰিব পৰা নগল" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS স্তৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" -msgstr "%s প্ৰেফিক্সটি %s'ৰ ক্ষেত্ৰত যোগ কৰা নাযায়" @@ -25648,87 +26164,87 @@ index 4689a67..ff0dd51 100644 +msgstr "%(ROLE)s ৰ বাবে উপসৰ্গ %(PREFIX)s যোগ কৰিব পৰা নগল" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "%s'ৰ বাবে কি' প্ৰাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যৱহাৰকাৰী %s যোগ কৰা নাযায়" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "প্ৰেফিক্স, ভূমিকা, স্তৰ অথবা বিস্তাৰ উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "প্ৰেফিক্স অথবা ভূমিকা উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যৱহাৰকাৰী %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যৱহাৰকাৰী %s'ৰ বৈশিষ্ট্য পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -"SELinux ব্যৱহাৰকাৰী %s'ৰ বৈশিষ্ট্য নিয়মনীতিত নিৰ্ধাৰিত হৈছে যাৰ ফলত অপসাৰণযোগ্য " -+"SELinux ব্যৱহাৰকাৰী %s'ৰ বৈশিষ্ট্য নীতিত নিৰ্ধাৰিত হৈছে যাৰ ফলত অপসাৰণযোগ্য " - "নহয়" +-"নহয়" ++"SELinux ব্যৱহাৰকাৰী %s'ৰ বৈশিষ্ট্য নীতিত নিৰ্ধাৰিত হৈছে যাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যৱহাৰকাৰী %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "SELinux ব্যৱহাৰকাৰীসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যৱহাৰকাৰী %s'ৰ ভূমিকাৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "লেবেল ব্যৱস্থা" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "প্ৰেফিক্স" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "MCS স্তৰ" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "MCS সীমা" @@ -25737,8 +26253,8 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -25746,22 +26262,22 @@ index 4689a67..ff0dd51 100644 msgstr "SELinux ৰোল" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্ৰটোকল আৱশ্যক" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "অবৈধ পোৰ্ট" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" -msgstr "%s/%s'ৰ বাবে কি' নিৰ্মাণ কৰা নাযায়" @@ -25769,21 +26285,21 @@ index 4689a67..ff0dd51 100644 +msgstr "%(PROTOTYPE)s/%(PORT)s ৰ বাবে এটা কি' সৃষ্টি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "ধৰণ উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "ধৰণ %s অবৈধ, পোৰ্ট ধৰণ হব লাগিব" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" -msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" @@ -25791,7 +26307,7 @@ index 4689a67..ff0dd51 100644 +msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ দিয়া আছে নে নিৰীক্ষণ কৰিব পৰা নগল" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" -msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" @@ -25799,7 +26315,7 @@ index 4689a67..ff0dd51 100644 +msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ ইতিমধ্যে দিয়া আছে" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" -msgstr "%s/%s'ৰ বাবে পোৰ্ট নিৰ্মাণ কৰা নাযায়" @@ -25807,7 +26323,7 @@ index 4689a67..ff0dd51 100644 +msgstr "%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট সৃষ্টি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" -msgstr "%s/%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" @@ -25815,45 +26331,41 @@ index 4689a67..ff0dd51 100644 +msgstr "%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰিপ্ৰেক্ষতিত সৃষ্টি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" -msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ব্যৱহাৰকাৰী নিৰ্ধাৰণ কৰা নাযায়" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" +msgstr "" -+"%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত ব্যৱহাৰকাৰী সংহতি কৰিব পৰা " -+"নগল" ++"%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত ব্যৱহাৰকাৰী সংহতি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" -msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+"%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত ভূমিকা সংহতি কৰিব পৰা নগল" ++msgstr "%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত ভূমিকা সংহতি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" -msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ধৰণ নিৰ্ধাৰণ কৰা নাযায়" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+"%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত ধৰণ সংহতি কৰিব পৰা নগল" ++msgstr "%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত ধৰণ সংহতি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" -msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" +msgstr "" -+"%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত mls ফিল্ডসমূহ সংহতি কৰিব পৰা " -+"নগল" ++"%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত mls ফিল্ডসমূহ সংহতি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" -msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context নিৰ্ধাৰণ কৰা নাযায়" @@ -25861,7 +26373,7 @@ index 4689a67..ff0dd51 100644 +msgstr "%(PROTOCOL)s/%(PORT)s ৰ বাবে পৰ্ট পৰিপ্ৰেক্ষতিত সংহতি কৰিব পৰা নগল" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" -msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" @@ -25870,23 +26382,29 @@ index 4689a67..ff0dd51 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "setype অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "setype আৱশ্যক" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "ধৰণ %s অবৈধ, এটা ফাইল অথবা ডিভাইচ ধৰণ হব লাগিব" ++ ++#: ../semanage/seobject/__init__.py:1217 +#, python-format +msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" +msgstr "পৰ্ট @%(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ দিয়া আছে নে নিৰীক্ষণ কৰিব পৰা নগল" + -+#: ../semanage/seobject/__init__.py:1144 ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" @@ -25894,7 +26412,7 @@ index 4689a67..ff0dd51 100644 +msgstr "পৰ্ট @%(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ নাই" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1148 ++#: ../semanage/seobject/__init__.py:1223 #, python-format -msgid "Could not query port %s/%s" -msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" @@ -25902,7 +26420,7 @@ index 4689a67..ff0dd51 100644 +msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s প্ৰশ্ন কৰিব পৰা নগল" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1159 ++#: ../semanage/seobject/__init__.py:1236 #, python-format -msgid "Could not modify port %s/%s" -msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" @@ -25910,46 +26428,46 @@ index 4689a67..ff0dd51 100644 +msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s পৰিবৰ্তন কৰিব পৰা নগল" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1172 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ দিয়া নাই" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" -+msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ নীতিত দিয়া আছে, মচিব নোৱাৰি" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" ++msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ দিয়া নাই" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" -+msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s মচিব পৰা নগল" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s ৰ বিৱৰণ নীতিত দিয়া আছে, মচিব নোৱাৰি" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "পৰ্ট %(PROTOCOL)s/%(PORT)s মচিব পৰা নগল" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -25957,35 +26475,35 @@ index 4689a67..ff0dd51 100644 msgstr "SELinux পোৰ্টৰ ধৰণ" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "প্ৰোটো" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "পোৰ্ট সংখ্যা" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "নোডৰ ঠিকনা উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "অজ্ঞাত বা হেৰুৱা আচাৰবিধি" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "SELinux ন'ড ধৰণৰ প্ৰয়োজন" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "ধৰণ %s অবৈধ, এটা ন'ড ধৰণ হব লাগিব" @@ -25994,247 +26512,240 @@ index 4689a67..ff0dd51 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "%s'ৰ কি' নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "addr %s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "%sৰ বাবে addr নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "%sৰ মাস্ক নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" --msgstr "%s'ৰ ক্ষেত্ৰত addr context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -+msgstr "" -+"%s'ৰ ক্ষেত্ৰত addr context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" + msgstr "%s'ৰ ক্ষেত্ৰত addr context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "%s'ৰ ক্ষেত্ৰত addr context লৈ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "%s'ৰ ক্ষেত্ৰত addr context লৈ ধৰণ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "%s'ৰ ক্ষেত্ৰত addr context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "%s'ৰ ক্ষেত্ৰত addr context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "%s addr যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "%s addr নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "%s addr প্ৰশ্ন কৰা নাযায়" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "%s addr পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s addr নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" +msgstr "%s addr নীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "%s addr আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "সকলো ন'ড মেপিংসমূহ মচি পেলাব নোৱাৰি" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "addrৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "SELinux Type আৱশ্যক" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "%s'ৰ প্ৰেক্ষাপট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" --msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -+msgstr "" -+"%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা " -+"নাযায়" + msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" --msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -+msgstr "" -+"%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" + msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ধৰণ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'ৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "%s'ৰ ক্ষেত্ৰত বাৰ্তাৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "%s প্ৰেক্ষাপট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "%s প্ৰেক্ষাপট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "%s প্ৰেক্ষাপট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" -msgstr "%s প্ৰেক্ষাপটটি নিয়মনীতিত নিৰ্ধাৰিত হৈছে আৰু অপসাৰণযোগ্য নহয়" +msgstr "%s প্ৰেক্ষাপটটি নীতিত নিৰ্ধাৰিত হৈছে আৰু অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "সকলো আন্তঃপৃষ্ঠ মেপিংসমূহ মচিব নোৱাৰি" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "প্ৰেক্ষাপটৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "SELinux আন্তঃপৃষ্ঠ" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "পৰিপ্ৰেক্ষতিত" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" -msgstr "" +msgstr "লক্ষ্য %s বৈধ নহয়। লক্ষ্যৰ শেষত '/' থাকিব নোৱাৰিব" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" -msgstr "" @@ -26242,59 +26753,56 @@ index 4689a67..ff0dd51 100644 +msgstr "প্ৰতিকল্প %s বৈধ নহয়। প্ৰতিকল্পৰ শেষত '/' থাকিব নোৱাৰিব" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "%s ৰ কাৰণে ইকুইভেলেঞ্চ শ্ৰেণী ইতিমধ্যে আছে" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" -msgstr "ফাইল spec %s সমতূল্য নিয়ম '%s %s' ৰ সৈতে দন্দ কৰে" +msgid "" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'" -+msgstr "" -+"ফাইল spec %(TARGET)s এ সমতূল্য নিয়ম '%(SOURCE)s %(DEST)s' ৰ সৈতে দন্দ কৰে" ++msgstr "ফাইল spec %(TARGET)s এ সমতূল্য নিয়ম '%(SOURCE)s %(DEST)s' ৰ সৈতে দন্দ কৰে" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "%s ৰ কাৰণে ইকুইভেলেঞ্চ শ্ৰেণী বৰ্তমানে নাই" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" --msgstr "%s'ৰ ক্ষেত্ৰত ফাইলৰ context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -+msgstr "" -+"%s'ৰ ক্ষেত্ৰত ফাইলৰ context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" + msgstr "%s'ৰ ক্ষেত্ৰত ফাইলৰ context লৈ ব্যৱহাৰকাৰী বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত ফাইলৰ context লৈ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত ফাইলৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "ফাইলৰ বৈশিষ্ট্য বৈধ নহয়" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "ফাইল ধাৰ্য্যকৰণে খালি ঠাই অন্তৰ্ভুক্ত কৰিব নোৱাৰে" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" @@ -26302,180 +26810,175 @@ index 4689a67..ff0dd51 100644 +"Try adding '%(DEST1)s' instead" msgstr "" -"ফাইল spec %s সমতূল্য নিয়ম '%s %s' ৰ সৈতে দন্দ কৰে; '%s' যোগ কৰাৰ চেষ্টা কৰি চাওক" -+"ফাইল spec %(TARGET)s এ সমতূল্য নিয়ম '%(SOURCE)s %(DEST)s' ৰ সৈতে দন্দ কৰে; " -+"ইয়াৰ পৰিৱৰ্তে '%(DEST1)s' যোগ কৰি চাওক" - +- -#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "ধৰণ %s অবৈধ, এটা ফাইল অথবা ডিভাইচ ধৰণ হব লাগিব" +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +-msgstr "ধৰণ %s অবৈধ, এটা ফাইল অথবা ডিভাইচ ধৰণ হব লাগিব" ++"ফাইল spec %(TARGET)s এ সমতূল্য নিয়ম '%(SOURCE)s %(DEST)s' ৰ সৈতে দন্দ কৰে; ইয়াৰ " ++"পৰিৱৰ্তে '%(DEST1)s' যোগ কৰি চাওক" -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'ৰ ফাইল context নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "%s'ৰ ফাইল contex নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত ফাইলৰ context লৈ ধৰণ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত ফাইলৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত ফাইল context যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আৱশ্যক" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "%s'ৰ ফাইল context আৱশ্যক" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "%s'ৰ বাবে ফাইল context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "%s'ৰ বাবে ফাইল context পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "ফাইল context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "ফাইল context %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "%s'ৰ ফাইল context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" +msgstr "%s'ৰ ফাইল context নীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "%s'ৰ ফাইল context আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "ফাইল context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "স্থানীয় ফাইলৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "ধৰণ" -#: ../semanage/seobject.py:2046 --msgid "" --"\n" -+#: ../semanage/seobject/__init__.py:2086 -+msgid "\n" ++#: ../semanage/seobject/__init__.py:2204 + msgid "" + "\n" "SELinux Distribution fcontext Equivalence \n" --msgstr "" --"\n" -+msgstr "\n" +@@ -928,7 +997,7 @@ msgstr "" + "\n" "SELinux Distribution fcontext Equivalence \n" -#: ../semanage/seobject.py:2051 --msgid "" --"\n" -+#: ../semanage/seobject/__init__.py:2091 -+msgid "\n" ++#: ../semanage/seobject/__init__.py:2209 + msgid "" + "\n" "SELinux Local fcontext Equivalence \n" --msgstr "" --"\n" -+msgstr "\n" +@@ -936,342 +1005,343 @@ msgstr "" + "\n" "SELinux Local fcontext Equivalence \n" -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়েন %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই তাক পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়েন %s'ৰ মান বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "%s'ৰ ফাইল context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "নিম্নলিখিত এটা মান উল্লেখ কৰা আৱশ্যক: %s" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "%s বুলিয়েনৰ সক্ৰিয় মান নিৰ্ধাৰণ কৰিবলৈ ব্যৰ্থ" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়েনৰ মান পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" -msgstr "ভুল বিন্যাস %s: ৰেকৰ্ড %s" @@ -26483,45 +26986,45 @@ index 4689a67..ff0dd51 100644 +msgstr "বেয়া বিন্যাস %(BOOLNAME)s: ৰেকৰ্ড %(VALUE)s" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" -msgstr "বুলিয়েন %s'ৰ মান নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" +msgstr "বুলিয়েন %s'ৰ মান নীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "বুলিয়েনৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "বন্ধ" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "আৰম্ভ" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "SELinux বুলিয়েন" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "অৱস্থা" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "অবিকল্পিত" @@ -26529,8 +27032,8 @@ index 4689a67..ff0dd51 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -26636,20 +27139,16 @@ index 4689a67..ff0dd51 100644 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" --"%s! %s'ৰ ক্ষেত্ৰত বৰ্তমান context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা হ'ব " --"না।\n" -+"%s! %s'ৰ ক্ষেত্ৰত বৰ্তমান context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন " -+"কৰা হ'ব না।\n" + "%s! %s'ৰ ক্ষেত্ৰত বৰ্তমান context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা হ'ব " + "না।\n" -#: ../newrole/newrole.c:720 +#: ../newrole/newrole.c:741 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" --"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা ন'হ'ব " --"।\n" -+"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা " -+"ন'হ'ব ।\n" + "%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা ন'হ'ব " + "।\n" -#: ../newrole/newrole.c:730 +#: ../newrole/newrole.c:751 @@ -26697,10 +27196,7 @@ index 4689a67..ff0dd51 100644 +#: ../newrole/newrole.c:891 #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" --msgstr "ত্ৰুটি: নিম্ন সুৰক্ষাসম্পন্ন টাৰ্মিনেলত মাত্ৰা পৰিবৰ্তনৰ অনুমতি উপলব্ধ নহয় \n" -+msgstr "" -+"ত্ৰুটি: নিম্ন সুৰক্ষাসম্পন্ন টাৰ্মিনেলত মাত্ৰা পৰিবৰ্তনৰ অনুমতি উপলব্ধ নহয় " -+"\n" + msgstr "ত্ৰুটি: নিম্ন সুৰক্ষাসম্পন্ন টাৰ্মিনেলত মাত্ৰা পৰিবৰ্তনৰ অনুমতি উপলব্ধ নহয় \n" -#: ../newrole/newrole.c:896 +#: ../newrole/newrole.c:917 @@ -26862,7 +27358,7 @@ index 4689a67..ff0dd51 100644 msgid "failed to exec shell\n" msgstr "শ্বেল exec কৰোঁতে ব্যৰ্থ\n" -@@ -1293,164 +1371,152 @@ msgstr "%s: নীতি ল'ড কৰা নাযায় আৰু enforcing +@@ -1293,112 +1363,112 @@ msgstr "%s: নীতি ল'ড কৰা নাযায় আৰু enforcing #: ../load_policy/load_policy.c:90 #, c-format msgid "%s: Can't load policy: %s\n" @@ -26870,119 +27366,123 @@ index 4689a67..ff0dd51 100644 +msgstr "%s: চিহ্নিত নীতি ল'ড কৰা নাযায়: %s\n" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "অন্তত এটা শ্ৰেণী উল্লেখ কৰা আৱশ্যক" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "%s'ৰ সৈতে '+' সহযোগে সংবেদনশীলতাৰ মাত্ৰা পৰিবৰ্তন কৰা নাযাব" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "%s, বৰ্তমানে %s'ত উপস্থিত আছে" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "%s, বৰ্তমানে %s'ত নাই" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "অন্যান্য শ্ৰেণী বিভাগেৰ সৈতে +/- ব্যৱহাৰ কৰা নাযাব" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "একাধিক প্ৰকৃতিৰ সংবেদনশীলতা থকা সম্ভৱ ন'হ'ব" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "ব্যৱহাৰ %s CATEGORY File ..." -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "ব্যৱহাৰ %s -l CATEGORY user ..." -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 - #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-#, c-format +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++#: ../scripts/chcat:352 ++#, fuzzy, c-format ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "ব্যৱহাৰ %s [[+|-]CATEGORY],...]q File ..." -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 - #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-#, c-format +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++#: ../scripts/chcat:353 ++#, fuzzy, c-format ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "ব্যৱহাৰ %s -l [[+|-]CATEGORY],...]q user ..." -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "ব্যৱহাৰ %s -d File ..." -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "ব্যৱহাৰ %s -l -d user ..." -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "ব্যৱহাৰ %s -L" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "ব্যৱহাৰ %s -L -l user" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "বিকল্পেৰ তালিকা সমাপ্ত কৰোঁতে -- প্ৰয়োগ কৰক। উদাহৰণস্বৰূপ" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "chcat -l +CompanyConfidential juser" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "বিকল্প সংক্ৰান্ত ত্ৰুটি %s " -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "বুলিয়েন" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "সকলো" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -26990,124 +27490,103 @@ index 4689a67..ff0dd51 100644 msgstr "স্বনিৰ্ধাৰিত" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "ফাইল লেবেল ব্যৱস্থা" -#: ../gui/fcontextPage.py:74 --msgid "" --"File\n" -+#: ../gui/fcontextPage.py:73 -+msgid "File\n" ++#: ../gui/fcontextPage.py:76 + msgid "" + "File\n" "Specification" --msgstr "" --"ফাইল\n" -+msgstr "ফাইল\n" +@@ -1406,7 +1476,7 @@ msgstr "" + "ফাইল\n" "গুণ" -#: ../gui/fcontextPage.py:81 --msgid "" --"Selinux\n" -+#: ../gui/fcontextPage.py:80 -+msgid "Selinux\n" ++#: ../gui/fcontextPage.py:83 + msgid "" + "Selinux\n" "File Type" --msgstr "" --"Selinux\n" -+msgstr "Selinux\n" +@@ -1414,7 +1484,7 @@ msgstr "" + "Selinux\n" "ফাইলৰ ধৰণ" -#: ../gui/fcontextPage.py:88 --msgid "" --"File\n" -+#: ../gui/fcontextPage.py:87 -+msgid "File\n" ++#: ../gui/fcontextPage.py:90 + msgid "" + "File\n" "Type" --msgstr "" --"ফাইল\n" -+msgstr "ফাইল\n" +@@ -1422,11 +1492,11 @@ msgstr "" + "ফাইল\n" "ধৰণ" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "ব্যৱহাৰকাৰী মেপিং" -#: ../gui/loginsPage.py:52 --msgid "" --"Login\n" -+#: ../gui/loginsPage.py:49 -+msgid "Login\n" ++#: ../gui/loginsPage.py:51 + msgid "" + "Login\n" "Name" --msgstr "" --"লগিন\n" -+msgstr "লগিন\n" +@@ -1434,7 +1504,7 @@ msgstr "" + "লগিন\n" "নাম" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 --msgid "" --"SELinux\n" -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 -+msgid "SELinux\n" ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 + msgid "" + "SELinux\n" "User" --msgstr "" --"SELinux\n" -+msgstr "SELinux\n" +@@ -1442,7 +1512,7 @@ msgstr "" + "SELinux\n" "ব্যৱহাৰকাৰী" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 --msgid "" --"MLS/\n" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 -+msgid "MLS/\n" ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 + msgid "" + "MLS/\n" "MCS Range" --msgstr "" --"MLS/\n" -+msgstr "MLS/\n" +@@ -1450,28 +1520,28 @@ msgstr "" + "MLS/\n" "MCS সীমা" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "লগিন '%s' আৱশ্যক" -@@ -1459,19 +1525,19 @@ msgstr "লগিন '%s' আৱশ্যক" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "নীতি অংশ" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -msgstr "অংশেৰ নাম" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" +msgstr "ভাৰ্সান" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "অডিট অসামৰ্থবান কৰা হব" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "অডিট সামৰ্থবান কৰা হব" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "নীতি অংশ ল'ড কৰক" -@@ -1487,8 +1553,8 @@ msgstr "GPL" - #: ../gui/polgen.glade:13 ../gui/system-config-selinux.glade:17 - msgid "translator-credits" - msgstr "" --"অমিতাক্ষ ফুকন (aphukan@fedoraproject.org), নীলমদ্যুতি গোস্বামী (ngoswami@redhat." --"com)" -+"অমিতাক্ষ ফুকন (aphukan@fedoraproject.org), নীলমদ্যুতি গোস্বামী " -+"(ngoswami@redhat.com)" - - #: ../gui/polgen.glade:34 - msgid "Add Booleans Dialog" -@@ -1500,21 +1566,21 @@ msgstr "বুলিয়েন নাম" +@@ -1500,7 +1570,7 @@ msgstr "বুলিয়েন নাম" #: ../gui/polgen.glade:230 msgid "SELinux Policy Generation Tool" @@ -27116,153 +27595,63 @@ index 4689a67..ff0dd51 100644 #: ../gui/polgen.glade:251 msgid "" - "Select the policy type for the application or user role you want to " - "confine:" - msgstr "" --"আপুনি অন্তৰ্ভুক্ত কৰিব বিচৰা এপ্লিকেচন অথবা ব্যৱহাৰকাৰী ভূমিকাৰ বাবে নীতিৰ ধৰণ " --"বাছক:" -+"আপুনি অন্তৰ্ভুক্ত কৰিব বিচৰা এপ্লিকেচন অথবা ব্যৱহাৰকাৰী ভূমিকাৰ বাবে " -+"নীতিৰ ধৰণ বাছক:" - - #: ../gui/polgen.glade:284 +@@ -1514,7 +1584,7 @@ msgstr "" msgid "Applications" msgstr "এপ্লিকেচন" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "প্ৰমিত Init ডিমন" -@@ -1523,10 +1589,10 @@ msgid "" - "Standard Init Daemon are daemons started on boot via init scripts. Usually " - "requires a script in /etc/rc.d/init.d" - msgstr "" --"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডিমনসমূহ প্ৰমিত Init ডিমন নামে " --"পৰিচিত। সাধাৰণতে /etc/rc.d/init.d ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক।" -+"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডিমনসমূহ প্ৰমিত Init ডিমন " -+"নামে পৰিচিত। সাধাৰণতে /etc/rc.d/init.d ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক।" +@@ -1526,7 +1596,7 @@ msgstr "" + "বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডিমনসমূহ প্ৰমিত Init ডিমন নামে " + "পৰিচিত। সাধাৰণতে /etc/rc.d/init.d ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক।" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "DBUS চিস্টেম ডিমন" -@@ -1538,7 +1604,7 @@ msgstr "ইন্টাৰনেট সেৱাসমূহ ডিমন (inetd +@@ -1538,7 +1608,7 @@ msgstr "ইন্টাৰনেট সেৱাসমূহ ডিমন (inetd msgid "Internet Services Daemon are daemons started by xinetd" msgstr "ইন্টাৰনেট সেৱাসমূহ ডিমনৰ ডিমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয়।" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "ৱেব এপ্লিকেচন/স্ক্ৰিপ্ট (CGI)" -@@ -1546,9 +1612,10 @@ msgstr "ৱেব এপ্লিকেচন/স্ক্ৰিপ্ট (CGI)" - msgid "" - "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +@@ -1548,7 +1618,7 @@ msgid "" msgstr "" --"ৱেব চাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ৱেব এপ্লিকেচন/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" -+"ৱেব চাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ৱেব এপ্লিকেচন/স্ক্ৰিপ্ট (CGI) CGI " -+"স্ক্ৰিপ্ট" + "ৱেব চাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ৱেব এপ্লিকেচন/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "ব্যৱহাৰকাৰীসকলৰ এপ্লিকেচন" -@@ -1560,7 +1627,7 @@ msgstr "" +@@ -1560,7 +1630,7 @@ msgstr "" "ব্যৱহাৰকাৰী দ্বাৰা আৰম্ভ কৰা কোনো এপ্লিকেচন যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " "ব্যৱহাৰকাৰীসকলৰ এপ্লিকেচন নামে পৰিচিত" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "Sandbox" -@@ -1585,9 +1652,9 @@ msgid "" - "This user will login to a machine only via a terminal or remote login. By " - "default this user will have no setuid, no networking, no su, no sudo." - msgstr "" --"চিহ্নিত ব্যৱহাৰকাৰী টাৰ্মিনেল অথবা দূৰবৰ্তী লগ-ইনৰ মাধ্যমে মেচিনত লগ-ইন কৰিবলৈ " --"পাৰিব। অবিকল্পিতৰূপে, এই মেচিনত কোনো setuid, নেটৱাৰ্ক, sudo অথবা su উপস্থিত " --"থাকবে না" -+"চিহ্নিত ব্যৱহাৰকাৰী টাৰ্মিনেল অথবা দূৰবৰ্তী লগ-ইনৰ মাধ্যমে মেচিনত লগ-ইন " -+"কৰিবলৈ পাৰিব। অবিকল্পিতৰূপে, এই মেচিনত কোনো setuid, নেটৱাৰ্ক, sudo অথবা su " -+"উপস্থিত থাকবে না" - - #: ../gui/polgen.glade:512 - msgid "Minimal X Windows User Role" -@@ -1599,7 +1666,8 @@ msgid "" - "will have no setuid, no networking, no sudo, no su" - msgstr "" - "চিহ্নিত ব্যৱহাৰকাৰী X অথবা টাৰ্মিনেলৰ মাধ্যমে মেচিনত লগ-ইন কৰিবলৈ পাৰিব। " --"অবিকল্পিতৰূপে, এই মেচিনত কোনো setuid, নেটৱাৰ্ক, sudo অথবা su উপস্থিত থাকবে না" -+"অবিকল্পিতৰূপে, এই মেচিনত কোনো setuid, নেটৱাৰ্ক, sudo অথবা su উপস্থিত থাকবে " -+"না" - - #: ../gui/polgen.glade:529 - msgid "User Role" -@@ -1610,8 +1678,8 @@ msgid "" - "User with full networking, no setuid applications without transition, no " - "sudo, no su." - msgstr "" --"সম্পূৰ্ণ নেটৱাৰ্ক, ৰূপান্তৰবিহীন setuid এপ্লিকেচন বিনা, su বিনা আৰু sudo বিনা " --"ব্যৱহাৰকাৰী ভূমিকা।" -+"সম্পূৰ্ণ নেটৱাৰ্ক, ৰূপান্তৰবিহীন setuid এপ্লিকেচন বিনা, su বিনা আৰু sudo " -+"বিনা ব্যৱহাৰকাৰী ভূমিকা।" - - #: ../gui/polgen.glade:546 - msgid "Admin User Role" -@@ -1622,8 +1690,9 @@ msgid "" - "User with full networking, no setuid applications without transition, no su, " - "can sudo to Root Administration Roles" - msgstr "" --"সম্পূৰ্ণ নেটৱাৰ্ক, ৰূপান্তৰবিহীন setuid এপ্লিকেচন বিনা আৰু su বিনা ব্যৱহাৰকাৰী ভূমিকা। " --"sudo সহযোগে root ব্যৱহাৰকাৰীৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাব।" -+"সম্পূৰ্ণ নেটৱাৰ্ক, ৰূপান্তৰবিহীন setuid এপ্লিকেচন বিনা আৰু su বিনা " -+"ব্যৱহাৰকাৰী ভূমিকা। sudo সহযোগে root ব্যৱহাৰকাৰীৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ " -+"কৰা যাব।" - - #: ../gui/polgen.glade:592 - msgid "Root Users" -@@ -1647,8 +1716,8 @@ msgstr "" +@@ -1647,8 +1717,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "এপ্লিকেচনৰ নাম অথবা ব্যৱহাৰকাৰী ভূমিকা সুমুৱাওক:" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "নাম" -@@ -1698,11 +1767,9 @@ msgid "Select applications domains that %s will transition to." - msgstr "%s যি এপ্লিকেচন ডমেইনসমূহলে পৰিবৰ্তন হব সেয়া বাছক।" - - #: ../gui/polgen.glade:983 --msgid "" --"transition \n" -+msgid "transition \n" - "role tab" --msgstr "" --"পৰিবৰ্তন \n" -+msgstr "পৰিবৰ্তন \n" - "ভূমিকা টেব" - - #: ../gui/polgen.glade:1001 -@@ -1710,8 +1777,10 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "%s লে পৰিবৰ্তন হোৱা ব্যৱহাৰকাৰী ভূমিকাসমূহ বাছক (_r):" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." --msgstr "চিহ্নিত এপ্লিকেচন ডমেইনত ৰূপান্তৰযোগ্য ব্যৱহাৰকাৰীৰ ভূমিকা নিৰ্বাচন কৰক" -+msgid "" -+"Select the user roles that will transiton to this applications domains." -+msgstr "" -+"চিহ্নিত এপ্লিকেচন ডমেইনত ৰূপান্তৰযোগ্য ব্যৱহাৰকাৰীৰ ভূমিকা নিৰ্বাচন কৰক" - - #: ../gui/polgen.glade:1056 - msgid "Select domains that %s will administer:" -@@ -1734,7 +1803,7 @@ msgid "TCP Ports" +@@ -1734,7 +1804,7 @@ msgid "TCP Ports" msgstr "TCP পোৰ্ট" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -27271,125 +27660,66 @@ index 4689a67..ff0dd51 100644 msgid "All" msgstr "সকল" -@@ -1760,8 +1829,8 @@ msgid "" - "Enter a comma separated list of udp ports or ranges of ports that %s binds " - "to. Example: 612, 650-660" - msgstr "" --"%s এ বন্ধা udp পোৰ্টসমূহৰ এটা কমা পৃথকিত তালিকা অথবা পোৰ্টসমূহ বিস্তাৰ সুমুৱাওক। " --"উদাহৰণস্বৰূপ: 612, 650-660" -+"%s এ বন্ধা udp পোৰ্টসমূহৰ এটা কমা পৃথকিত তালিকা অথবা পোৰ্টসমূহ বিস্তাৰ " -+"সুমুৱাওক। উদাহৰণস্বৰূপ: 612, 650-660" - - #: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609 - #: ../gui/polgen.glade:1718 -@@ -1777,11 +1846,9 @@ msgid "UDP Ports" - msgstr "UDP পোৰ্ট" - - #: ../gui/polgen.glade:1519 --msgid "" --"Network\n" -+msgid "Network\n" - "Bind tab" --msgstr "" --"নেটৱাৰ্ক\n" -+msgstr "নেটৱাৰ্ক\n" - "বান্ধনী টেব" - - #: ../gui/polgen.glade:1537 -@@ -1797,8 +1864,8 @@ msgid "" - "Enter a comma separated list of tcp ports or ranges of ports that %s " - "connects to. Example: 612, 650-660" - msgstr "" --"%s এ সংযোগ কৰা tcp পোৰ্টসমূহৰ এটা কমা পৃথকিত তালিকা অথবা পোৰ্টসমূহ বিস্তাৰ সুমুৱাওক। " --"উদাহৰণস্বৰূপ: 612, 650-660" -+"%s এ সংযোগ কৰা tcp পোৰ্টসমূহৰ এটা কমা পৃথকিত তালিকা অথবা পোৰ্টসমূহ বিস্তাৰ " -+"সুমুৱাওক। উদাহৰণস্বৰূপ: 612, 650-660" - - #: ../gui/polgen.glade:1702 - msgid "Allows %s to connect to any udp port" -@@ -1809,8 +1876,8 @@ msgid "" - "Enter a comma separated list of udp ports or ranges of ports that %s " - "connects to. Example: 612, 650-660" - msgstr "" --"%s এ সংযোগ কৰা udp পোৰ্টসমূহৰ এটা কমা পৃথকিত তালিকা অথবা পোৰ্টসমূহ বিস্তাৰ সুমুৱাওক। " --"উদাহৰণস্বৰূপ: 612, 650-660" -+"%s এ সংযোগ কৰা udp পোৰ্টসমূহৰ এটা কমা পৃথকিত তালিকা অথবা পোৰ্টসমূহ বিস্তাৰ " -+"সুমুৱাওক। উদাহৰণস্বৰূপ: 612, 650-660" - - #: ../gui/polgen.glade:1792 - msgid "Select common application traits for %s:" -@@ -1857,8 +1924,8 @@ msgid "" - "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib " - "Files ..." - msgstr "" --"%s এ ব্যৱস্থাপনা কৰা ফাইলসমূহ/ডাইৰেকটৰিসমূহ। Pid ফাইলসমূহ, লগ ফাইলসমূহ, var/lib " --"ফাইলসমূহ ..." -+"%s এ ব্যৱস্থাপনা কৰা ফাইলসমূহ/ডাইৰেকটৰিসমূহ। Pid ফাইলসমূহ, লগ ফাইলসমূহ, var/" -+"lib ফাইলসমূহ ..." - - #: ../gui/polgen.glade:2166 - msgid "Add booleans from the %s policy:" -@@ -1876,127 +1943,122 @@ msgstr "আপুনি কোন ডাইৰেকটৰিত %s সৃজ +@@ -1876,88 +1946,88 @@ msgstr "আপুনি কোন ডাইৰেকটৰিত %s সৃজ msgid "Policy Directory" msgstr "নীতি ডাইৰেকটৰি" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "ভূমিকা" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "উপস্থিত_ব্যৱহাৰকাৰী" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "এপ্লিকেচন" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "%s ডাইৰেকটৰি হোৱা আৱশ্যক" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "এটা ব্যৱহাৰকাৰী নিৰ্বাচন কৰা আৱশ্যক" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "confine কৰাৰ বাবে এক্সিকিউটেবিল ফাইল নিৰ্বাচন কৰক" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "confine কৰাৰ বাবে init script ফাইল নিৰ্বাচন কৰক।" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "অন্তৰ্ভুক্ত এপ্লিকেচনে সৃষ্টি কৰা বা লিকা ফাইল(সমূহ) বাছক" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "অন্তৰ্ভুক্ত এপ্লিকেচনে অধিকাৰী কৰা আৰু লিখা ডাইৰেকটৰি(সমূহ) বাছক" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "নীতি ফাইলসমূহ সৃজন কৰিবলে ডাইৰেকটৰি বাছক" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format --msgid "" --"Type %s_t already defined in current policy.\n" -+msgid "Type %s_t already defined in current policy.\n" + msgid "" + "Type %s_t already defined in current policy.\n" "Do you want to continue?" msgstr "" -"বৰ্তমান নিয়মনীতিত %s_t ধৰণ বৰ্তমানে বেখ্যা কৰা হৈছে।\n" @@ -27397,17 +27727,17 @@ index 4689a67..ff0dd51 100644 "আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "নাম পৰীক্ষণ" -#: ../gui/polgengui.py:671 -#, python-format --msgid "" --"Module %s.pp already loaded in current policy.\n" -+#: ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:659 +#, fuzzy, python-format -+msgid "Module %s already loaded in current policy.\n" + msgid "" +-"Module %s.pp already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" -"বৰ্তমান নিয়মনীতিত %s.pp মডিউল বৰ্তমানে বেখ্যা কৰা হৈছে।\n" @@ -27415,38 +27745,34 @@ index 4689a67..ff0dd51 100644 "আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" --"আপুনি আখৰসমূহ আৰু নম্বৰসমূহৰে নিৰ্মিত আৰু কোনো খালি ঠাই নথকা এটা নাম যোগ কৰিব লাগিব।" -+"আপুনি আখৰসমূহ আৰু নম্বৰসমূহৰে নিৰ্মিত আৰু কোনো খালি ঠাই নথকা এটা নাম যোগ " -+"কৰিব লাগিব।" + "আপুনি আখৰসমূহ আৰু নম্বৰসমূহৰে নিৰ্মিত আৰু কোনো খালি ঠাই নথকা এটা নাম যোগ কৰিব লাগিব।" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "SELinux বিন্যাস কৰক" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "নেটৱাৰ্ক পোৰ্ট" -#: ../gui/portsPage.py:85 --msgid "" --"SELinux Port\n" -+#: ../gui/portsPage.py:82 -+msgid "SELinux Port\n" ++#: ../gui/portsPage.py:84 + msgid "" + "SELinux Port\n" "Type" --msgstr "" --"SELinux পোৰ্ট\n" -+msgstr "SELinux পোৰ্ট\n" +@@ -1965,15 +2035,15 @@ msgstr "" + "SELinux পোৰ্ট\n" "ধৰণ" -#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 @@ -27454,7 +27780,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -27463,53 +27789,57 @@ index 4689a67..ff0dd51 100644 msgstr "প্ৰটোকল" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 --msgid "" --"MLS/MCS\n" -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 -+msgid "MLS/MCS\n" ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 + msgid "" + "MLS/MCS\n" "Level" --msgstr "" --"MLS/MCS\n" -+msgstr "MLS/MCS\n" +@@ -1981,9 +2051,9 @@ msgstr "" + "MLS/MCS\n" "স্তৰ" -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "পোৰ্ট" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1992,51 +2062,51 @@ msgstr "পোৰ্ট" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয়। 0 < PORT_NUMBER < 65536 " -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "তালিকা দৰ্শন" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "দল দৰ্শন" -@@ -2010,43 +2072,43 @@ msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছ +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "%s মচি পেলাওক" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "%s যোগ কৰক" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "%s পৰিবৰ্তন কৰক" @@ -27517,7 +27847,7 @@ index 4689a67..ff0dd51 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -27526,67 +27856,57 @@ index 4689a67..ff0dd51 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "Enforcing" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "অৱস্থা" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " - "file system. Do you wish to continue?" - msgstr "" --"নীতি ধৰণ সলনি কৰিলে পৰৱৰ্তী বুটত সম্পূৰ্ণ ফাইল চিস্টেমৰ এটা পুনৰ লেবেল হব।পুনৰ লেবেল " --"কৰোতে ফাইল চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি অধিক সময় লাগিব পাৰে।আপুনি আগবাঢ়িব " --"বিচাৰে নে?" -+"নীতি ধৰণ সলনি কৰিলে পৰৱৰ্তী বুটত সম্পূৰ্ণ ফাইল চিস্টেমৰ এটা পুনৰ লেবেল " -+"হব।পুনৰ লেবেল কৰোতে ফাইল চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি অধিক সময় লাগিব " -+"পাৰে।আপুনি আগবাঢ়িব বিচাৰে নে?" +@@ -2046,7 +2116,7 @@ msgstr "" + "কৰোতে ফাইল চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি অধিক সময় লাগিব পাৰে।আপুনি আগবাঢ়িব " + "বিচাৰে নে?" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -2056,20 +2118,21 @@ msgid "" - "wish to continue?" - msgstr "" - "SELinux disabled লে সলনি কৰিবলে এটা পুনৰাম্ভৰ প্ৰয়োজন হব। ই উপদেশিত নহয। " --"যদিআপুনি পিছত SELinux অন কৰিম বুলি ভাৱে, চিস্টেমক পুনৰ লেবেল কৰাৰ প্ৰয়োজন হব।যদি " --"আপুনি কেৱল চাব বিচাৰে যে SELinux এ আপোনাৰ চিস্টেমত সমস্যা সৃষ্টি কৰি আছে নে,আপুনি " --"permissive অৱস্থাত যাব পাৰে যি কেৱল ত্ৰুটিসমূহ লগ কৰে আৰু SELinux নীতি বলৱৎ নকৰে। " --"Permissive অৱস্থাৰ এটা পুনৰাম্ভৰ প্ৰয়োজন নহয় আপুনি আগবাঢ়ইব বিচাৰে নে?" -+"যদিআপুনি পিছত SELinux অন কৰিম বুলি ভাৱে, চিস্টেমক পুনৰ লেবেল কৰাৰ প্ৰয়োজন " -+"হব।যদি আপুনি কেৱল চাব বিচাৰে যে SELinux এ আপোনাৰ চিস্টেমত সমস্যা সৃষ্টি কৰি " -+"আছে নে,আপুনি permissive অৱস্থাত যাব পাৰে যি কেৱল ত্ৰুটিসমূহ লগ কৰে আৰু " -+"SELinux নীতি বলৱৎ নকৰে। Permissive অৱস্থাৰ এটা পুনৰাম্ভৰ প্ৰয়োজন নহয় আপুনি " -+"আগবাঢ়ইব বিচাৰে নে?" +@@ -2061,7 +2131,7 @@ msgstr "" + "permissive অৱস্থাত যাব পাৰে যি কেৱল ত্ৰুটিসমূহ লগ কৰে আৰু SELinux নীতি বলৱৎ নকৰে। " + "Permissive অৱস্থাৰ এটা পুনৰাম্ভৰ প্ৰয়োজন নহয় আপুনি আগবাঢ়ইব বিচাৰে নে?" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " - "file system. Do you wish to continue?" - msgstr "" --"SELinux enabled লে সলনি কৰিলে পৰৱৰ্তী বুটত সম্পূৰ্ণ ফাইল চিস্টেমৰ এটা পুনৰ লেবেল হব।" --"পুনৰ লেবেল কৰোতে ফাইল চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি বহুত সময় লাগিব পাৰে। আপুনি " --"আগবাঢ়িব বিচাৰে নে?" -+"SELinux enabled লে সলনি কৰিলে পৰৱৰ্তী বুটত সম্পূৰ্ণ ফাইল চিস্টেমৰ এটা পুনৰ " -+"লেবেল হব।পুনৰ লেবেল কৰোতে ফাইল চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি বহুত সময় লাগিব " -+"পাৰে। আপুনি আগবাঢ়িব বিচাৰে নে?" +@@ -2106,13 +2176,14 @@ msgid "File Type" + msgstr "ফাইলৰ ধৰণ" - #: ../gui/system-config-selinux.glade:11 - msgid "system-config-selinux" -@@ -2126,8 +2189,8 @@ msgstr "" + #: ../gui/system-config-selinux.glade:727 ++#, fuzzy + msgid "" + "all files\n" + "regular file\n" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" + msgstr "" +@@ -2126,8 +2197,8 @@ msgstr "" "নেমড পাইপ\n" #: ../gui/system-config-selinux.glade:773 @@ -27597,7 +27917,7 @@ index 4689a67..ff0dd51 100644 msgid "MLS" msgstr "MLS" -@@ -2140,7 +2203,7 @@ msgid "SELinux Administration" +@@ -2140,7 +2211,7 @@ msgid "SELinux Administration" msgstr "SELinux ব্যৱস্থাপনা" #: ../gui/system-config-selinux.glade:1122 @@ -27606,37 +27926,7 @@ index 4689a67..ff0dd51 100644 msgid "Add" msgstr "যোগ কৰক" -@@ -2165,12 +2228,10 @@ msgid "System Default Enforcing Mode" - msgstr "চিস্টেম অবিকল্পিত Enforcing অৱস্থা" - - #: ../gui/system-config-selinux.glade:1354 --msgid "" --"Disabled\n" -+msgid "Disabled\n" - "Permissive\n" - "Enforcing\n" --msgstr "" --"Disabled\n" -+msgstr "Disabled\n" - "Permissive\n" - "Enforcing\n" - -@@ -2189,10 +2250,10 @@ msgid "" - "If you are changing policy types or going from disabled to enforcing, a " - "relabel is required." - msgstr "" --"বাছক যদি আপুনি পৰৱৰ্তী লগিনত সম্পূৰ্ণ ফাইল চিস্টেম পুনৰ লেবেল কৰাটো বিচাৰে। পুনৰ " --"লেবেল কৰোতে, চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি অধিক সময় লাগিব পাৰে। যদি আপুনি " --"নীতি ধৰণসমূহ পৰিবৰ্তন কৰি আছে অথবা disabled ৰ পৰা enforcing ত গৈ আছে, এটাপুনৰ " --"লেবেলৰ প্ৰয়োজন হব।" -+"বাছক যদি আপুনি পৰৱৰ্তী লগিনত সম্পূৰ্ণ ফাইল চিস্টেম পুনৰ লেবেল কৰাটো বিচাৰে। " -+"পুনৰ লেবেল কৰোতে, চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি অধিক সময় লাগিব পাৰে। যদি " -+"আপুনি নীতি ধৰণসমূহ পৰিবৰ্তন কৰি আছে অথবা disabled ৰ পৰা enforcing ত গৈ আছে, " -+"এটাপুনৰ লেবেলৰ প্ৰয়োজন হব।" - - #: ../gui/system-config-selinux.glade:1509 - msgid "Relabel on next reboot." -@@ -2217,7 +2278,7 @@ msgstr "স্বনিৰ্ধাৰিত আৰু সকল বুলিয় +@@ -2217,7 +2288,7 @@ msgstr "স্বনিৰ্ধাৰিত আৰু সকল বুলিয় #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -27645,7 +27935,7 @@ index 4689a67..ff0dd51 100644 msgid "Filter" msgstr "ফিল্টাৰ" -@@ -2300,22 +2361,23 @@ msgstr "label42" +@@ -2300,15 +2371,15 @@ msgstr "label42" #: ../gui/system-config-selinux.glade:2593 msgid "Generate new policy module" @@ -27664,32 +27954,16 @@ index 4689a67..ff0dd51 100644 #: ../gui/system-config-selinux.glade:2661 msgid "" - "Enable/Disable additional audit rules, that are normally not reported in the " - "log files." - msgstr "" --"লগ ফাইল দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/অসামৰ্থবান কৰা হব ।" -+"লগ ফাইল দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/অসামৰ্থবান " -+"কৰা হব ।" - - #: ../gui/system-config-selinux.glade:2781 - msgid "label44" -@@ -2337,7 +2399,7 @@ msgstr "প্ৰক্ৰিয়া ডমেইন" +@@ -2337,7 +2408,7 @@ msgstr "প্ৰক্ৰিয়া ডমেইন" msgid "label59" msgstr "label59" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "SELinux ব্যৱহাৰকাৰী '%s'ৰ উপস্থিত আৱশ্যক" -@@ -2346,32 +2408,34 @@ msgstr "SELinux ব্যৱহাৰকাৰী '%s'ৰ উপস্থিত - msgid "" - "Allow ABRT to modify public files used for public file transfer services." - msgstr "" --"ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে ABRT " --"ক অনুমতি দিয়ক।" -+"ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন " -+"কৰিবলে ABRT ক অনুমতি দিয়ক।" +@@ -2351,19 +2422,19 @@ msgstr "" #: booleans.py:2 msgid "" @@ -27699,8 +27973,8 @@ index 4689a67..ff0dd51 100644 msgstr "" -"ABRT ক ABRT ঘটনা স্ক্ৰিপ্টসমূহ নিয়ন্ত্ৰণ কৰিবলে abrt_handle_event_t ডমেইনত চলাৰ " -"অনুমতি দিয়ক" -+"ABRT এ ABRT ঘটনা স্ক্ৰিপ্টসমূহ নিয়ন্ত্ৰণ কৰিবলে abrt_handle_event_t ডমেইনত " -+"চলিব পাৰিব নে ধাৰ্য্য কৰক।" ++"ABRT এ ABRT ঘটনা স্ক্ৰিপ্টসমূহ নিয়ন্ত্ৰণ কৰিবলে abrt_handle_event_t ডমেইনত চলিব " ++"পাৰিব নে ধাৰ্য্য কৰক।" #: booleans.py:3 -#, fuzzy @@ -27712,42 +27986,23 @@ index 4689a67..ff0dd51 100644 msgstr "" -"tftp ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " -"অনুমতি দিয়ক।" -+"abrt-handle-upload এ /var/spool/abrt-upload/ ত ৰাজহুৱা ফাইল স্থানান্তৰ " -+"সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" ++"abrt-handle-upload এ /var/spool/abrt-upload/ ত ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ " ++"বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" #: booleans.py:4 msgid "Allow antivirus programs to read non security files on a system" --msgstr "antivirus প্ৰগ্ৰামসমূহক এটা চিস্টেমত সুৰক্ষা বিহিন ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক" -+msgstr "" -+"antivirus প্ৰগ্ৰামসমূহক এটা চিস্টেমত সুৰক্ষা বিহিন ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক" - - #: booleans.py:5 - msgid "Determine whether can antivirus programs use JIT compiler." --msgstr "এন্টিভাইৰাছ প্ৰগ্ৰামে JIT কমপাইলাৰ ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"এন্টিভাইৰাছ প্ৰগ্ৰামে JIT কমপাইলাৰ ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" - - #: booleans.py:6 - msgid "Allow auditadm to exec content" -@@ -2387,20 +2451,23 @@ msgstr "" - - #: booleans.py:8 - msgid "Allow users to login using a radius server" --msgstr "ব্যৱহাৰকাৰীসমূহক এটা ব্যাসাৰ্ধ চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"ব্যৱহাৰকাৰীসমূহক এটা ব্যাসাৰ্ধ চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক" +@@ -2390,7 +2461,9 @@ msgid "Allow users to login using a radius server" + msgstr "ব্যৱহাৰকাৰীসমূহক এটা ব্যাসাৰ্ধ চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক" #: booleans.py:9 -msgid "Allow users to login using a yubikey server" --msgstr "ব্যৱহাৰকাৰীসকলক এটা yubikey চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক" +#, fuzzy +msgid "" +"Allow users to login using a yubikey OTP server or challenge response mode" -+msgstr "" -+"ব্যৱহাৰকাৰীসকলক এটা yubikey চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক" + msgstr "ব্যৱহাৰকাৰীসকলক এটা yubikey চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক" #: booleans.py:10 - msgid "Determine whether awstats can purge httpd log files." +@@ -2398,9 +2471,8 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "awstats এ httpd লগ ফাইলসমূহ পাৰ্জ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" #: booleans.py:11 @@ -27759,50 +28014,8 @@ index 4689a67..ff0dd51 100644 #: booleans.py:12 msgid "" -@@ -2414,28 +2481,30 @@ msgstr "" - msgid "" - "Allow cluster administrative domains to connect to the network using TCP." - msgstr "" --"ক্লাস্টাৰ প্ৰশাসনীয় ডমেইনসমূহক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কলে সংযোগ কৰাৰ অনুমতি দিয়ক।" -+"ক্লাস্টাৰ প্ৰশাসনীয় ডমেইনসমূহক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কলে সংযোগ কৰাৰ অনুমতি " -+"দিয়ক।" - - #: booleans.py:14 - msgid "Allow cluster administrative domains to manage all files on a system." - msgstr "" --"ক্লাস্টাৰ প্ৰশাসনীয় ডমেইনসমূহক এটা চিস্টেমত ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক।" -+"ক্লাস্টাৰ প্ৰশাসনীয় ডমেইনসমূহক এটা চিস্টেমত ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি " -+"দিয়ক।" - - #: booleans.py:15 - msgid "" - "Allow cluster administrative cluster domains memcheck-amd64- to use " - "executable memory" - msgstr "" --"ক্লাস্টাৰ প্ৰশাসনীয় ক্লাস্টাৰ ডমেইনসমূহ memcheck-amd64- ক এক্সিকিউটেবুল মেমৰিব্যৱহাৰ " --"কৰাৰ অনুমতি দিয়ক" -+"ক্লাস্টাৰ প্ৰশাসনীয় ক্লাস্টাৰ ডমেইনসমূহ memcheck-amd64- ক এক্সিকিউটেবুল " -+"মেমৰিব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" - - #: booleans.py:16 - msgid "" - "Determine whether Cobbler can modify public files used for public file " - "transfer services." - msgstr "" --"Cobbler এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহসলনি কৰিব " --"পাৰিব নে নিৰ্ধাৰণ কৰক।" -+"Cobbler এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা " -+"ফাইলসমূহসলনি কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" - - #: booleans.py:17 - msgid "Determine whether Cobbler can connect to the network using TCP." -@@ -2457,565 +2526,688 @@ msgstr "" - - #: booleans.py:21 - msgid "Determine whether Condor can connect to the network using TCP." --msgstr "Condor এ TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"Condor এ TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" +@@ -2460,37 +2532,67 @@ msgid "Determine whether Condor can connect to the network using TCP." + msgstr "Condor এ TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" #: booleans.py:22 +#, fuzzy @@ -27813,15 +28026,12 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" --"চিস্টেম cron কাৰ্য্যসমূহক ফাইল পৰিপ্ৰেক্ষতিত পুনৰসংৰক্ষণ কৰাৰ বাবে ফাইলচিস্টেম " --"পুনৰলেবেল কৰাৰ অনুমতি দিয়ক।" -+"চিস্টেম cron কাৰ্য্যসমূহক ফাইল পৰিপ্ৰেক্ষতিত পুনৰসংৰক্ষণ কৰাৰ বাবে " -+"ফাইলচিস্টেম পুনৰলেবেল কৰাৰ অনুমতি দিয়ক।" + "চিস্টেম cron কাৰ্য্যসমূহক ফাইল পৰিপ্ৰেক্ষতিত পুনৰসংৰক্ষণ কৰাৰ বাবে ফাইলচিস্টেম " + "পুনৰলেবেল কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:23 +#: booleans.py:24 -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." +msgstr "" + +#: booleans.py:25 @@ -27829,8 +28039,8 @@ index 4689a67..ff0dd51 100644 +"Determine whether crond can execute jobs in the user domain as opposed to " +"the the generic cronjob domain." +msgstr "" -+"crond এ বৰ্গীয় cronjob ডমেইনৰ বিপৰিতে ব্যৱহাৰকাৰী ডমেইনত কাৰ্য্যসমূহ " -+"এক্সিকিউট কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" ++"crond এ বৰ্গীয় cronjob ডমেইনৰ বিপৰিতে ব্যৱহাৰকাৰী ডমেইনত কাৰ্য্যসমূহ এক্সিকিউট " ++"কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + +#: booleans.py:26 +#, fuzzy @@ -27867,9 +28077,7 @@ index 4689a67..ff0dd51 100644 + +#: booleans.py:33 msgid "Determine whether dbadm can manage generic user files." --msgstr "dbadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"dbadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + msgstr "dbadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:28 +#: booleans.py:34 @@ -27880,16 +28088,10 @@ index 4689a67..ff0dd51 100644 +#: booleans.py:35 msgid "" "Deny user domains applications to map a memory region as both executable and " --"writable, this is dangerous and the executable should be reported in bugzilla" -+"writable, this is dangerous and the executable should be reported in " -+"bugzilla" - msgstr "" --"এটা মেমৰি অঞ্চলক দুয়ো এক্সিকিউটেবুল আৰু লিখিব পৰা হিচাপে মেপ কৰিবলে ব্যৱহাৰকাৰী " --"ডমেইনসমূহৰ এপ্লিকেচনসমূহ নাচক কৰক, ই বিপদজনক আৰু এক্সিকিউটেবুলক bugzilla ত সংবাদন " --"কৰিব লাগিব" -+"এটা মেমৰি অঞ্চলক দুয়ো এক্সিকিউটেবুল আৰু লিখিব পৰা হিচাপে মেপ কৰিবলে " -+"ব্যৱহাৰকাৰী ডমেইনসমূহৰ এপ্লিকেচনসমূহ নাচক কৰক, ই বিপদজনক আৰু এক্সিকিউটেবুলক " -+"bugzilla ত সংবাদন কৰিব লাগিব" + "writable, this is dangerous and the executable should be reported in bugzilla" +@@ -2499,28 +2601,33 @@ msgstr "" + "ডমেইনসমূহৰ এপ্লিকেচনসমূহ নাচক কৰক, ই বিপদজনক আৰু এক্সিকিউটেবুলক bugzilla ত সংবাদন " + "কৰিব লাগিব" -#: booleans.py:30 +#: booleans.py:36 @@ -27900,9 +28102,7 @@ index 4689a67..ff0dd51 100644 -#: booleans.py:31 +#: booleans.py:37 msgid "Allow dhcpc client applications to execute iptables commands" --msgstr "dhcpc ক্লাএন্ট এপ্লিকেচনসমূহক iptables কমান্ডসমূহ এক্সিকিউট কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"dhcpc ক্লাএন্ট এপ্লিকেচনসমূহক iptables কমান্ডসমূহ এক্সিকিউট কৰাৰ অনুমতি দিয়ক" + msgstr "dhcpc ক্লাএন্ট এপ্লিকেচনসমূহক iptables কমান্ডসমূহ এক্সিকিউট কৰাৰ অনুমতি দিয়ক" -#: booleans.py:32 +#: booleans.py:38 @@ -27911,85 +28111,81 @@ index 4689a67..ff0dd51 100644 -#: booleans.py:33 +#: booleans.py:39 ++#, fuzzy ++msgid "Determine whether docker can connect to all TCP ports." ++msgstr "squid এ সকলো TCP পোৰ্টলে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" ++ ++#: booleans.py:40 msgid "Allow all domains to use other domains file descriptors" msgstr "সকলো ডমেইনক অন্য ডমেইনসমূহৰ ফাইল বিৱৰকসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:34 -+#: booleans.py:40 ++#: booleans.py:41 msgid "Allow all domains to have the kernel load modules" msgstr "সকলো ডমেইনক কাৰনেল ল'ড মডিউলসমূহ থকাৰ অনুমতি দিয়ক" -#: booleans.py:35 -+#: booleans.py:41 ++#: booleans.py:42 msgid "" "Determine whether entropyd can use audio devices as the source for the " "entropy feeds." - msgstr "" --"entropyd এ এন্ট্ৰপি ফিডসমূহৰ বাবে অডিঅ' ডিভাইচসমূহক উৎস হিচাপে ব্যৱহাৰ কৰিব পাৰিব " --"নে নিৰ্ধাৰণ কৰক।" -+"entropyd এ এন্ট্ৰপি ফিডসমূহৰ বাবে অডিঅ' ডিভাইচসমূহক উৎস হিচাপে ব্যৱহাৰ কৰিব " -+"পাৰিব নে নিৰ্ধাৰণ কৰক।" +@@ -2528,11 +2635,11 @@ msgstr "" + "entropyd এ এন্ট্ৰপি ফিডসমূহৰ বাবে অডিঅ' ডিভাইচসমূহক উৎস হিচাপে ব্যৱহাৰ কৰিব পাৰিব " + "নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:36 -+#: booleans.py:42 ++#: booleans.py:43 msgid "Determine whether exim can connect to databases." msgstr "exim এ ডাটাবেইচসমূহৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:37 -+#: booleans.py:43 ++#: booleans.py:44 msgid "" "Determine whether exim can create, read, write, and delete generic user " "content files." - msgstr "" --"exim এ বৰ্গীয় ব্যৱহাৰকাৰী সমল ফাইলসমূহ সৃষ্টি কৰিব, পঢ়িব, লিখিব আৰু মচি পেলাব " --"পাৰিবনে নিৰ্ধাৰণ কৰক।" -+"exim এ বৰ্গীয় ব্যৱহাৰকাৰী সমল ফাইলসমূহ সৃষ্টি কৰিব, পঢ়িব, লিখিব আৰু মচি " -+"পেলাব পাৰিবনে নিৰ্ধাৰণ কৰক।" +@@ -2540,33 +2647,27 @@ msgstr "" + "exim এ বৰ্গীয় ব্যৱহাৰকাৰী সমল ফাইলসমূহ সৃষ্টি কৰিব, পঢ়িব, লিখিব আৰু মচি পেলাব " + "পাৰিবনে নিৰ্ধাৰণ কৰক।" -#: booleans.py:38 -+#: booleans.py:44 ++#: booleans.py:45 msgid "Determine whether exim can read generic user content files." msgstr "exim এ বৰ্গীয় ব্যৱহাৰকাৰী সমল ফাইলসমূহ পঢ়িব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:39 -+#: booleans.py:45 ++#: booleans.py:46 msgid "Enable extra rules in the cron domain to support fcron." msgstr "fcron সমৰ্থন কৰিবলে cron ডমেইনত অতিৰিক্ত নিয়মসমূহ সামৰ্থবান কৰক।" -#: booleans.py:40 -+#: booleans.py:46 ++#: booleans.py:47 msgid "Determine whether fenced can connect to the TCP network." msgstr "fenced এ TCP নেটৱাৰ্কৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:41 -+#: booleans.py:47 ++#: booleans.py:48 msgid "Determine whether fenced can use ssh." msgstr "fenced এ ssh ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:42 -+#: booleans.py:48 ++#: booleans.py:49 msgid "Allow all domains to execute in fips_mode" msgstr "সকলো ডমেইনক fips_mode ত এক্সিকিউট কৰাৰ অনুমতি দিয়ক" -#: booleans.py:43 -+#: booleans.py:49 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - "ftpd এ ব্যৱহাৰকাৰীৰ ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" - +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +-msgstr "" +-"ftpd এ ব্যৱহাৰকাৰীৰ ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" +- -#: booleans.py:44 +#: booleans.py:50 msgid "" "Determine whether ftpd can modify public files used for public file transfer " "services. Directories/Files must be labeled public_content_rw_t." - msgstr "" --"ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি কৰিব " --"পাৰিব নেনিৰ্ধাৰণ কৰক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰা " --"থাকিব লাগিব।" -+"ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি " -+"কৰিব পাৰিব নেনিৰ্ধাৰণ কৰক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল " -+"কৰা থাকিব লাগিব।" +@@ -2575,16 +2676,16 @@ msgstr "" + "পাৰিব নেনিৰ্ধাৰণ কৰক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰা " + "থাকিব লাগিব।" -#: booleans.py:45 +#: booleans.py:51 @@ -28007,21 +28203,17 @@ index 4689a67..ff0dd51 100644 msgid "" "Determine whether ftpd can login to local users and can read and write all " "files on the system, governed by DAC." - msgstr "" --"ftpd এ স্থানীয় ব্যৱহাৰকাৰীসকললে লগিন কৰি চিস্টেমত সকলো ফাইল পঢ়িব আৰু লিখিবপাৰিব " --"নে নিৰ্ধাৰণ কৰক, DAC ৰ অধিনত।" -+"ftpd এ স্থানীয় ব্যৱহাৰকাৰীসকললে লগিন কৰি চিস্টেমত সকলো ফাইল পঢ়িব আৰু " -+"লিখিবপাৰিব নে নিৰ্ধাৰণ কৰক, DAC ৰ অধিনত।" +@@ -2592,44 +2693,43 @@ msgstr "" + "ftpd এ স্থানীয় ব্যৱহাৰকাৰীসকললে লগিন কৰি চিস্টেমত সকলো ফাইল পঢ়িব আৰু লিখিবপাৰিব " + "নে নিৰ্ধাৰণ কৰক, DAC ৰ অধিনত।" -#: booleans.py:48 +#: booleans.py:54 msgid "" "Determine whether ftpd can use CIFS used for public file transfer services." msgstr "" --"ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত CIFS ব্যৱহাৰ কৰিব পাৰে নে " --"নিৰ্ধাৰণ কৰক।" -+"ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত CIFS ব্যৱহাৰ কৰিব পাৰে " -+"নে নিৰ্ধাৰণ কৰক।" + "ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত CIFS ব্যৱহাৰ কৰিব পাৰে নে " + "নিৰ্ধাৰণ কৰক।" -#: booleans.py:49 -#, fuzzy @@ -28035,19 +28227,15 @@ index 4689a67..ff0dd51 100644 msgid "" "Determine whether ftpd can use NFS used for public file transfer services." msgstr "" --"ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত NFS ব্যৱহাৰ কৰিব পাৰে নে " --"নিৰ্ধাৰণ কৰক।" -+"ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত NFS ব্যৱহাৰ কৰিব পাৰে " -+"নে নিৰ্ধাৰণ কৰক।" + "ftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত NFS ব্যৱহাৰ কৰিব পাৰে নে " + "নিৰ্ধাৰণ কৰক।" -#: booleans.py:51 +#: booleans.py:57 msgid "" "Determine whether ftpd can bind to all unreserved ports for passive mode." msgstr "" --"ftpd এ সকলো অসংৰক্ষিত পোৰ্টলে নিষ্ক্ৰিয় অৱস্থাত বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+"ftpd এ সকলো অসংৰক্ষিত পোৰ্টলে নিষ্ক্ৰিয় অৱস্থাত বান্ধীব পাৰিব নে নিৰ্ধাৰণ " -+"কৰক।" + "ftpd এ সকলো অসংৰক্ষিত পোৰ্টলে নিষ্ক্ৰিয় অৱস্থাত বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:52 +#: booleans.py:58 @@ -28069,22 +28257,18 @@ index 4689a67..ff0dd51 100644 msgid "" "Determine whether Git session daemon can bind TCP sockets to all unreserved " "ports." - msgstr "" --"Git অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টলে TCP চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ " --"কৰক।" -+"Git অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টলে TCP চকেটসমূহ বান্ধীব পাৰিব নে " -+"নিৰ্ধাৰণ কৰক।" +@@ -2637,7 +2737,7 @@ msgstr "" + "Git অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টলে TCP চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ " + "কৰক।" -#: booleans.py:56 +#: booleans.py:62 msgid "" "Determine whether calling user domains can execute Git daemon in the " "git_session_t domain." - msgstr "" --"ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে git_session_t domain ত Git ডিমন এক্সিকিউট হব নে " --"নিৰ্ধাৰণ কৰক।" -+"ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে git_session_t domain ত Git ডিমন এক্সিকিউট হব " -+"নে নিৰ্ধাৰণ কৰক।" +@@ -2645,27 +2745,44 @@ msgstr "" + "ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে git_session_t domain ত Git ডিমন এক্সিকিউট হব নে " + "নিৰ্ধাৰণ কৰক।" -#: booleans.py:57 +#: booleans.py:63 @@ -28116,8 +28300,8 @@ index 4689a67..ff0dd51 100644 +#, fuzzy +msgid "Allow glance domain to use executable memory and executable stack" +msgstr "" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক এক্সিকিউটেবুল মেমৰি আৰু এক্সিকিউটেবুল স্টেক " -+"ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" ++"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক এক্সিকিউটেবুল মেমৰি আৰু এক্সিকিউটেবুল স্টেক ব্যৱহাৰ কৰাৰ " ++"অনুমতি দিয়ক" + +#: booleans.py:69 +#, fuzzy @@ -28133,22 +28317,16 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow glusterfsd to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." - msgstr "" --"glusterfsd ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি " --"কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব " --"লাগিব।" -+"glusterfsd ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ " -+"সলনি কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা " -+"থাকিব লাগিব।" +@@ -2674,27 +2791,19 @@ msgstr "" + "কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব " + "লাগিব।" -#: booleans.py:63 +#: booleans.py:72 msgid "Allow glusterfsd to share any file/directory read only." msgstr "" --"glusterfsd ক যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ অনুমতি " --"দিয়ক।" -+"glusterfsd ক যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ " -+"অনুমতি দিয়ক।" + "glusterfsd ক যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ অনুমতি " + "দিয়ক।" -#: booleans.py:64 +#: booleans.py:73 @@ -28170,11 +28348,9 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow gpg web domain to modify public files used for public file transfer " "services." - msgstr "" --"ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে gpg " --"ৱেব ডমেইনক অনুমতি দিয়ক।" -+"ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন " -+"কৰিবলে gpg ৱেব ডমেইনক অনুমতি দিয়ক।" +@@ -2702,17 +2811,22 @@ msgstr "" + "ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে gpg " + "ৱেব ডমেইনক অনুমতি দিয়ক।" -#: booleans.py:67 -#, fuzzy @@ -28183,8 +28359,7 @@ index 4689a67..ff0dd51 100644 "Allow gssd to list tmp directories and read the kerberos credential cache." -msgstr "gssd ক temp ডাইৰেকটৰি পঢ়াৰ অনুমতি দিয়ক। kerberos tgt লে অভিগমৰ বাবে।" +msgstr "" -+"gssd ক tmp ডাইৰেকটৰিসমূহ তালিকাভুক্ত কৰাৰ আৰু kerberos তথ্য ক্যাশ পঢ়াৰ " -+"অনুমতি দিয়ক।" ++"gssd ক tmp ডাইৰেকটৰিসমূহ তালিকাভুক্ত কৰাৰ আৰু kerberos তথ্য ক্যাশ পঢ়াৰ অনুমতি দিয়ক।" -#: booleans.py:68 +#: booleans.py:76 @@ -28201,13 +28376,9 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow Apache to modify public files used for public file transfer services. " "Directories/Files must be labeled public_content_rw_t." - msgstr "" --"ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে " --"Apache ক অনুমতি দিয়ক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰিব " --"লাগিব।" -+"ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন " -+"কৰিবলে Apache ক অনুমতি দিয়ক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t " -+"লেবেল কৰিব লাগিব।" +@@ -2721,15 +2835,15 @@ msgstr "" + "Apache ক অনুমতি দিয়ক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰিব " + "লাগিব।" -#: booleans.py:70 +#: booleans.py:79 @@ -28224,11 +28395,9 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " "ports" - msgstr "" --"httpd ক ftp পোৰ্ট আৰু এফিমেৰেল পোৰ্টসমূহলে সংযোগ কৰা এটা FTP ক্লাএন্ট হিচাপে কাৰ্য্য " --"কৰাৰ অনুমতি দিয়ক" -+"httpd ক ftp পোৰ্ট আৰু এফিমেৰেল পোৰ্টসমূহলে সংযোগ কৰা এটা FTP ক্লাএন্ট হিচাপে " -+"কাৰ্য্য কৰাৰ অনুমতি দিয়ক" +@@ -2737,107 +2851,126 @@ msgstr "" + "httpd ক ftp পোৰ্ট আৰু এফিমেৰেল পোৰ্টসমূহলে সংযোগ কৰা এটা FTP ক্লাএন্ট হিচাপে কাৰ্য্য " + "কৰাৰ অনুমতি দিয়ক" -#: booleans.py:73 +#: booleans.py:82 @@ -28249,29 +28418,21 @@ index 4689a67..ff0dd51 100644 +#: booleans.py:85 msgid "Allow HTTPD scripts and modules to connect to the network using TCP." msgstr "" --"HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি " --"দিয়ক।" -+"HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ " -+"অনুমতি দিয়ক।" + "HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি " + "দিয়ক।" -#: booleans.py:77 --msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +#: booleans.py:86 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." + msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" --"HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে cobbler ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -+"HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে cobbler ৰ সৈতে সংযোগ কৰাৰ " -+"অনুমতি দিয়ক।" + "HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে cobbler ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:78 +#: booleans.py:87 msgid "" "Allow HTTPD scripts and modules to connect to databases over the network." msgstr "" --"HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে ডাটাবেইচসমূহলে সংযোগ কৰাৰ অনুমতি দিয়ক।" -+"HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে ডাটাবেইচসমূহলে সংযোগ কৰাৰ " -+"অনুমতি দিয়ক।" + "HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে ডাটাবেইচসমূহলে সংযোগ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:79 +#: booleans.py:88 @@ -28310,9 +28471,7 @@ index 4689a67..ff0dd51 100644 -#: booleans.py:84 +#: booleans.py:95 msgid "Allow httpd to act as a FTP server by listening on the ftp port." --msgstr "ftp পোৰ্টত শুনি httpd ক এটা FTP চাৰ্ভাৰ হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক।" -+msgstr "" -+"ftp পোৰ্টত শুনি httpd ক এটা FTP চাৰ্ভাৰ হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক।" + msgstr "ftp পোৰ্টত শুনি httpd ক এটা FTP চাৰ্ভাৰ হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:85 +#: booleans.py:96 @@ -28367,9 +28526,7 @@ index 4689a67..ff0dd51 100644 -#: booleans.py:93 +#: booleans.py:106 msgid "Allow HTTPD scripts and modules to server cobbler files." --msgstr "চাৰ্ভাৰ cobbler ফাইলসমূহলৈ HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহৰ অনুমতি দিয়ক।" -+msgstr "" -+"চাৰ্ভাৰ cobbler ফাইলসমূহলৈ HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহৰ অনুমতি দিয়ক।" + msgstr "চাৰ্ভাৰ cobbler ফাইলসমূহলৈ HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহৰ অনুমতি দিয়ক।" -#: booleans.py:94 +#: booleans.py:107 @@ -28381,21 +28538,17 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow HTTPD to run SSI executables in the same domain as system CGI scripts." msgstr "" --"HTTPD ক চিস্টেম CGI স্ক্ৰিপ্টসমূহৰ নিচিনা একেটা ডমেইনত SSI এক্সিকিউটেবুলসমূহ চলোৱাৰ " --"অনুমতি দিয়ক।" -+"HTTPD ক চিস্টেম CGI স্ক্ৰিপ্টসমূহৰ নিচিনা একেটা ডমেইনত SSI এক্সিকিউটেবুলসমূহ " -+"চলোৱাৰ অনুমতি দিয়ক।" + "HTTPD ক চিস্টেম CGI স্ক্ৰিপ্টসমূহৰ নিচিনা একেটা ডমেইনত SSI এক্সিকিউটেবুলসমূহ চলোৱাৰ " + "অনুমতি দিয়ক।" -#: booleans.py:96 +#: booleans.py:109 msgid "" "Allow apache scripts to write to public content, directories/files must be " "labeled public_rw_content_t." - msgstr "" --"apache স্ক্ৰিপ্টসমূহক ৰাজহুৱা সমললে লিখাৰ অনুমতি দিয়ক, ডাইৰেকটৰিসমূহ/ফাইলসমূহ " --"public_rw_content_t হিচাপে লেবেল কৰিব লাগিব।" -+"apache স্ক্ৰিপ্টসমূহক ৰাজহুৱা সমললে লিখাৰ অনুমতি দিয়ক, ডাইৰেকটৰিসমূহ/" -+"ফাইলসমূহ public_rw_content_t হিচাপে লেবেল কৰিব লাগিব।" +@@ -2845,11 +2978,11 @@ msgstr "" + "apache স্ক্ৰিপ্টসমূহক ৰাজহুৱা সমললে লিখাৰ অনুমতি দিয়ক, ডাইৰেকটৰিসমূহ/ফাইলসমূহ " + "public_rw_content_t হিচাপে লেবেল কৰিব লাগিব।" -#: booleans.py:97 +#: booleans.py:110 @@ -28407,11 +28560,9 @@ index 4689a67..ff0dd51 100644 msgid "" "Unify HTTPD to communicate with the terminal. Needed for entering the " "passphrase for certificates at the terminal." - msgstr "" --"HTTPD ক টাৰ্মিনেলৰ সৈতে সংযোগ কৰিবলে একত্ৰিত কৰক। টাৰ্মিনেলত প্ৰমাণপত্ৰসমূহৰ বাবে " --"পাচফ্ৰেইছ সুমুৱাৰ বাবে প্ৰয়োজনীয়।" -+"HTTPD ক টাৰ্মিনেলৰ সৈতে সংযোগ কৰিবলে একত্ৰিত কৰক। টাৰ্মিনেলত প্ৰমাণপত্ৰসমূহৰ " -+"বাবে পাচফ্ৰেইছ সুমুৱাৰ বাবে প্ৰয়োজনীয়।" +@@ -2857,43 +2990,43 @@ msgstr "" + "HTTPD ক টাৰ্মিনেলৰ সৈতে সংযোগ কৰিবলে একত্ৰিত কৰক। টাৰ্মিনেলত প্ৰমাণপত্ৰসমূহৰ বাবে " + "পাচফ্ৰেইছ সুমুৱাৰ বাবে প্ৰয়োজনীয়।" -#: booleans.py:99 +#: booleans.py:112 @@ -28456,31 +28607,25 @@ index 4689a67..ff0dd51 100644 -#: booleans.py:107 +#: booleans.py:120 msgid "Determine whether icecast can listen on and connect to any TCP port." --msgstr "icecast এ যিকোনো TCP পোৰ্টলে শুনিব আৰু সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"icecast এ যিকোনো TCP পোৰ্টলে শুনিব আৰু সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + msgstr "icecast এ যিকোনো TCP পোৰ্টলে শুনিব আৰু সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:108 +#: booleans.py:121 msgid "" "Determine whether irc clients can listen on and connect to any unreserved " "TCP ports." - msgstr "" --"irc ক্লাএন্টসমূহে এ যিকোনো অসংৰক্ষিত TCP পোৰ্টলে শুনিব আৰু সংযোগ কৰিব পাৰিব নে " --"নিৰ্ধাৰণ কৰক।" -+"irc ক্লাএন্টসমূহে এ যিকোনো অসংৰক্ষিত TCP পোৰ্টলে শুনিব আৰু সংযোগ কৰিব পাৰিব " -+"নে নিৰ্ধাৰণ কৰক।" +@@ -2901,7 +3034,7 @@ msgstr "" + "irc ক্লাএন্টসমূহে এ যিকোনো অসংৰক্ষিত TCP পোৰ্টলে শুনিব আৰু সংযোগ কৰিব পাৰিব নে " + "নিৰ্ধাৰণ কৰক।" -#: booleans.py:109 +#: booleans.py:122 msgid "" "Allow the Irssi IRC Client to connect to any port, and to bind to any " "unreserved port." - msgstr "" --"Irssi IRC ক্লাএন্টক যিকোনো পোৰ্টৰ সৈতে সংযোগ কৰাৰ, আৰু যিকোনো অসংৰক্ষিত পোৰ্টৰ " --"সৈতে বন্ধাৰ অনুমতি দিয়ক।" -+"Irssi IRC ক্লাএন্টক যিকোনো পোৰ্টৰ সৈতে সংযোগ কৰাৰ, আৰু যিকোনো অসংৰক্ষিত " -+"পোৰ্টৰ সৈতে বন্ধাৰ অনুমতি দিয়ক।" +@@ -2909,113 +3042,164 @@ msgstr "" + "Irssi IRC ক্লাএন্টক যিকোনো পোৰ্টৰ সৈতে সংযোগ কৰাৰ, আৰু যিকোনো অসংৰক্ষিত পোৰ্টৰ " + "সৈতে বন্ধাৰ অনুমতি দিয়ক।" -#: booleans.py:110 +#: booleans.py:123 @@ -28531,49 +28676,54 @@ index 4689a67..ff0dd51 100644 #, fuzzy -msgid "Allow epylog to send mail" -msgstr "syslogd ডিমনক মেইল পঠোৱাৰ অনুমতি দিয়ক" -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" +msgstr "xen ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -#: booleans.py:117 +#: booleans.py:133 ++#, fuzzy ++msgid "Allow logrotate to manage nfs files" ++msgstr "xen ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" ++ ++#: booleans.py:134 +msgid "Determine whether logwatch can connect to mail over the network." +msgstr "logwatch এ নেটৱাৰ্কৰ সহায়ত মেইললৈ সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + -+#: booleans.py:134 ++#: booleans.py:135 +#, fuzzy +msgid "Determine whether lsmd_plugin can connect to all TCP ports." +msgstr "squid এ সকলো TCP পোৰ্টলে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + -+#: booleans.py:135 ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "mailman ক FUSE ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "mcelog এ ক্লাএন্ট অৱস্থা সমৰ্থন কৰে নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "mcelog এ স্ক্ৰিপ্টসমূহ এক্সিকিউট কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "mcelog এ সকলো ব্যৱহাৰকাৰী ttys ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "mcelog এ চাৰ্ভাৰ অৱস্থা সমৰ্থন কৰে নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "minidlna এ বৰ্গীয় ব্যৱহাৰকাৰী সমল পঢ়িব পাৰিব নে নিৰ্ধাৰণ কৰক।" + -+#: booleans.py:141 ++#: booleans.py:142 +#, fuzzy msgid "" "Control the ability to mmap a low area of the address space, as configured " @@ -28584,139 +28734,127 @@ index 4689a67..ff0dd51 100644 "mmap_min_addr দ্বাৰা সংৰূপণ কৰা দৰে।" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "mock ক ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক।" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." --msgstr "মাউন্ট কমান্ডসমূহক যিকোনো ডাইৰেকটৰি অথবা ফাইল মাউন্ট কৰাৰ অনুমতি দিয়ক।" -+msgstr "" -+"মাউন্ট কমান্ডসমূহক যিকোনো ডাইৰেকটৰি অথবা ফাইল মাউন্ট কৰাৰ অনুমতি দিয়ক।" + msgstr "মাউন্ট কমান্ডসমূহক যিকোনো ডাইৰেকটৰি অথবা ফাইল মাউন্ট কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +#, fuzzy +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "mozilla প্লাগিনক GPS সমৰ্থন কৰাৰ অনুমতি দিয়ক।" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" --"mozilla প্লাগিন ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -+"mozilla প্লাগিন ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি " -+"দিয়ক।" + "mozilla প্লাগিন ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +#, fuzzy +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "mozilla প্লাগিনক GPS সমৰ্থন কৰাৰ অনুমতি দিয়ক।" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "mozilla প্লাগিনক GPS সমৰ্থন কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "mozilla প্লাগিনক spice প্ৰটোকলসমূহ সমৰ্থন কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "অন্তৰ্ভুক্ত ৱেব ব্ৰাউছাৰসমূহক ঘৰ ডাইৰেকটৰি সমল পঢ়াৰ অনুমতি দিয়ক" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "mpd এ ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহ অতিক্ৰম কৰিব পাৰে নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "mpd এ cifs ফাইল চিস্টেমসমূহ ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "mpd এ nfs ফাইল চিস্টেমসমূহ ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "mplayer এ তাৰ স্টেক এক্সিকিউটেবুল কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "mysqld ক সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "Bind এ http পোৰ্টসমূহলে tcp চকেট বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." -@@ -3023,338 +3215,381 @@ msgstr "" +@@ -3023,18 +3207,23 @@ msgstr "" "Bind এ মাস্টাৰ অঞ্চল ফাইলসমূহলে লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক। সাধাৰণত ইয়াক " "ডাইনামিক DNS অথবা অঞ্চল স্থানান্তৰসমূহৰ বাবে ব্যৱহাৰ কৰা হয়।" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +#, fuzzy +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "squid এ সকলো TCP পোৰ্টলে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" --"NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল/পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি " --"দিয়ক।" -+"NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল/পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ " -+"অনুমতি দিয়ক।" + "NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল/পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি " + "দিয়ক।" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" --"NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক পঢ়া/লিখা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।" -+"NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক পঢ়া/লিখা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি " -+"দিয়ক।" + "NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক পঢ়া/লিখা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." - msgstr "" --"nfs চাৰ্ভাৰসমূহক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ " --"পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t হিচাপে " --"লেবেল কৰিব লাগিব।" -+"nfs চাৰ্ভাৰসমূহক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা " -+"ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ " -+"public_content_rw_t হিচাপে লেবেল কৰিব লাগিব।" +@@ -3043,41 +3232,50 @@ msgstr "" + "পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t হিচাপে " + "লেবেল কৰিব লাগিব।" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "চিস্টেমক NIS ৰ সৈতে চলাৰ অনুমতি দিয়ক" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "অন্তৰ্ভুক্ত এপ্লিকেচনসমূহক nscd মেমৰি ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" @@ -28725,137 +28863,125 @@ index 4689a67..ff0dd51 100644 -msgstr "openshift ক app লকডাউন কৰাৰ অনুমতি দিয়ক" - -#: booleans.py:142 -+#: booleans.py:165 ++#: booleans.py:166 #, fuzzy +msgid "Allow openshift to access nfs file systems without labels" +msgstr "httpd ক nfs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক" + -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." -msgstr "fenced এ TCP নেটৱাৰ্কৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" +msgstr "openvpn এ TCP নেটৱাৰ্কৰ সৈতে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." --msgstr "openvpn এ বৰ্গীয় ব্যৱহাৰকাৰী ঘৰ সমল ফাইলসমূহ পঢ়িব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"openvpn এ বৰ্গীয় ব্যৱহাৰকাৰী ঘৰ সমল ফাইলসমূহ পঢ়িব পাৰিব নে নিৰ্ধাৰণ কৰক।" + msgstr "openvpn এ বৰ্গীয় ব্যৱহাৰকাৰী ঘৰ সমল ফাইলসমূহ পঢ়িব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:144 -#, fuzzy -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" -msgstr "samba ক উন্মুক্ত স্ক্ৰিপ্টসমূহ চলোৱাৰ অনুমতি দিয়ক" +msgstr "openvpn ক অসংকোচিত স্ক্ৰিপ্টসমূহ চলোৱাৰ অনুমতি দিয়ক" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +#, fuzzy +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "%s ক যিকোনো udp পোৰ্টলে বন্ধাৰ অনুমতি দিয়ক" + -+#: booleans.py:170 ++#: booleans.py:171 +#, fuzzy +msgid "Allow pcp to read generic logs" +msgstr "httpd ক ব্যৱহাৰকাৰী সমল পঢ়াৰ অনুমতি দিয়ক" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." --msgstr "piranha-lvs ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -+msgstr "" -+"piranha-lvs ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" + msgstr "piranha-lvs ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "polipo ক সকলো পোৰ্ট > 1023 ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." - msgstr "" --"Polipo অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টৰ সৈতে tcp চকেটসমূহ বান্ধীব পাৰিব নে " --"নিৰ্ধাৰণ কৰে।" -+"Polipo অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টৰ সৈতে tcp চকেটসমূহ বান্ধীব পাৰিব " -+"নে নিৰ্ধাৰণ কৰে।" +@@ -3085,7 +3283,7 @@ msgstr "" + "Polipo অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টৰ সৈতে tcp চকেটসমূহ বান্ধীব পাৰিব নে " + "নিৰ্ধাৰণ কৰে।" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." - msgstr "" --"ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে polipo_session_t domain ত Polipo ডিমন এক্সিকিউট " --"হবনে নিৰ্ধাৰণ কৰক।" -+"ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে polipo_session_t domain ত Polipo ডিমন " -+"এক্সিকিউট হবনে নিৰ্ধাৰণ কৰক।" +@@ -3093,73 +3291,78 @@ msgstr "" + "ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে polipo_session_t domain ত Polipo ডিমন এক্সিকিউট " + "হবনে নিৰ্ধাৰণ কৰক।" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "polipo য় cifs ফাইল চিস্টেমসমূহ অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "Polipo য় nfs ফাইল চিস্টেমসমূহ অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "polyinstantiated ডাইৰেকটৰি সমৰ্থন সামৰ্থবান কৰক।" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" --"postfix_local ডমেইনক mail_spool ডাইৰেকটৰিসমূহলে সম্পূৰ্ণ লিখা অভিগমৰ অনুমতি দিয়ক" -+"postfix_local ডমেইনক mail_spool ডাইৰেকটৰিসমূহলে সম্পূৰ্ণ লিখা অভিগমৰ অনুমতি " -+"দিয়ক" + "postfix_local ডমেইনক mail_spool ডাইৰেকটৰিসমূহলে সম্পূৰ্ণ লিখা অভিগমৰ অনুমতি দিয়ক" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" --"postgresql ক point-in-time পুনৰুদ্ধাৰৰ বাবে ssh আৰু rsync ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -+"postgresql ক point-in-time পুনৰুদ্ধাৰৰ বাবে ssh আৰু rsync ব্যৱহাৰ কৰাৰ " -+"অনুমতি দিয়ক" + "postgresql ক point-in-time পুনৰুদ্ধাৰৰ বাবে ssh আৰু rsync ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "বিদেশী ডাটাবেইচলে ক্লাএন্ট লেবেল স্থানান্তৰৰ অনুমতি দিয়ক" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "ডাটাবেইচ প্ৰশাসকসমূহক DML সাধনী এক্সিকিউট কৰাৰ অনুমতি দিয়ক" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "সুবিধা নথকা ব্যৱহাৰকাৰীসমূহক DDL সাধনী এক্সিকিউট কৰাৰ অনুমতি দিয়ক" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "pppd ক কিছুমান মডেমৰ বাবে কাৰনেক মডিউলসমূহ ল'ড কৰাৰ অনুমতি দিয়ক" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "এটা সাধাৰণ ব্যৱহাৰকাৰীৰ বাবে চলিবলে pppd চলাৰ অনুমতি দিয়ক" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "privoxy এ সকলো tcp পোৰ্টত সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" @@ -28863,464 +28989,399 @@ index 4689a67..ff0dd51 100644 "প্ৰয়োজন।" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "Puppet ক্লাএন্টক সকলো ফাইল ধৰণ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" "Puppet মাস্টাৰক MySQL আৰু PostgreSQL ডাটাবেইচ সংযোগ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "racoon ক ছায়া পঢ়াৰ অনুমতি দিয়ক" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++#, fuzzy ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "xen ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." - msgstr "" --"rsync ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " --"অনুমতি দিয়ক। ফাইল/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।" -+"rsync ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ " -+"পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইল/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা " -+"থাকিব লাগিব।" +@@ -3167,25 +3370,25 @@ msgstr "" + "rsync ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " + "অনুমতি দিয়ক। ফাইল/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "rsync ক এটা ক্লাএন্ট হিচাপে চলাৰ অনুমতি দিয়ক" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" --"rsync ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।" -+"rsync ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি " -+"দিয়ক।" + "rsync ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." --msgstr "rsync চাৰ্ভাৰক চিস্টেমত সকলো ফাইল/ডাইৰেকটৰি ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক।" -+msgstr "" -+"rsync চাৰ্ভাৰক চিস্টেমত সকলো ফাইল/ডাইৰেকটৰি ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক।" + msgstr "rsync চাৰ্ভাৰক চিস্টেমত সকলো ফাইল/ডাইৰেকটৰি ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" --"samba ক নতুন ঘৰ ডাইৰেকটৰিসমূহ সৃষ্টি কৰাৰ অনুমতি দিয়ক (উদাহৰণস্বৰূপ PAM ৰ সহায়ত)" -+"samba ক নতুন ঘৰ ডাইৰেকটৰিসমূহ সৃষ্টি কৰাৰ অনুমতি দিয়ক (উদাহৰণস্বৰূপ PAM ৰ " -+"সহায়ত)" + "samba ক নতুন ঘৰ ডাইৰেকটৰিসমূহ সৃষ্টি কৰাৰ অনুমতি দিয়ক (উদাহৰণস্বৰূপ PAM ৰ সহায়ত)" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." - msgstr "" --"samba ক ডমেইন নিয়ন্ত্ৰক হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক, ব্যৱহাৰকাৰীসমূহ, দলসমূহ যোগ " --"কৰা আৰু পাছৱাৰ্ডসমূহ পৰিবৰ্তন কৰা।" -+"samba ক ডমেইন নিয়ন্ত্ৰক হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক, ব্যৱহাৰকাৰীসমূহ, " -+"দলসমূহ যোগ কৰা আৰু পাছৱাৰ্ডসমূহ পৰিবৰ্তন কৰা।" +@@ -3193,57 +3396,61 @@ msgstr "" + "samba ক ডমেইন নিয়ন্ত্ৰক হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক, ব্যৱহাৰকাৰীসমূহ, দলসমূহ যোগ " + "কৰা আৰু পাছৱাৰ্ডসমূহ পৰিবৰ্তন কৰা।" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "samba ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰি অংশীদাৰী কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" --"samba ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ অনুমতি দিয়ক।" -+"samba ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ অনুমতি " -+"দিয়ক।" + "samba ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" "samba ক যিকোনো ফাইল/ডাইৰেকটৰি পঢ়া/লিখা হিচাপে অংশীদাৰী কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "samba ক এটা portmapper হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "samba ক উন্মুক্ত স্ক্ৰিপ্টসমূহ চলোৱাৰ অনুমতি দিয়ক" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "samba ক ntfs/fusefs ভলিউমসমূহ এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "samba ক NFS ভলিউমসমূহ এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "sanlock ক fuse ফাইলসমূহ পঢ়া/লিখাৰ অনুমতি দিয়ক" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "sanlock ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "sanlock ক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "sasl ক ছায়া পঢ়াৰ অনুমতি দিয়ক" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "secadm ক সমল exec কৰাৰ অনুমতি দিয়ক" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." - msgstr "" --"প্ৰগ্ৰামসমূহ, যেনে newrole ক, প্ৰশাসনীয় ব্যৱহাৰকাৰী ডমেইনসমূহৰ পৰা স্থানান্তৰ কৰাৰ " --"অনুমতি নিদিব।" -+"প্ৰগ্ৰামসমূহ, যেনে newrole ক, প্ৰশাসনীয় ব্যৱহাৰকাৰী ডমেইনসমূহৰ পৰা " -+"স্থানান্তৰ কৰাৰ অনুমতি নিদিব।" +@@ -3251,11 +3458,11 @@ msgstr "" + "প্ৰগ্ৰামসমূহ, যেনে newrole ক, প্ৰশাসনীয় ব্যৱহাৰকাৰী ডমেইনসমূহৰ পৰা স্থানান্তৰ কৰাৰ " + "অনুমতি নিদিব।" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "কাৰনেল মডিউল ল'ডিং অসামৰ্থবান কৰক।" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " - "to reboot to set it back." - msgstr "" --"চিস্টেমে ল'ডিং নীতিৰ অনুমতি দিয়ে নে নিৰ্ধাৰণ কৰিবলে বুলিয়ান, enforcing অৱস্থা " --"সংহতি কৰি, আৰু বুলিয়ান মানসমূহ পৰিবৰ্তন কৰি। ইয়াক true লে সংহতি কৰক আৰু ইয়াক পুনৰ " --"সংহতি কৰিবলে আপুনি পুনৰাম্ভ কৰিব লাগিব।" -+"চিস্টেমে ল'ডিং নীতিৰ অনুমতি দিয়ে নে নিৰ্ধাৰণ কৰিবলে বুলিয়ান, enforcing " -+"অৱস্থা সংহতি কৰি, আৰু বুলিয়ান মানসমূহ পৰিবৰ্তন কৰি। ইয়াক true লে সংহতি কৰক " -+"আৰু ইয়াক পুনৰ সংহতি কৰিবলে আপুনি পুনৰাম্ভ কৰিব লাগিব।" +@@ -3265,11 +3472,11 @@ msgstr "" + "সংহতি কৰি, আৰু বুলিয়ান মানসমূহ পৰিবৰ্তন কৰি। ইয়াক true লে সংহতি কৰক আৰু ইয়াক পুনৰ " + "সংহতি কৰিবলে আপুনি পুনৰাম্ভ কৰিব লাগিব।" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "সাধাৰণ ব্যৱহাৰকাৰীসমূহক প্ৰত্যক্ষ dri ডিভাইচ অভিগমৰ অনুমতি দিয়ক" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " - "could indicate an attack. This executable should be reported in bugzilla" - msgstr "" --"উন্মুক্ত এক্সিকিউটেবুলসমূহক সিহতৰ হিপ মেমৰি এক্সিকিউটেবুল কৰাৰ অনুমতি দিয়ক। এনে কৰাটো " --"সঁচাকৈ এটা বেয়া বুদ্ধি। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা এক্সিকিউটেবুল বুজায়, কিন্তু এটা " --"আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব লাগিব" -+"উন্মুক্ত এক্সিকিউটেবুলসমূহক সিহতৰ হিপ মেমৰি এক্সিকিউটেবুল কৰাৰ অনুমতি দিয়ক। " -+"এনে কৰাটো সঁচাকৈ এটা বেয়া বুদ্ধি। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা এক্সিকিউটেবুল " -+"বুজায়, কিন্তু এটা আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত " -+"সংবাদন কৰিব লাগিব" +@@ -3279,7 +3486,7 @@ msgstr "" + "সঁচাকৈ এটা বেয়া বুদ্ধি। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা এক্সিকিউটেবুল বুজায়, কিন্তু এটা " + "আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব লাগিব" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" - msgstr "" --"সকলো উন্মুক্ত এক্সিকিউটেবুলক textrel_shlib_t ত লেবেল নথকা লিখনী আবন্টনৰ প্ৰয়োজন " --"থকাকৈ লাইব্ৰেৰীসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -+"সকলো উন্মুক্ত এক্সিকিউটেবুলক textrel_shlib_t ত লেবেল নথকা লিখনী আবন্টনৰ " -+"প্ৰয়োজন থকাকৈ লাইব্ৰেৰীসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" +@@ -3287,7 +3494,7 @@ msgstr "" + "সকলো উন্মুক্ত এক্সিকিউটেবুলক textrel_shlib_t ত লেবেল নথকা লিখনী আবন্টনৰ প্ৰয়োজন " + "থকাকৈ লাইব্ৰেৰীসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " - "could indicate an attack. This executable should be reported in bugzilla" - msgstr "" --"উন্মুক্ত এক্সিকিউটবুলসমূহক সিহতৰ স্টেক এক্সিকিউটেবুল কৰাৰ অনুমতি দিয়ক। ই কেতিয়াও, " --"কেতিয়াও, প্ৰয়োজনীয় হব নালাগে। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা এক্সিকিউটেবুলৰ ইংগিত " --"দিয়ে, কিন্তু এটা আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব " --"লাগিব" -+"উন্মুক্ত এক্সিকিউটবুলসমূহক সিহতৰ স্টেক এক্সিকিউটেবুল কৰাৰ অনুমতি দিয়ক। ই " -+"কেতিয়াও, কেতিয়াও, প্ৰয়োজনীয় হব নালাগে। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা " -+"এক্সিকিউটেবুলৰ ইংগিত দিয়ে, কিন্তু এটা আক্ৰমণৰ ইংগিত দিব পাৰে। এই " -+"এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব লাগিব" +@@ -3298,22 +3505,22 @@ msgstr "" + "দিয়ে, কিন্তু এটা আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব " + "লাগিব" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "ব্যৱহাৰকাৰীসমূহক স্থানীয় mysql চাৰ্ভাৰৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" "Allow confined users the ability to execute the ping and traceroute commands." -+"" msgstr "" --"অন্তৰ্ভুক্ত ব্যৱহাৰকাৰীসমূহক ping আৰু traceroute কমান্ডসমূহ এক্সিকিউট কৰাৰ ক্ষমতাৰ " --"অনুমতি দিয়ক।" -+"অন্তৰ্ভুক্ত ব্যৱহাৰকাৰীসমূহক ping আৰু traceroute কমান্ডসমূহ এক্সিকিউট কৰাৰ " -+"ক্ষমতাৰ অনুমতি দিয়ক।" + "অন্তৰ্ভুক্ত ব্যৱহাৰকাৰীসমূহক ping আৰু traceroute কমান্ডসমূহ এক্সিকিউট কৰাৰ ক্ষমতাৰ " + "অনুমতি দিয়ক।" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "ব্যৱহাৰকাৰীসমূহক PostgreSQL ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" - msgstr "" --"ব্যৱহাৰকাৰীক ফাইলচিস্টেমসমূহ যত প্ৰসাৰিত বৈশিষ্টসমূহ (FAT, CDROM, FLOPPY) নাই, তাত " --"ফাইলসমূহ r/w ৰ অনুমতি দিয়ক" -+"ব্যৱহাৰকাৰীক ফাইলচিস্টেমসমূহ যত প্ৰসাৰিত বৈশিষ্টসমূহ (FAT, CDROM, FLOPPY) " -+"নাই, তাত ফাইলসমূহ r/w ৰ অনুমতি দিয়ক" +@@ -3321,11 +3528,11 @@ msgstr "" + "ব্যৱহাৰকাৰীক ফাইলচিস্টেমসমূহ যত প্ৰসাৰিত বৈশিষ্টসমূহ (FAT, CDROM, FLOPPY) নাই, তাত " + "ফাইলসমূহ r/w ৰ অনুমতি দিয়ক" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "ব্যৱহাৰকাৰী সংগীত অংশীদাৰীৰ অনুমতি দিয়ক" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" "Allow users to run TCP servers (bind to ports and accept connection from the " "same domain and outside users) disabling this forces FTP passive mode and " - "may change other protocols." - msgstr "" --"ব্যৱহাৰকাৰীসমূহক TCP চাৰ্ভাৰসমূহ চলোৱাৰ (পোৰ্টসমূহলে সংযোগ কৰা আৰু একেটা ডমেইন আৰু " --"বাহিৰৰ ব্যৱহাৰকাৰীসমূহৰ পৰা সংযোগ গ্ৰহণ কৰা) অনুমতি দিয়ক ইয়াক অসামৰ্থবান কৰিলে " --"FTP নিষ্ক্ৰিয় অৱস্থা বলৱৎ কৰে আৰু অন্য প্ৰটোকলসমূহ পৰিবৰ্তন কৰিব পাৰে।" -+"ব্যৱহাৰকাৰীসমূহক TCP চাৰ্ভাৰসমূহ চলোৱাৰ (পোৰ্টসমূহলে সংযোগ কৰা আৰু একেটা " -+"ডমেইন আৰু বাহিৰৰ ব্যৱহাৰকাৰীসমূহৰ পৰা সংযোগ গ্ৰহণ কৰা) অনুমতি দিয়ক ইয়াক " -+"অসামৰ্থবান কৰিলে FTP নিষ্ক্ৰিয় অৱস্থা বলৱৎ কৰে আৰু অন্য প্ৰটোকলসমূহ পৰিবৰ্তন " -+"কৰিব পাৰে।" +@@ -3335,54 +3542,35 @@ msgstr "" + "বাহিৰৰ ব্যৱহাৰকাৰীসমূহৰ পৰা সংযোগ গ্ৰহণ কৰা) অনুমতি দিয়ক ইয়াক অসামৰ্থবান কৰিলে " + "FTP নিষ্ক্ৰিয় অৱস্থা বলৱৎ কৰে আৰু অন্য প্ৰটোকলসমূহ পৰিবৰ্তন কৰিব পাৰে।" -#: booleans.py:195 -+#: booleans.py:222 -+#, fuzzy -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the " -+"same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+"ব্যৱহাৰকাৰীসমূহক TCP চাৰ্ভাৰসমূহ চলোৱাৰ (পোৰ্টসমূহলে সংযোগ কৰা আৰু একেটা " -+"ডমেইন আৰু বাহিৰৰ ব্যৱহাৰকাৰীসমূহৰ পৰা সংযোগ গ্ৰহণ কৰা) অনুমতি দিয়ক ইয়াক " -+"অসামৰ্থবান কৰিলে FTP নিষ্ক্ৰিয় অৱস্থা বলৱৎ কৰে আৰু অন্য প্ৰটোকলসমূহ পৰিবৰ্তন " -+"কৰিব পাৰে।" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "ব্যৱহাৰকাৰীক ssh chroot পৰিৱেশ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "ব্যৱহাৰকাৰীক ssh chroot পৰিৱেশ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" +- -#: booleans.py:196 -+#: booleans.py:224 - msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" -"sftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি কৰিব " -"পাৰিব নে নিৰ্ধাৰণ কৰক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰা " -"থাকিব লাগিব।" -+"sftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি " -+"কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল " -+"কৰা থাকিব লাগিব।" - +- -#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - "sftpd-এ ব্যৱহাৰকাৰীৰ ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" - +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +-"sftpd-এ ব্যৱহাৰকাৰীৰ ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" +- -#: booleans.py:198 -+#: booleans.py:226 ++#: booleans.py:224 ++#, fuzzy msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." -@@ -3362,652 +3597,735 @@ msgstr "" - "sftpd- এ স্থানীয় ব্যৱহাৰকাৰীসকললে লগিন কৰি চিস্টেমত সকলো ফাইল পঢ়িব আৰু লিখিব " - "পাৰিব নে নিৰ্ধাৰণ কৰক, DAC ৰ অধিনত।" +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." + msgstr "" +-"sftpd- এ স্থানীয় ব্যৱহাৰকাৰীসকললে লগিন কৰি চিস্টেমত সকলো ফাইল পঢ়িব আৰু লিখিব " +-"পাৰিব নে নিৰ্ধাৰণ কৰক, DAC ৰ অধিনত।" ++"ব্যৱহাৰকাৰীসমূহক TCP চাৰ্ভাৰসমূহ চলোৱাৰ (পোৰ্টসমূহলে সংযোগ কৰা আৰু একেটা ডমেইন আৰু " ++"বাহিৰৰ ব্যৱহাৰকাৰীসমূহৰ পৰা সংযোগ গ্ৰহণ কৰা) অনুমতি দিয়ক ইয়াক অসামৰ্থবান কৰিলে " ++"FTP নিষ্ক্ৰিয় অৱস্থা বলৱৎ কৰে আৰু অন্য প্ৰটোকলসমূহ পৰিবৰ্তন কৰিব পাৰে।" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." - msgstr "" +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." +-msgstr "" -"sftpd এ ব্যৱহাৰকাৰীৰ ssh ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+"sftpd এ ব্যৱহাৰকাৰীৰ ssh ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ " -+"কৰক।" ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." ++msgstr "ব্যৱহাৰকাৰীক ssh chroot পৰিৱেশ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" --msgstr "sge ক যিকোনো TCP পোৰ্ট ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"sge ক যিকোনো TCP পোৰ্ট ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" + msgstr "sge ক যিকোনো TCP পোৰ্ট ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "sge ক nfs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" --"smartmon এ 3ware নিয়ন্ত্ৰকসমূহত ডিভাইচসমূহ সমৰ্থন কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+"smartmon এ 3ware নিয়ন্ত্ৰকসমূহত ডিভাইচসমূহ সমৰ্থন কৰিব পাৰিব নে নিৰ্ধাৰণ " -+"কৰক।" + "smartmon এ 3ware নিয়ন্ত্ৰকসমূহত ডিভাইচসমূহ সমৰ্থন কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." - msgstr "" --"samba ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " --"অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।" -+"samba ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ " -+"পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল " -+"কৰা থাকিব লাগিব।" +@@ -3390,23 +3578,28 @@ msgstr "" + "samba ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " + "অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." --msgstr "ব্যৱহাৰকাৰী spamassassin ক্লাএন্টসমূহক নেটৱাৰ্ক ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" -+msgstr "" -+"ব্যৱহাৰকাৰী spamassassin ক্লাএন্টসমূহক নেটৱাৰ্ক ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" + msgstr "ব্যৱহাৰকাৰী spamassassin ক্লাএন্টসমূহক নেটৱাৰ্ক ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "spamd ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহ পঢ়া/লিখাৰ অনুমতি দিয়ক।" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++#, fuzzy ++msgid "Allow spamd_update to connect to all ports." ++msgstr "mysqld ক সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "squid এ সকলো TCP পোৰ্টলে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "squid এ এটা স্বচ্ছ প্ৰক্সি হিচাপে চলিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" - msgstr "" --"ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়িব আৰু লিখিবলে chroot env ৰ সৈতে ssh " --"অনুমতি দিয়ক" -+"ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়িব আৰু লিখিবলে chroot env ৰ সৈতে " -+"ssh অনুমতি দিয়ক" +@@ -3414,62 +3607,78 @@ msgstr "" + "ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়িব আৰু লিখিবলে chroot env ৰ সৈতে ssh " + "অনুমতি দিয়ক" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "হস্ট কি' ভিত্তিয় প্ৰমাণীকৰণৰ অনুমতি দিয়ক" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "staff ক সমল exec কৰাৰ অনুমতি দিয়ক" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." --msgstr "staff ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।" -+msgstr "" -+"staff ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।" + msgstr "staff ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।" -#: booleans.py:213 -+#: booleans.py:241 ++#: booleans.py:240 +#, fuzzy +msgid "Determine whether swift can connect to all TCP ports" +msgstr "squid এ সকলো TCP পোৰ্টলে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + -+#: booleans.py:242 ++#: booleans.py:241 msgid "Allow sysadm to exec content" msgstr "sysadm ক সমল exec কৰাৰ অনুমতি দিয়ক" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." -+#: booleans.py:243 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:242 + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" --"টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো নেটৱাৰ্ক পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -+"টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো নেটৱাৰ্ক পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি " -+"দিয়ক।" + "টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো নেটৱাৰ্ক পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:215 -+#: booleans.py:244 ++#: booleans.py:243 msgid "" "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" --"টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো বৰ্গীয় TCP পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি " --"দিয়ক।" -- + "টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো বৰ্গীয় TCP পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি " + "দিয়ক।" + -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -msgstr "testpolicy ক সমল exec কৰাৰ অনুমতি দিয়ক" -+"টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো বৰ্গীয় TCP পোৰ্টৰ সৈতে সংযোগ কৰাৰ " -+"অনুমতি দিয়ক।" - +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" --"tftp ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " --"অনুমতি দিয়ক।" -+"tftp ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ " -+"পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক।" + "tftp ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ " + "অনুমতি দিয়ক।" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" --msgstr "tftp ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়া আৰু লিখাৰ অনুমতি দিয়ক" -+msgstr "" -+"tftp ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়া আৰু লিখাৰ অনুমতি দিয়ক" + msgstr "tftp ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়া আৰু লিখাৰ অনুমতি দিয়ক" -#: booleans.py:219 ++#: booleans.py:246 ++#, fuzzy ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "mpd এ nfs ফাইল চিস্টেমসমূহ ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" ++ +#: booleans.py:247 +#, fuzzy +msgid "Determine whether tmpreaper can use nfs file systems." @@ -29333,9 +29394,7 @@ index 4689a67..ff0dd51 100644 + +#: booleans.py:249 msgid "Determine whether tor can bind tcp sockets to all unreserved ports." --msgstr "tor এ সকলো অসংৰক্ষিত পোৰ্টলে tcp চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"tor এ সকলো অসংৰক্ষিত পোৰ্টলে tcp চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।" + msgstr "tor এ সকলো অসংৰক্ষিত পোৰ্টলে tcp চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:220 +#: booleans.py:250 @@ -29347,11 +29406,9 @@ index 4689a67..ff0dd51 100644 msgid "" "allow unconfined users to transition to the chrome sandbox domains when " "running chrome-sandbox" - msgstr "" --"উন্মুক্ত ব্যৱহাৰকাৰীসমূহক chrome-sandbox চলাই থাকোতে chrome sandbox ডমেইনসমূহলে " --"স্থানান্তৰৰ অনুমতি দিয়ক" -+"উন্মুক্ত ব্যৱহাৰকাৰীসমূহক chrome-sandbox চলাই থাকোতে chrome sandbox " -+"ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক" +@@ -3477,11 +3686,11 @@ msgstr "" + "উন্মুক্ত ব্যৱহাৰকাৰীসমূহক chrome-sandbox চলাই থাকোতে chrome sandbox ডমেইনসমূহলে " + "স্থানান্তৰৰ অনুমতি দিয়ক" -#: booleans.py:222 +#: booleans.py:252 @@ -29363,21 +29420,16 @@ index 4689a67..ff0dd51 100644 msgid "" "Allow unconfined users to transition to the Mozilla plugin domain when " "running xulrunner plugin-container." - msgstr "" --"উন্মুক্ত ব্যৱহাৰকাৰীসমূহক xulrunner plugin-container চলাই থাকোতে Mozilla প্লাগিন " --"ডমেইনলে স্থানান্তৰৰ অনুমতি দিয়ক।" -+"উন্মুক্ত ব্যৱহাৰকাৰীসমূহক xulrunner plugin-container চলাই থাকোতে Mozilla " -+"প্লাগিন ডমেইনলে স্থানান্তৰৰ অনুমতি দিয়ক।" +@@ -3489,101 +3698,132 @@ msgstr "" + "উন্মুক্ত ব্যৱহাৰকাৰীসমূহক xulrunner plugin-container চলাই থাকোতে Mozilla প্লাগিন " + "ডমেইনলে স্থানান্তৰৰ অনুমতি দিয়ক।" -#: booleans.py:224 -msgid "Allow unprivledged user to create and transition to svirt domains." --msgstr "সুবিধা নথকা ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।" +#: booleans.py:254 +#, fuzzy +msgid "Allow unprivileged user to create and transition to svirt domains." -+msgstr "" -+"সুবিধা নথকা ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি " -+"দিয়ক।" + msgstr "সুবিধা নথকা ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।" -#: booleans.py:225 +#: booleans.py:255 @@ -29395,29 +29447,38 @@ index 4689a67..ff0dd51 100644 msgstr "lpd চাৰ্ভাৰ সমৰ্থন কৰা হব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:228 --msgid "Support NFS home directories" --msgstr "NFS ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক" +#: booleans.py:258 -+msgid "Support NFS home directories" -+msgstr "NFS ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক" -+ + msgid "Support NFS home directories" + msgstr "NFS ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক" + +-#: booleans.py:229 +#: booleans.py:259 -+msgid "Support SAMBA home directories" -+msgstr "SAMBA ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক" -+ + msgid "Support SAMBA home directories" + msgstr "SAMBA ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক" + +-#: booleans.py:230 +#: booleans.py:260 -+msgid "Allow user to exec content" -+msgstr "ব্যৱহাৰকাৰীক সমল exec কৰাৰ অনুমতি দিয়ক" -+ + msgid "Allow user to exec content" + msgstr "ব্যৱহাৰকাৰীক সমল exec কৰাৰ অনুমতি দিয়ক" + +-#: booleans.py:231 +#: booleans.py:261 -+msgid "Determine whether varnishd can use the full TCP network." -+msgstr "varnishd এ সম্পূৰ্ণ TCP নেটৱাৰ্ক ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+ + msgid "Determine whether varnishd can use the full TCP network." + msgstr "varnishd এ সম্পূৰ্ণ TCP নেটৱাৰ্ক ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + +-#: booleans.py:232 +-msgid "" +-"Determine whether attempts by vbetool to mmap low regions should be silently " +-"blocked." +-msgstr "" +-"vbetool দ্বাৰা নিম্ন অঞ্চলসমূহ mmap কৰাৰ চেষ্টা গোপনভাৱে প্ৰতিৰোধ কৰা হব নে " +-"নিৰ্ধাৰণ কৰক।" +#: booleans.py:262 +#, fuzzy +msgid "Allow qemu-ga to read qemu-ga date." +msgstr "sasl ক ছায়া পঢ়াৰ অনুমতি দিয়ক" -+ + +-#: booleans.py:233 +#: booleans.py:263 +#, fuzzy +msgid "Allow qemu-ga to manage qemu-ga date." @@ -29431,246 +29492,193 @@ index 4689a67..ff0dd51 100644 +#: booleans.py:265 +msgid "Allow sandbox containers to send audit messages" +msgstr "sandbox বৈয়ামসমূহক অডিট বাৰ্তাসমূহ পঠোৱাৰ অনুমতি দিয়ক" - --#: booleans.py:229 --msgid "Support SAMBA home directories" --msgstr "SAMBA ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক" ++ +#: booleans.py:266 +#, fuzzy ++msgid "Allow sandbox containers manage fuse files" ++msgstr "sanlock ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" ++ ++#: booleans.py:267 + #, fuzzy +msgid "Allow sandbox containers to use mknod system calls" +msgstr "sandbox বৈয়ামসমূহক netlink চিস্টেম কলসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" - --#: booleans.py:230 --msgid "Allow user to exec content" --msgstr "ব্যৱহাৰকাৰীক সমল exec কৰাৰ অনুমতি দিয়ক" -+#: booleans.py:267 ++ ++#: booleans.py:268 +msgid "Allow sandbox containers to use netlink system calls" +msgstr "sandbox বৈয়ামসমূহক netlink চিস্টেম কলসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" - --#: booleans.py:231 --msgid "Determine whether varnishd can use the full TCP network." --msgstr "varnishd এ সম্পূৰ্ণ TCP নেটৱাৰ্ক ব্যৱহাৰ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+#: booleans.py:268 -+#, fuzzy -+msgid "Allow sandbox containers to manage nfs files" -+msgstr "sanlock ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" - --#: booleans.py:232 --msgid "" --"Determine whether attempts by vbetool to mmap low regions should be silently " --"blocked." --msgstr "" --"vbetool দ্বাৰা নিম্ন অঞ্চলসমূহ mmap কৰাৰ চেষ্টা গোপনভাৱে প্ৰতিৰোধ কৰা হব নে " --"নিৰ্ধাৰণ কৰক।" ++ +#: booleans.py:269 +#, fuzzy -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "sanlock ক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" - --#: booleans.py:233 -+#: booleans.py:270 - #, fuzzy +msgid "" +"Allow sandbox containers to use sys_admin system calls, for example mount" +msgstr "sandbox বৈয়ামসমূহক netlink চিস্টেম কলসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" + -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" -msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূক fuse ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক" +msgstr "ভাৰছুৱেল প্ৰক্ৰিয়াসমূহক ব্যৱহাৰকাৰীডমেইনসমূহ হিচাপে চলাৰ অনুমতি দিয়ক" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" --"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক ক্ৰমিক/সমান্তৰাল সংযোগ পোৰ্টসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক ক্ৰমিক/সমান্তৰাল সংযোগ পোৰ্টসমূহ ব্যৱহাৰ " -+"কৰাৰ অনুমতি দিয়ক" + "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক ক্ৰমিক/সমান্তৰাল সংযোগ পোৰ্টসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" --"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক এক্সিকিউটেবুল মেমৰি আৰু এক্সিকিউটেবুল স্টেক ব্যৱহাৰ কৰাৰ " --"অনুমতি দিয়ক" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক এক্সিকিউটেবুল মেমৰি আৰু এক্সিকিউটেবুল স্টেক " -+"ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" + "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক এক্সিকিউটেবুল মেমৰি আৰু এক্সিকিউটেবুল স্টেক ব্যৱহাৰ কৰাৰ " + "অনুমতি দিয়ক" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূক fuse ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" --msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" + msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" --msgstr "গোপন ভাৰছুৱেল অতিথিসকলক rawip চকেটসমূহৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"গোপন ভাৰছুৱেল অতিথিসকলক rawip চকেটসমূহৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" + msgstr "গোপন ভাৰছুৱেল অতিথিসকলক rawip চকেটসমূহৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" --msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" + msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" --msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক sanlock ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক sanlock ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" + msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক sanlock ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" --msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক usb ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক usb ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" + msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক usb ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" --msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক xserver ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" -+msgstr "" -+"অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক xserver ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" + msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক xserver ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." --msgstr "webadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -+msgstr "" -+"webadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" + msgstr "webadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "webadm এ বৰ্গীয় ব্যৱহাৰকাৰী ফাইলসমূহ পঢ়িব পাৰিব নে নিৰ্ধাৰণ কৰক।" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." - msgstr "" --"wine দ্বাৰা নিম্ন অঞ্চলসমূহ mmap কৰাৰ চেষ্টা গোপনভাৱে প্ৰতিৰোধ কৰা হব নে নিৰ্ধাৰণ " --"কৰক।" -+"wine দ্বাৰা নিম্ন অঞ্চলসমূহ mmap কৰাৰ চেষ্টা গোপনভাৱে প্ৰতিৰোধ কৰা হব নে " -+"নিৰ্ধাৰণ কৰক।" +@@ -3591,29 +3831,34 @@ msgstr "" + "wine দ্বাৰা নিম্ন অঞ্চলসমূহ mmap কৰাৰ চেষ্টা গোপনভাৱে প্ৰতিৰোধ কৰা হব নে নিৰ্ধাৰণ " + "কৰক।" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +#, fuzzy +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "%s ক যিকোনো udp পোৰ্টলে বন্ধাৰ অনুমতি দিয়ক" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "বুটল'ডাৰ এক্সিকিউট কৰিবলে গ্ৰাফিকেল লগিন প্ৰগ্ৰামৰ অনুমতি দিয়ক" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" --"গ্ৰাফিকেল লগিন প্ৰগ্ৰামক প্ৰত্যক্ষভাৱে sysadm_r:sysadm_t হিচাপে লগিন কৰাৰ অনুমতি " --"দিয়ক" -+"গ্ৰাফিকেল লগিন প্ৰগ্ৰামক প্ৰত্যক্ষভাৱে sysadm_r:sysadm_t হিচাপে লগিন কৰাৰ " -+"অনুমতি দিয়ক" + "গ্ৰাফিকেল লগিন প্ৰগ্ৰামক প্ৰত্যক্ষভাৱে sysadm_r:sysadm_t হিচাপে লগিন কৰাৰ অনুমতি " + "দিয়ক" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" "Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"" msgstr "" --"গ্ৰাফিকেল লগিন প্ৰগ্ৰামক HOME ডাইৰেকটৰিসমূহত xdm_home_t ৰূপে ফাইলসমূহ সৃষ্টি কৰাৰ " --"অনুমতি দিয়ক।" -+"গ্ৰাফিকেল লগিন প্ৰগ্ৰামক HOME ডাইৰেকটৰিসমূহত xdm_home_t ৰূপে ফাইলসমূহ সৃষ্টি " -+"কৰাৰ অনুমতি দিয়ক।" + "গ্ৰাফিকেল লগিন প্ৰগ্ৰামক HOME ডাইৰেকটৰিসমূহত xdm_home_t ৰূপে ফাইলসমূহ সৃষ্টি কৰাৰ " + "অনুমতি দিয়ক।" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "xen ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." - msgstr "" --"xend ক blktapctrl/tapdisk চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি ডিস্ক ছবিসমূহৰ " --"বাবে উৎসৰ্গ যৌক্তিক আয়তনসমূহ ব্যৱহাৰ কৰা নাই।" -+"xend ক blktapctrl/tapdisk চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি ডিস্ক " -+"ছবিসমূহৰ বাবে উৎসৰ্গ যৌক্তিক আয়তনসমূহ ব্যৱহাৰ কৰা নাই।" +@@ -3621,57 +3866,57 @@ msgstr "" + "xend ক blktapctrl/tapdisk চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি ডিস্ক ছবিসমূহৰ " + "বাবে উৎসৰ্গ যৌক্তিক আয়তনসমূহ ব্যৱহাৰ কৰা নাই।" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" --"xend ক qemu-dm চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি paravirt আৰু no vfb ব্যৱহাৰ " --"কৰা হৈছে।" -+"xend ক qemu-dm চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি paravirt আৰু no vfb " -+"ব্যৱহাৰ কৰা হৈছে।" + "xend ক qemu-dm চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি paravirt আৰু no vfb ব্যৱহাৰ " + "কৰা হৈছে।" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" --"xguest ব্যৱহাৰকাৰীসমূহক Network Manager সংৰূপণ কৰাৰ আৰু apache পোৰ্টসমূহৰ সৈতে " --"সংযোগ কৰাৰ অনুমতি দিয়ক" -+"xguest ব্যৱহাৰকাৰীসমূহক Network Manager সংৰূপণ কৰাৰ আৰু apache পোৰ্টসমূহৰ " -+"সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক" + "xguest ব্যৱহাৰকাৰীসমূহক Network Manager সংৰূপণ কৰাৰ আৰু apache পোৰ্টসমূহৰ সৈতে " + "সংযোগ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "xguest ক সমল exec কৰাৰ অনুমতি দিয়ক" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "xguest ব্যৱহাৰকাৰীসমূহক আতৰাব পৰা মাধ্যম মাউন্ট কৰাৰ অনুমতি দিয়ক" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "xguest ক ব্লু টুথ ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "ক্লাএন্টসমূহক X চাৰ্ভাৰ অংশীদাৰী মেমৰি অংশসমূহলে লিখাৰ অনুমতি দিয়ক।" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "XServer ক লিখিব পৰা মেমৰি এক্সিকিউট কৰাৰ অনুমতি দিয়ে" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "X userspace অবজেক্ট ব্যৱস্থাপক সমৰ্থন কৰক" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "zabbix এ সকলো TCP পোৰ্টলে সংযোগ কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক" -#: booleans.py:260 -+#: booleans.py:299 ++#: booleans.py:298 #, fuzzy -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -msgstr "সকলো ডমেইনক fips_mode ত এক্সিকিউট কৰাৰ অনুমতি দিয়ক" @@ -29678,282 +29686,276 @@ index 4689a67..ff0dd51 100644 +msgstr "zarafa ডমেইনসমূহক setrlimit/sys_rouserce কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "zebra ডিমনক সংৰূপ ফাইলসমূহ লিখাৰ অনুমতি দিয়ক" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." - msgstr "" --"ZoneMinder ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন " --"কৰাৰ অনুমতি দিয়ক।" -+"ZoneMinder ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ " -+"পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক।" +@@ -3679,112 +3924,113 @@ msgstr "" + "ZoneMinder ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন " + "কৰাৰ অনুমতি দিয়ক।" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "ZoneMinder ক su/sudo চলোৱাৰ অনুমতি দিয়ক।" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "আন্তঃপৃষ্ঠ %s অস্তিত্ববান নহয়।" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" +"আপুনি gui বিকল্প ব্যৱহাৰ কৰিবলৈ policycoreutils-gui পেকেইজ ইনস্টল কৰিব লাগিব" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "SELinux নীতিৰ বাবে গ্ৰাফিকেল ব্যৱহাৰকাৰী আন্তঃপৃষ্ঠ" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "সৃষ্টি কৰিব লগিয়া man পৃষ্ঠাসমূহৰ ডমেইন নাম(সমূহ)" -#: ../sepolicy/sepolicy.py:311 -#, fuzzy -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" -msgstr "বিকল্প ৰুট ডাইৰেকটৰি, অবিকল্প হয় /" +msgstr "বিকল্প ৰুট সংস্থাপন কৰিব লাগিব" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "SELinux man পৃষ্ঠাসমূহ সৃজন কৰক" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "পথ যত সৃজন কৰা SELinux man পৃষ্ঠাসমূহ সংৰক্ষণ কৰা হব" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "man পৃষ্ঠাসমূহৰ বাবে OS ৰ নাম" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "নিৰ্বাচিত man পৃষ্ঠাৰ বাবে HTML man পৃষ্ঠাসমূহৰ গঠন সৃজন কৰক" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "বিকল্প ৰুট ডাইৰেকটৰি, অবিকল্প হয় /" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -+"এই ফ্লেগৰ সৈতে, বিকল্প ৰুট পথৰ পৰিপ্ৰেক্ষতিত ফাইলসমূহ আৰু policy.xml ফাইল " -+"অন্তৰ্ভুক্ত কৰাৰ প্ৰয়োজন হব" ++"এই ফ্লেগৰ সৈতে, বিকল্প ৰুট পথৰ পৰিপ্ৰেক্ষতিত ফাইলসমূহ আৰু policy.xml ফাইল অন্তৰ্ভুক্ত " ++"কৰাৰ প্ৰয়োজন হব" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "সকলো ডমেইন" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "Query SELinux নীতি নেটৱাৰ্ক তথ্য" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "সকলো SELinux পোৰ্ট ধৰণ তালিকাভুক্ত কৰক" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "পোৰ্টৰ সৈতে জড়িত SELinux ধৰণ দেখুৱাওক" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "এই SELinux ধৰণৰ বাবে বিৱৰিত পোৰ্টসমূহ দেখুৱাওক" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "পোৰ্টসমূহ যত এই ডমেইনে বান্ধীব আৰু/অথবা সংযোগ কৰিব দেখুৱাওক" -#: ../sepolicy/sepolicy.py:367 -#, fuzzy -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" -msgstr "পোৰ্টসমূহ যত এই ডমেইনে বান্ধীব আৰু/অথবা সংযোগ কৰিব দেখুৱাওক" +msgstr "এই এপ্লিকেচনে বান্ধীব আৰু/অথবা সংযোগ কৰিব পৰা পৰ্টসমূহ দেখুৱাওক" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" --msgstr "ডমেইনসমূহে নিজৰে মাজত যোগাযোগ কৰিব পাৰে নে চাবলে SELinux নীতিক প্ৰশ্ন কৰক" -+msgstr "" -+"ডমেইনসমূহে নিজৰে মাজত যোগাযোগ কৰিব পাৰে নে চাবলে SELinux নীতিক প্ৰশ্ন কৰক" + msgstr "ডমেইনসমূহে নিজৰে মাজত যোগাযোগ কৰিব পাৰে নে চাবলে SELinux নীতিক প্ৰশ্ন কৰক" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "উৎস ডমেইন" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "লক্ষ্য ডমেইন" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "বুলিয়ানসমূহৰ বিৱৰণ চাবলে SELinux নীতি প্ৰশ্ন কৰক" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "সকলো বুলিয়ান বিৱৰণসমূহ প্ৰাপ্ত কৰক" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "বিৱৰণৰ বাবে বুলিয়ান" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" - msgstr "" --"এটা উৎস প্ৰক্ৰিয়া ডমেইন কিধৰণে লক্ষ্য প্ৰক্ৰিয়া ডমেইনলে পৰিবৰ্তন হয় চাবলে SELinux " --"নীতি প্ৰশ্ন কৰক" -+"এটা উৎস প্ৰক্ৰিয়া ডমেইন কিধৰণে লক্ষ্য প্ৰক্ৰিয়া ডমেইনলে পৰিবৰ্তন হয় চাবলে " -+"SELinux নীতি প্ৰশ্ন কৰক" +@@ -3792,222 +4038,227 @@ msgstr "" + "এটা উৎস প্ৰক্ৰিয়া ডমেইন কিধৰণে লক্ষ্য প্ৰক্ৰিয়া ডমেইনলে পৰিবৰ্তন হয় চাবলে SELinux " + "নীতি প্ৰশ্ন কৰক" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "উৎস প্ৰক্ৰিয়া ডমেইন" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "লক্ষ্য প্ৰক্ৰিয়া ডমেইন" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "sepolicy সৃজিত: ত্ৰুটি: তৰ্কসমূহৰ এটা %s ৰ প্ৰয়োজন" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "এই ধৰণৰ নীতিৰ বাবে কমান্ডৰ প্ৰয়োজন" -#: ../sepolicy/sepolicy.py:488 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 +#, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." -msgstr "এই বিকল্পৰ সৈতে -t ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ পঢ়ক।" +msgstr "" -+"-t বিকল্পক '%s' ডমেইনসমূহৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে " -+"ব্যৱহাৰ পঢ়ক।" ++"-t বিকল্পক '%s' ডমেইনসমূহৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ " ++"পঢ়ক।" -#: ../sepolicy/sepolicy.py:493 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 +#, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." -msgstr "এই বিকল্পৰ সৈতে -d ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ পঢ়ক।" +msgstr "" -+"-d বিকল্পক '%s' ডমেইনসমূহৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে " -+"ব্যৱহাৰ পঢ়ক।" ++"-d বিকল্পক '%s' ডমেইনসমূহৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ " ++"পঢ়ক।" -#: ../sepolicy/sepolicy.py:497 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 +#, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." -msgstr "এই বিকল্পৰ সৈতে -a ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ পঢ়ক।" +msgstr "" -+"-a বিকল্পক '%s' ডমেইনসমূহৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে " -+"ব্যৱহাৰ পঢ়ক।" ++"-a বিকল্পক '%s' ডমেইনসমূহৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ " ++"পঢ়ক।" -#: ../sepolicy/sepolicy.py:501 -#, fuzzy -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" -msgstr "এই বিকল্পৰ সৈতে -t ব্যৱহাৰ কৰিব নোৱাৰি। অধিক বিৱৰণৰ বাবে ব্যৱহাৰ পঢ়ক।" +msgstr "-w বিকল্পক --newtype বিকল্পৰ সৈতে ব্যৱহাৰ কৰিব নোৱাৰি" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "SELinux নীতি আন্তঃপৃষ্ঠসমূহ তালিকাভুক্ত কৰক" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "আপুনি প্ৰশ্ন কৰিব বিচৰা, আন্তঃপৃষ্ঠ নামসমূহ সুমুৱাওক" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "SELInux নীতি মডিউল টেমপ্লেইট সৃজন কৰক" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "আপুনি প্ৰসাৰন কৰিব বিচৰা ডমেইনৰ ধৰণ সুমুৱাওক" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "এই ডমেইনলে পৰিবৰ্তন কৰা SELinux ব্যৱহাৰকাৰী(সকল) সুমুৱাওক" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "SELinux ভূমিকা(বোৰ) য'লৈ প্ৰশাসক ডমেইনে পৰিবৰ্তন কৰিব সুমুৱাওক" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "এই অন্তৰ্ভুক্ত প্ৰশাসকে যি ডমেইন(সমূহ) প্ৰশাসন কৰিব সুমুৱাওক" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "সৃজন কৰিবলে নীতিৰ নাম" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "পথ যত সৃজন কৰা নীতি ফাইলসমূহ সংৰক্ষণ কৰা হব" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "পথ যলৈ গোপন প্ৰক্ৰিয়াসমূহ লিখিব লাগিব" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "এটা কমান্ডৰ প্ৰয়োজন হোৱা নীতিৰ ধৰণসমূহ" @@ -29963,270 +29965,262 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "'%s' নীতি সৃজন কৰক" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "'%s' নীতি সৃজন কৰক" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "অন্তৰ্ভুক্ত কৰিবলে এক্সিকিউটেবুল" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "কমান্ডসমূহ" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "বিকল্প SELinux নীতি, /sys/fs/selinux/ নীতিলে অবিকল্পিত" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" -msgstr "" +msgstr "-- অনুমোদিত %s [ %s ]" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "সকলো ফাইল" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "সাধাৰণ ফাইল" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "ডাইৰেকটৰি" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "আখৰ ডিভাইচ" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "খণ্ড ডিভাইচ" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "চকেট ফাইল" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "সাংকেতিক লিঙ্ক" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "নাম থকা পাইপ" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "কোনো SELinux নীতি ইনস্টল কৰা হোৱা নাই" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" --msgstr "আপুনি /usr/bin/sepolgen-ifgen চলাই আন্তঃপৃষ্ঠ তথ্য পুনৰ সৃজন কৰিব লাগিব" -+msgstr "" -+"আপুনি /usr/bin/sepolgen-ifgen চলাই আন্তঃপৃষ্ঠ তথ্য পুনৰ সৃজন কৰিব লাগিব" + msgstr "আপুনি /usr/bin/sepolgen-ifgen চলাই আন্তঃপৃষ্ঠ তথ্য পুনৰ সৃজন কৰিব লাগিব" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "%s নীতি ফাইল পঢ়িবলে ব্যৰ্থ" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "অজ্ঞাত" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "ইনটাৰ্নে'ট সেৱাৰ ডিমন" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "অস্তিত্ববান ডমেইনৰ ধৰণ" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "নূন্যতম টাৰ্মিনেল লগিন ব্যৱহাৰকাৰী ভূমিকা" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "নূন্যতম X উইন্ডো লগিন ব্যৱহাৰকাৰী ভূমিকা" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "ডেস্কটপ লগিন ব্যৱহাৰকাৰী ভূমিকা" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "প্ৰশাসক লগিন ব্যৱহাৰকাৰী ভূমিকা" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "গোপন ৰুট প্ৰশাসক ভূমিকা" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "এটা নতুন ধৰণৰ বাবে মডিউল তথ্য" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "বৈধ ধৰণসমূহ:\n" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " --msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %dত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক " -+msgstr "" -+"পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %dত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক " -+"" + msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %dত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক " -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "আপুনি এটা বৈধ নীতি ধৰণ সুমুৱাব লাগিব" -#: ../sepolicy/sepolicy/generate.py:195 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 +#, python-format msgid "You must enter a name for your policy module for your '%s'." -msgstr "আপোনাৰ %s ৰ বাবে আপোনাৰ নীতি মডিউলৰ বাবে আপুনি এটা নাম সুমুৱাব লাগিব।" +msgstr "আপুনি '%s' ৰ নীতি মডিউলৰ বাবে এটা নাম সুমুৱাব লাগিব।" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" -@@ -4015,375 +4333,382 @@ msgstr "" +@@ -4015,44 +4266,44 @@ msgstr "" "নাম কোনো খালি ঠাই নথকাকৈ আল্ফা নিউমাৰিক হব লাগিব। বিকল্প \"-n MODULENAME\" " "ব্যৱহাৰ কৰি চাওক" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "ব্যৱহাৰকাৰী ভূমিকা ধৰণসমূহক এক্সিকিউটেবুল ধাৰ্য্য কৰিব নোৱাৰি।" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "কেৱল ডিমন এপ্লিকেচনসমূহে init স্ক্ৰিপ্ট ব্যৱহাৰ কৰিব পাৰিব.." -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "use_resolve এটা বুলিয়ান মান হব লাগিব " -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "বুলিয়েন মান " -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "use_kerberos এটা বুলিয়েন মান হ'ব লাগিব" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "manage_krb5_rcache এটা বুলিয়েন মান হ'বই লাগিব" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "USER ধৰণৰ ক্ষেত্ৰত স্বয়ংক্ৰিয়ৰূপে tmp ধৰণ নিৰ্ধাৰিত হ'ব" -#: ../sepolicy/sepolicy/generate.py:838 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 +#, python-format msgid "'%s' policy modules require existing domains" -msgstr "%s নীতি মডিউলসমূহৰ বাবে স্থায়ী ডমেইনসমূহৰ প্ৰয়োজন" +msgstr "'%s' নীতি মডিউলসমূহৰ বাবে স্থায়ী ডমেইনসমূহৰ প্ৰয়োজন" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "ধৰণ ফিল্ডৰ প্ৰয়োজন" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format --msgid "" --"You need to define a new type which ends with: \n" -+msgid "You need to define a new type which ends with: \n" - " %s" --msgstr "" --"আপুনি এটা নতুন ধৰণৰ বিৱৰণ দিব লাগিব যি অন্ত হয়:\n" -+msgstr "আপুনি এটা নতুন ধৰণৰ বিৱৰণ দিব লাগিব যি অন্ত হয়:\n" + msgid "" + "You need to define a new type which ends with: \n" +@@ -4061,329 +4312,332 @@ msgstr "" + "আপুনি এটা নতুন ধৰণৰ বিৱৰণ দিব লাগিব যি অন্ত হয়:\n" "%s" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "আপোনাৰ অন্তৰ্ভুক্ত প্ৰক্ৰিয়াৰ বাবে এক্সিকিউটেবল পথ সুমুৱাব লাগিব" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "ধৰণ প্ৰয়োগকাৰী ফাইল" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "আন্তঃপৃষ্ঠ সংক্ৰান্ত ফাইল" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "ফাইল পৰিপ্ৰেক্ষতিতৰ ফাইল" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "Spec ফাইল" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "সংস্থাপন স্ক্ৰিপ্ট" @@ -30243,20 +30237,20 @@ index 4689a67..ff0dd51 100644 msgstr "ডমেইন বাছক" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" -msgstr "" +msgstr "উন্নত সন্ধান >>" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" -msgstr "" +msgstr "ফাইল সমতূল্যতা" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -#, fuzzy -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" -msgstr "ব্যৱহাৰকাৰী যোগ কৰক" +msgstr "ব্যৱহাৰকাৰীসকল" @@ -30265,7 +30259,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" -msgstr "" +msgstr "চিস্টেম" @@ -30319,13 +30313,10 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:350 +#: ../sepolicy/sepolicy/sepolicy.glade:332 msgid "" --"The entry that was entered is incorrect. Please try again in the " --"ex:/.../... format." -+"The entry that was entered is incorrect. Please try again in the ex:/.../..." -+" format." - msgstr "" -+"সুমুৱা প্ৰৱিষ্টি ভূল। অনুগ্ৰহ কৰি উদাহৰণ:/.../... বিন্যাসৰ সৈতে পুনৰ চেষ্টা " -+"কৰক।" + "The entry that was entered is incorrect. Please try again in the " + "ex:/.../... format." +-msgstr "" ++msgstr "সুমুৱা প্ৰৱিষ্টি ভূল। অনুগ্ৰহ কৰি উদাহৰণ:/.../... বিন্যাসৰ সৈতে পুনৰ চেষ্টা কৰক।" -#: ../sepolicy/sepolicy/sepolicy.glade:376 +#: ../sepolicy/sepolicy/sepolicy.glade:358 @@ -30374,8 +30365,8 @@ index 4689a67..ff0dd51 100644 "Specify a new SELinux user name. By convention SELinux User names usually " "end in an _u." msgstr "" -+"এটা নতুন SELinux ব্যৱহাৰকাৰী নাম ধাৰ্য্য কৰক। সাধাৰণত SELinux ব্যৱহাৰকাৰী " -+"নামসমূহ এটা _u সৈতে শেষ হয়।" ++"এটা নতুন SELinux ব্যৱহাৰকাৰী নাম ধাৰ্য্য কৰক। সাধাৰণত SELinux ব্যৱহাৰকাৰী নামসমূহ " ++"এটা _u সৈতে শেষ হয়।" -#: ../sepolicy/sepolicy/sepolicy.glade:515 +#: ../sepolicy/sepolicy/sepolicy.glade:497 @@ -30416,8 +30407,8 @@ index 4689a67..ff0dd51 100644 "Everything under this new path will be labeled as if they were under the " "equivalence path." msgstr "" -+"নতুন পথ আৰু সমতূল্য পথৰ মাজত মেপিং ধাৰ্য্য কৰা। এই নতুন পথৰ অন্তৰ্গত সকলো " -+"বস্তুক সমতূল্য পথৰ অন্তৰ্গত থকা যেন লেবেল কৰা হব।" ++"নতুন পথ আৰু সমতূল্য পথৰ মাজত মেপিং ধাৰ্য্য কৰা। এই নতুন পথৰ অন্তৰ্গত সকলো বস্তুক সমতূল্য " ++"পথৰ অন্তৰ্গত থকা যেন লেবেল কৰা হব।" -#: ../sepolicy/sepolicy/sepolicy.glade:639 -#, fuzzy @@ -30439,7 +30430,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" -msgstr "" +msgstr "উন্নত >>" @@ -30488,8 +30479,8 @@ index 4689a67..ff0dd51 100644 "of the specified directory path. objects under the directory to have this " "label." msgstr "" -+"পথক বাৰংবাৰতা দিয়ক বাছক যদি আপুনি ধাৰ্য্যত ডাইৰেকটৰি পথৰ সকলো সন্তান, " -+"ডাইৰেকটৰিৰ অন্তৰ্গত সকলো অবজেক্টত এই লেবেল প্ৰয়োগ কৰিব বিচাৰে।" ++"পথক বাৰংবাৰতা দিয়ক বাছক যদি আপুনি ধাৰ্য্যত ডাইৰেকটৰি পথৰ সকলো সন্তান, ডাইৰেকটৰিৰ " ++"অন্তৰ্গত সকলো অবজেক্টত এই লেবেল প্ৰয়োগ কৰিব বিচাৰে।" -#: ../sepolicy/sepolicy/sepolicy.glade:839 +#: ../sepolicy/sepolicy/sepolicy.glade:821 @@ -30517,8 +30508,7 @@ index 4689a67..ff0dd51 100644 "Specify the path using regular expressions that you would like to modify the " "labeling." msgstr "" -+"আপুনি লেবেলিং পৰিবৰ্তন কৰিব বিচৰা সাধাৰণ অভিব্যক্তি ব্যৱহাৰ কৰা পথ ধাৰ্য্য " -+"কৰক।" ++"আপুনি লেবেলিং পৰিবৰ্তন কৰিব বিচৰা সাধাৰণ অভিব্যক্তি ব্যৱহাৰ কৰা পথ ধাৰ্য্য কৰক।" -#: ../sepolicy/sepolicy/sepolicy.glade:920 +#: ../sepolicy/sepolicy/sepolicy.glade:902 @@ -30556,8 +30546,8 @@ index 4689a67..ff0dd51 100644 "Enter the login user name of the user to which you wish to add SELinux User " "confinement." msgstr "" -+"আপুনি SELinux ব্যৱহাৰকাৰী অৱৰুদ্ধ যোগ কৰিব খোজা ব্যৱহাৰকাৰীৰ লগিন " -+"ব্যৱহাৰকাৰী নাম সুমুৱাওক।" ++"আপুনি SELinux ব্যৱহাৰকাৰী অৱৰুদ্ধ যোগ কৰিব খোজা ব্যৱহাৰকাৰীৰ লগিন ব্যৱহাৰকাৰী নাম " ++"সুমুৱাওক।" -#: ../sepolicy/sepolicy/sepolicy.glade:1205 +#: ../sepolicy/sepolicy/sepolicy.glade:1201 @@ -30574,8 +30564,8 @@ index 4689a67..ff0dd51 100644 "Enter MLS/MCS Range for this login User. Defaults to the range for the " "Selected SELinux User." msgstr "" -+"এই লগিন ব্যৱহাৰকাৰীৰ বাবে MLS/MCS বিস্তাৰ সুমুৱাওক। নিৰ্বাচিত SELinux " -+"ব্যৱহাৰকাৰীৰ বাবে বিস্তাৰলৈ অবিকল্পিত হয়।" ++"এই লগিন ব্যৱহাৰকাৰীৰ বাবে MLS/MCS বিস্তাৰ সুমুৱাওক। নিৰ্বাচিত SELinux ব্যৱহাৰকাৰীৰ " ++"বাবে বিস্তাৰলৈ অবিকল্পিত হয়।" -#: ../sepolicy/sepolicy/sepolicy.glade:1271 -#: ../sepolicy/sepolicy/sepolicy.glade:3191 @@ -30606,14 +30596,14 @@ index 4689a67..ff0dd51 100644 " Network Port for . Ports will be created when " "update is applied." msgstr "" -+" ৰ বাবে নেটৱাৰ্ক পৰ্ট। আপডেইট প্ৰয়োগ কৰোতে " -+"পৰ্টসমূহ সৃষ্টি কৰা হব।" ++" ৰ বাবে নেটৱাৰ্ক পৰ্ট। আপডেইট প্ৰয়োগ কৰোতে পৰ্টসমূহ " ++"সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/sepolicy.glade:1427 +#: ../sepolicy/sepolicy/sepolicy.glade:1423 msgid "Enter the port number or range to which you want to add a port type." - msgstr "" -+"আপুনি যোগ কৰিব খোজা এটা পৰ্ট ধৰণৰ বাবে পৰ্ট সংখ্যা অথবা বিস্তাৰ সুমুৱাওক।" +-msgstr "" ++msgstr "আপুনি যোগ কৰিব খোজা এটা পৰ্ট ধৰণৰ বাবে পৰ্ট সংখ্যা অথবা বিস্তাৰ সুমুৱাওক।" -#: ../sepolicy/sepolicy/sepolicy.glade:1457 -#, fuzzy @@ -30638,8 +30628,8 @@ index 4689a67..ff0dd51 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:1566 msgid "" "Select tcp if the port type should be assigned to tcp port numbers." - msgstr "" -+"যদি পৰ্টৰ ধৰণ tcp পৰ্ট সংখ্যালৈ ধাৰ্য্য কৰিব লাগে tcp নিৰ্বাচন কৰিব।" +-msgstr "" ++msgstr "যদি পৰ্টৰ ধৰণ tcp পৰ্ট সংখ্যালৈ ধাৰ্য্য কৰিব লাগে tcp নিৰ্বাচন কৰিব।" -#: ../sepolicy/sepolicy/sepolicy.glade:1583 +#: ../sepolicy/sepolicy/sepolicy.glade:1579 @@ -30651,8 +30641,8 @@ index 4689a67..ff0dd51 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:1583 msgid "" "Select udp if the port type should be assigned to udp port numbers." - msgstr "" -+"যদি পৰ্টৰ ধৰণ udp পৰ্ট সংখ্যালৈ ধাৰ্য্য কৰিব লাগে udp নিৰ্বাচন কৰিব।" +-msgstr "" ++msgstr "যদি পৰ্টৰ ধৰণ udp পৰ্ট সংখ্যালৈ ধাৰ্য্য কৰিব লাগে udp নিৰ্বাচন কৰিব।" -#: ../sepolicy/sepolicy/sepolicy.glade:1609 +#: ../sepolicy/sepolicy/sepolicy.glade:1605 @@ -30685,7 +30675,7 @@ index 4689a67..ff0dd51 100644 msgid "" "Display boolean information that can be used to modify the policy for the " "'selected domain'." -@@ -4391,307 +4716,291 @@ msgstr "" +@@ -4391,171 +4645,169 @@ msgstr "" "'নিৰ্বাচিত ডমেইন' ৰ বাবে নীতি পৰিবৰ্তন কৰিবলে ব্যৱহাৰ কৰিব পৰা বুলিয়ান তথ্য " "প্ৰদৰ্শন কৰক।" @@ -30715,9 +30705,7 @@ index 4689a67..ff0dd51 100644 "Display network ports to which the 'selected domain' can connect or listen " "to." msgstr "" --"নেটৱাৰ্ক পৰ্টসমূহ য'লৈ 'নিৰ্বাচিত' ডমেইনে সংযোগ অথবা শুনিব পাৰিব প্ৰদৰ্শন কৰক।" -+"নেটৱাৰ্ক পৰ্টসমূহ য'লৈ 'নিৰ্বাচিত' ডমেইনে সংযোগ অথবা শুনিব পাৰিব প্ৰদৰ্শন " -+"কৰক।" + "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ 'নিৰ্বাচিত' ডমেইনে সংযোগ অথবা শুনিব পাৰিব প্ৰদৰ্শন কৰক।" -#: ../sepolicy/sepolicy/sepolicy.glade:1845 -#: ../sepolicy/sepolicy/sepolicy.glade:3120 @@ -30732,9 +30720,7 @@ index 4689a67..ff0dd51 100644 "Display applications that can transition into or out of the 'selected " "domain'." msgstr "" --"'নিৰ্বাচিত ডমেইন' ত অথবা বাহিৰত পৰিবৰ্তন কৰিব পৰা এপ্লিকেচনসমূহ প্ৰদৰ্শন কৰক।" -+"'নিৰ্বাচিত ডমেইন' ত অথবা বাহিৰত পৰিবৰ্তন কৰিব পৰা এপ্লিকেচনসমূহ প্ৰদৰ্শন " -+"কৰক।" + "'নিৰ্বাচিত ডমেইন' ত অথবা বাহিৰত পৰিবৰ্তন কৰিব পৰা এপ্লিকেচনসমূহ প্ৰদৰ্শন কৰক।" -#: ../sepolicy/sepolicy/sepolicy.glade:1863 -#: ../sepolicy/sepolicy/sepolicy.glade:3221 @@ -30897,14 +30883,15 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2865 -#, fuzzy --msgid "" --"Boolean \n" +#: ../sepolicy/sepolicy/sepolicy.glade:2866 +#: ../sepolicy/sepolicy/sepolicy.glade:2956 -+msgid "Boolean\n" + msgid "" +-"Boolean \n" ++"Boolean\n" "Enabled" -msgstr "বুলিয়েন নাম" -+msgstr "বুলিয়ান \n" ++msgstr "" ++"বুলিয়ান \n" +"সামৰ্থবান" -#: ../sepolicy/sepolicy/sepolicy.glade:2891 @@ -30926,17 +30913,15 @@ index 4689a67..ff0dd51 100644 msgid "" "Executables which will transition to a different domain, when the 'selected " "domain' executes them." - msgstr "" --"এক্সিকিউটেবুলসমূহ যি এটা ভিন্ন ডমেইনলৈ পৰিবৰ্তন কৰিব, যেতিয়া 'নিৰ্বাচিত ডমেইন' এ " --"সিহতক এক্সিকিউট কৰে।" -- +@@ -4563,27 +4815,19 @@ msgstr "" + "এক্সিকিউটেবুলসমূহ যি এটা ভিন্ন ডমেইনলৈ পৰিবৰ্তন কৰিব, যেতিয়া 'নিৰ্বাচিত ডমেইন' এ " + "সিহতক এক্সিকিউট কৰে।" + -#: ../sepolicy/sepolicy/sepolicy.glade:2932 -#, fuzzy -msgid "Applicaton Transitions From 'select domain'" -msgstr "'নিৰ্বাচিত ডমেইন' ৰ পৰা পৰিবৰ্তন" -+"এক্সিকিউটেবুলসমূহ যি এটা ভিন্ন ডমেইনলৈ পৰিবৰ্তন কৰিব, যেতিয়া 'নিৰ্বাচিত " -+"ডমেইন' এ সিহতক এক্সিকিউট কৰে।" - +- -#: ../sepolicy/sepolicy/sepolicy.glade:2955 -#, fuzzy -msgid "" @@ -30962,11 +30947,9 @@ index 4689a67..ff0dd51 100644 msgid "" "Executables which will transition to the 'selected domain', when executing a " "selected domains entrypoint." - msgstr "" --"এক্সিকিউটেবুলসমূহ যি এটা 'নিৰ্বাচিত ডমেইন' লৈ পৰিবৰ্তন কৰিব, যেতিয়া নিৰ্বাচিত " --"ডমেইনৰ প্ৰৱেশবিন্দু এক্সিকিউট কৰা হয়।" -+"এক্সিকিউটেবুলসমূহ যি এটা 'নিৰ্বাচিত ডমেইন' লৈ পৰিবৰ্তন কৰিব, যেতিয়া " -+"নিৰ্বাচিত ডমেইনৰ প্ৰৱেশবিন্দু এক্সিকিউট কৰা হয়।" +@@ -4591,107 +4835,101 @@ msgstr "" + "এক্সিকিউটেবুলসমূহ যি এটা 'নিৰ্বাচিত ডমেইন' লৈ পৰিবৰ্তন কৰিব, যেতিয়া নিৰ্বাচিত " + "ডমেইনৰ প্ৰৱেশবিন্দু এক্সিকিউট কৰা হয়।" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 -#, fuzzy @@ -30982,9 +30965,9 @@ index 4689a67..ff0dd51 100644 "content of a particular class in a directory of the destination type. " "Optionally a file name could be specified for the transition." msgstr "" -+"ফাইল পৰিবৰ্তনে গন্তব্য ধৰণৰ এটা ডাইৰেকটৰিত এটা নিৰ্দিষ্ট ক্লাচৰ সমল বৰ্তমান " -+"ডমেইন দ্বাৰা সৃষ্টি কৰাৰ পৰিনাম দেখুখায়। বিকল্পভাৱে পৰিবৰ্তনৰ বাবে এটা ফাইল " -+"নাম ধাৰ্য্য কৰিব পাৰি।" ++"ফাইল পৰিবৰ্তনে গন্তব্য ধৰণৰ এটা ডাইৰেকটৰিত এটা নিৰ্দিষ্ট ক্লাচৰ সমল বৰ্তমান ডমেইন " ++"দ্বাৰা সৃষ্টি কৰাৰ পৰিনাম দেখুখায়। বিকল্পভাৱে পৰিবৰ্তনৰ বাবে এটা ফাইল নাম ধাৰ্য্য " ++"কৰিব পাৰি।" -#: ../sepolicy/sepolicy/sepolicy.glade:3035 -#, fuzzy @@ -31093,7 +31076,7 @@ index 4689a67..ff0dd51 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "হয়" @@ -31104,7 +31087,7 @@ index 4689a67..ff0dd51 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "নহয়" @@ -31121,16 +31104,16 @@ index 4689a67..ff0dd51 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4700,14 +5009,20 @@ msgid "" +@@ -4700,14 +4938,20 @@ msgid "" "now be confined. To disable the unconfined_t user you must first remove " "unconfined_t from the users/login screens." msgstr "" -+"এটা অসংকেচিত ডমেইন হল এটা প্ৰক্ৰিয়া লেবেল যি প্ৰক্ৰিয়াক ই যি বিচাৰে তাকে " -+"কৰাৰ অনুমতি দিয়ে, SELinux ৰ বাধা নহোৱাকৈ। এপ্লিকেচনসমূহ যি বুটত init চিস্টেম " -+"দ্বাৰা আৰম্ভ হৈছে আৰু যাৰ বাবে SElinux এ SELinux নীতি বিৱৰণ দিয়া নাই, " -+"সেইসমূহ মডিউল সামৰ্থবান থাকিলে অসংকোচিত চলিব। ইয়াক অসামৰ্থবান কৰিলে সকলো " -+"ডিমন সংকোচিত হব। unconfined_t ব্যৱহাৰকাৰীক অসামৰ্থবান কৰিবলে আপোনাক প্ৰথমতে " -+"ব্যৱহাৰকাৰী/লগিন পৰ্দাসমূহৰ পৰা unconfined_t আতৰাব লাগিব।" ++"এটা অসংকেচিত ডমেইন হল এটা প্ৰক্ৰিয়া লেবেল যি প্ৰক্ৰিয়াক ই যি বিচাৰে তাকে কৰাৰ " ++"অনুমতি দিয়ে, SELinux ৰ বাধা নহোৱাকৈ। এপ্লিকেচনসমূহ যি বুটত init চিস্টেম দ্বাৰা " ++"আৰম্ভ হৈছে আৰু যাৰ বাবে SElinux এ SELinux নীতি বিৱৰণ দিয়া নাই, সেইসমূহ মডিউল " ++"সামৰ্থবান থাকিলে অসংকোচিত চলিব। ইয়াক অসামৰ্থবান কৰিলে সকলো ডিমন সংকোচিত হব। " ++"unconfined_t ব্যৱহাৰকাৰীক অসামৰ্থবান কৰিবলে আপোনাক প্ৰথমতে ব্যৱহাৰকাৰী/লগিন " ++"পৰ্দাসমূহৰ পৰা unconfined_t আতৰাব লাগিব।" -#: ../sepolicy/sepolicy/sepolicy.glade:3865 +#: ../sepolicy/sepolicy/sepolicy.glade:3866 @@ -31147,15 +31130,14 @@ index 4689a67..ff0dd51 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4715,12 +5030,17 @@ msgid "" +@@ -4715,12 +4959,16 @@ msgid "" "module could cause SELinux to deny access to a domain, that should be " "allowed." msgstr "" +"এটা permissive ডমেইন এটা প্ৰক্ৰিয়া লেবেল যি প্ৰক্ৰিয়াক ই যি বিচাৰে তাকে কৰাৰ " -+"অনুমতি দিয়ে, য'ত SELinux এ কেৱল প্ৰতিৰোধসমূহ লগিং কৰে, কিন্তু enforcing " -+"নকৰে। সাধাৰণত permissive ডমেইনসমূহে পৰিক্ষামলূক নীিত সূচীত কৰে, মডিউলক " -+"অসামৰ্থবান কৰিলে SELinux ৰ এটা ডমেইনলৈ অভিগম নাকচ হব পাৰে যাৰ সাধাৰণতে " -+"অনুমতি থাকিব লাগে।" ++"অনুমতি দিয়ে, য'ত SELinux এ কেৱল প্ৰতিৰোধসমূহ লগিং কৰে, কিন্তু enforcing নকৰে। " ++"সাধাৰণত permissive ডমেইনসমূহে পৰিক্ষামলূক নীিত সূচীত কৰে, মডিউলক অসামৰ্থবান কৰিলে " ++"SELinux ৰ এটা ডমেইনলৈ অভিগম নাকচ হব পাৰে যাৰ সাধাৰণতে অনুমতি থাকিব লাগে।" -#: ../sepolicy/sepolicy/sepolicy.glade:3928 +#: ../sepolicy/sepolicy/sepolicy.glade:3929 @@ -31168,15 +31150,14 @@ index 4689a67..ff0dd51 100644 msgid "" "A permissive domain is a process label that allows the process to do what it " "wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4728,184 +5048,213 @@ msgid "" +@@ -4728,184 +4976,213 @@ msgid "" "module could cause SELinux to deny access to a domain, that should be " "allowed." msgstr "" +"এটা permissive ডমেইন এটা প্ৰক্ৰিয়া লেবেল যি প্ৰক্ৰিয়াক ই যি বিচাৰে তাকে কৰাৰ " -+"অনুমতি দিয়ে, য'ত SELinux এ কেৱল প্ৰতিৰোধসমূহ লগিং কৰে, কিন্তু enforcing " -+"নকৰে। সাধাৰণত permissive ডমেইনসমূহে পৰিক্ষামলূক নীিত সূচীত কৰে, মডিউলক " -+"অসামৰ্থবান কৰিলে SELinux ৰ এটা ডমেইনলৈ অভিগম নাকচ হব পাৰে যাৰ সাধাৰণতে " -+"অনুমতি থাকিব লাগে।" ++"অনুমতি দিয়ে, য'ত SELinux এ কেৱল প্ৰতিৰোধসমূহ লগিং কৰে, কিন্তু enforcing নকৰে। " ++"সাধাৰণত permissive ডমেইনসমূহে পৰিক্ষামলূক নীিত সূচীত কৰে, মডিউলক অসামৰ্থবান কৰিলে " ++"SELinux ৰ এটা ডমেইনলৈ অভিগম নাকচ হব পাৰে যাৰ সাধাৰণতে অনুমতি থাকিব লাগে।" -#: ../sepolicy/sepolicy/sepolicy.glade:3994 -#, fuzzy @@ -31192,8 +31173,8 @@ index 4689a67..ff0dd51 100644 "File equivalence cause the system to label content under the new path as if " "it were under the equivalence path." msgstr "" -+"ফাইল সমতূল্যয় চিস্টেমক নতুন পথৰ অন্তৰ্গত সমল লেবেল কৰাৰ অনুমতি দিয়ে এনে ধৰণে " -+"যেন ই সমতূল্য পথ অন্তৰ্গত আছিল।" ++"ফাইল সমতূল্যয় চিস্টেমক নতুন পথৰ অন্তৰ্গত সমল লেবেল কৰাৰ অনুমতি দিয়ে এনে ধৰণে যেন ই " ++"সমতূল্য পথ অন্তৰ্গত আছিল।" -#: ../sepolicy/sepolicy/sepolicy.glade:4087 +#: ../sepolicy/sepolicy/sepolicy.glade:4088 @@ -31229,11 +31210,11 @@ index 4689a67..ff0dd51 100644 "Revert button will launch a dialog window which allows you to revert changes " "within the current transaction." msgstr "" -+"পূৰ্বাৱস্থা বুটামে এটা ডাইলগ উইন্ডো লঞ্চ কৰিব যি আপোনাক বৰ্তমান লেন দেনত " -+"পৰিবৰ্তনসমূহ পূৰ্বাৱস্থাত লৈ যোৱাৰ অনুমতি দিব।" ++"পূৰ্বাৱস্থা বুটামে এটা ডাইলগ উইন্ডো লঞ্চ কৰিব যি আপোনাক বৰ্তমান লেন দেনত পৰিবৰ্তনসমূহ " ++"পূৰ্বাৱস্থাত লৈ যোৱাৰ অনুমতি দিব।" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "আপডেইট কৰক" @@ -31248,12 +31229,12 @@ index 4689a67..ff0dd51 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:4279 msgid "Applications - Advanced Search" -msgstr "এপ্লিকেচনৰ অধিক বিৱৰিত দৰ্শন" -- ++msgstr "এপ্লিকেচনসমূহ - উন্নত সন্ধান" + -#: ../sepolicy/sepolicy/sepolicy.glade:4331 -msgid "Installed" -msgstr "" -+msgstr "এপ্লিকেচনসমূহ - উন্নত সন্ধান" - +- -#: ../sepolicy/sepolicy/sepolicy.glade:4383 +#: ../sepolicy/sepolicy/sepolicy.glade:4344 msgid "Process Types" @@ -31319,13 +31300,13 @@ index 4689a67..ff0dd51 100644 +"be deleted when update is applied." msgstr "" +"মচিব লগিয়া ফাইল লেবেলিং বাছক। আপডেইট প্ৰয়োগ হওতে ফাইল লেবেলিং মচি পেলোৱা হব।" - --#: ../sepolicy/sepolicy/sepolicy.glade:4771 ++ +#: ../sepolicy/sepolicy/sepolicy.glade:4849 +#: ../sepolicy/sepolicy/sepolicy.glade:5198 +msgid "Delete Modified Users Mapping." +msgstr "পৰিবৰ্তিত ব্যৱহাৰকাৰীসকল মেপিং মচি পেলাওক।" -+ + +-#: ../sepolicy/sepolicy/sepolicy.glade:4771 +#: ../sepolicy/sepolicy/sepolicy.glade:4867 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " @@ -31360,9 +31341,9 @@ index 4689a67..ff0dd51 100644 "reset an item, uncheck the checkbox. All items checked will be updated in " "the system when you select update." msgstr "" -+"চিস্টেমলৈ commit কৰাৰ আগত আপুনি কৰা আপডেইটসমূহ পুনৰদৰ্শন কৰক। এটা বস্তু " -+"পুনৰসংহতি কৰিবলৈ, চেকবাকচ আনচেক কৰক। সকলো চেক কৰা বস্তু আপুনি আপডেইট " -+"নিৰ্বাচন কৰোতে চিস্টেমত আপডেইট কৰা হব।" ++"চিস্টেমলৈ commit কৰাৰ আগত আপুনি কৰা আপডেইটসমূহ পুনৰদৰ্শন কৰক। এটা বস্তু পুনৰসংহতি " ++"কৰিবলৈ, চেকবাকচ আনচেক কৰক। সকলো চেক কৰা বস্তু আপুনি আপডেইট নিৰ্বাচন কৰোতে " ++"চিস্টেমত আপডেইট কৰা হব।" -#: ../sepolicy/sepolicy/sepolicy.glade:5036 -#, fuzzy @@ -31383,19 +31364,19 @@ index 4689a67..ff0dd51 100644 msgstr "" +"মচি পেলাবলৈ ব্যৱহাৰকাৰী মেপিং বাছক। আপডেইট প্ৰয়োগ হওতে ব্যৱহাৰকাৰী মেপিং মচি " +"পেলোৱা হব।" - --#: ../sepolicy/sepolicy/sepolicy.glade:5119 --#: ../sepolicy/sepolicy/sepolicy.glade:5360 ++ +#: ../sepolicy/sepolicy/sepolicy.glade:5264 +msgid "SELinux Username" +msgstr "SELinux ব্যৱহাৰকাৰীনাম" -+ + +-#: ../sepolicy/sepolicy/sepolicy.glade:5119 +-#: ../sepolicy/sepolicy/sepolicy.glade:5360 +#: ../sepolicy/sepolicy/sepolicy.glade:5349 msgid "" "Add User Roles. SELinux User Roles will be created when Update is applied." msgstr "" -+"ব্যৱহাৰকাৰী ভূমিকাসমূহ যোগ কৰক। আপডেইট প্ৰয়োগ হওতে SELInux ব্যৱহাৰকাৰী " -+"ভূমিকাসমূহ সৃষ্টি কৰা হব।" ++"ব্যৱহাৰকাৰী ভূমিকাসমূহ যোগ কৰক। আপডেইট প্ৰয়োগ হওতে SELInux ব্যৱহাৰকাৰী ভূমিকাসমূহ " ++"সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/sepolicy.glade:5144 -#: ../sepolicy/sepolicy/sepolicy.glade:5385 @@ -31407,14 +31388,13 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:5258 -#: ../sepolicy/sepolicy/sepolicy.glade:5499 --msgid "" --"Enter MLS/MCS Range for this SELinux User.\n" +#: ../sepolicy/sepolicy/sepolicy.glade:5489 -+msgid "Enter MLS/MCS Range for this SELinux User.\n" -+"s0-s0:c1023" -+msgstr "এই SELinux ব্যৱহাৰকাৰীৰ বাবে MLS/MCS বিস্তাৰ সুমুৱাওক।\n" + msgid "" + "Enter MLS/MCS Range for this SELinux User.\n" "s0-s0:c1023" --msgstr "" + msgstr "" ++"এই SELinux ব্যৱহাৰকাৰীৰ বাবে MLS/MCS বিস্তাৰ সুমুৱাওক।\n" ++"s0-s0:c1023" -#: ../sepolicy/sepolicy/sepolicy.glade:5289 -#: ../sepolicy/sepolicy/sepolicy.glade:5530 @@ -31432,41 +31412,41 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:5534 +#: ../sepolicy/sepolicy/sepolicy.glade:5524 msgid "Enter Default Level for SELinux User to login with. Default s0" - msgstr "" -+"লগিন কৰিবলে SELinux ব্যৱহাৰকাৰীৰ বাবে অবিকল্পিত স্তৰ সুমুৱাওক। অবিকল্পিত s0" +-msgstr "" ++msgstr "লগিন কৰিবলে SELinux ব্যৱহাৰকাৰীৰ বাবে অবিকল্পিত স্তৰ সুমুৱাওক। অবিকল্পিত s0" -#: ../sepolicy/sepolicy/gui.py:61 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" -msgstr "Disabled" +msgstr "অসামৰ্থবান কৰক" -#: ../sepolicy/sepolicy/gui.py:61 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" -msgstr "সামৰ্থবান" +msgstr "সামৰ্থবান কৰক" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" -msgstr "" +msgstr "উন্নত <<" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" -msgstr "" +msgstr "উন্নত সন্ধান <<" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4914,155 +5263,157 @@ msgid "" +@@ -4914,146 +5191,146 @@ msgid "" "- Once the system is working as planned\n" " * Change the system mode to Enforcing\n" msgstr "" @@ -31479,109 +31459,109 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:115 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 +#, python-format msgid "%s is not a valid domain" -msgstr "%s বৈধ context নহয়\n" +msgstr "%s এটা বৈধ ডমেইন নহয়" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "চিস্টেমৰ অবস্থা: Disabled" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" -msgstr "" +msgstr "সহায়: আৰম্ভণি পৃষ্টা" -#: ../sepolicy/sepolicy/gui.py:726 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" -msgstr "বুলিয়েন নাম" +msgstr "সহায়: বুলিয়ান পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:732 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" -msgstr "এক্সিকিউটেবুল ফাইলসমূহ" +msgstr "সহায়: এক্সিকিউটেবুল ফাইলসমূহ পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:735 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" -msgstr "লিখিব পৰা ফাইলসমূহ" +msgstr "সহায়: লিখিব পৰা ফাইলসমূহ পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:738 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" -msgstr "এপ্লিকেচন ফাইল ধৰণসমূহ" +msgstr "সহায়: এপ্লিকেচন ধৰণসমূহ পৃষ্টা" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" -msgstr "" +msgstr "সহায়: বহিৰ্গামী নেটৱাৰ্ক সংযোগসমূহ পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" -msgstr "" +msgstr "সহায়: অন্তগামী নেটৱাৰ্ক সংযোগসমূহ পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" -msgstr "" +msgstr "সহায়: এপ্লিকেচন পৃষ্ঠাৰ পৰা পৰিবৰ্তন" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" -msgstr "" +msgstr "সহায়: এপ্লিকেচন পৃষ্ঠালৈ পৰিবৰ্তন" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" -msgstr "" +msgstr "সহায়: পৰিবৰ্তন এপ্লিকেচন ফাইল পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" -msgstr "" +msgstr "সহায়: চিস্টেমসমূহ পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" -msgstr "" +msgstr "সহায়: লকডাউন পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:770 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" -msgstr "লগিন নাম" +msgstr "সহায়: লগিন পৃষ্টা" -#: ../sepolicy/sepolicy/gui.py:774 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" -msgstr "SELinux ব্যৱহাৰকাৰী মেপিং মচি পেলাওক" +msgstr "সহায়: SELinux ব্যৱহাৰকাৰীৰ পৃষ্ঠা" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" -msgstr "" +msgstr "সহায়: ফাইল সমতূল্যতা পৃষ্টা" @@ -31589,70 +31569,66 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." -msgstr "" +msgstr "অধিক..." -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "'%s' ডমেইন সুমুৱাবলে ব্যৱহৃত ফাইল পথ।" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "ফাইলসমূহ য'লৈ '%s' ডমেইনে লিখিব পাৰিব।" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ '%s' ৰ সংযোগ কৰাৰ অনুমতি আছে।" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ '%s' ৰ শুনাৰ অনুমতি আছে।" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "'%s' ৰ বাবে বিৱৰিত ফাইল ধৰণসমূহ'।" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " "'%s'." --msgstr "'%s' ৰ বাবে নীতি পৰিবৰ্তন কৰিবলে ব্যৱহাৰ কৰিব পৰা বুলিয়ান তথ্য প্ৰদৰ্শন কৰক।" -+msgstr "" -+"'%s' ৰ বাবে নীতি পৰিবৰ্তন কৰিবলে ব্যৱহাৰ কৰিব পৰা বুলিয়ান তথ্য প্ৰদৰ্শন কৰক।" + msgstr "'%s' ৰ বাবে নীতি পৰিবৰ্তন কৰিবলে ব্যৱহাৰ কৰিব পৰা বুলিয়ান তথ্য প্ৰদৰ্শন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "'%s' দ্বাৰা ব্যৱহাৰ কৰিব পৰা ফাইল ধৰণ তথ্য প্ৰদৰ্শন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." --msgstr "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ '%s' ডমেইনে সংযোগ অথবা শুনিব পাৰিব প্ৰদৰ্শন কৰক।" -+msgstr "" -+"নেটৱাৰ্ক পৰ্টসমূহ য'লৈ '%s' ডমেইনে সংযোগ অথবা শুনিব পাৰিব প্ৰদৰ্শন কৰক।" + msgstr "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ '%s' ডমেইনে সংযোগ অথবা শুনিব পাৰিব প্ৰদৰ্শন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1039 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 +#, python-format msgid "Application Transitions Into '%s'" -msgstr "'%s' লৈ পৰিবৰ্তন" @@ -31660,7 +31636,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:1040 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 +#, python-format msgid "Application Transitions From '%s'" -msgstr "'%s' ৰ পৰা পৰিবৰ্তন" @@ -31668,88 +31644,85 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:1041 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 +#, python-format msgid "File Transitions From '%s'" -msgstr "'%s' ৰ পৰা পৰিবৰ্তন" +msgstr "'%s' ৰ পৰা ফাইল পৰিবৰ্তন" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " - "domains entrypoint." - msgstr "" --"এক্সিকিউটেবুলসমূহ যি এটা '%s' লৈ পৰিবৰ্তন কৰিব, যেতিয়া নিৰ্বাচিত ডমেইনৰ প্ৰৱেশবিন্দু " --"এক্সিকিউট কৰা হয়।" -+"এক্সিকিউটেবুলসমূহ যি এটা '%s' লৈ পৰিবৰ্তন কৰিব, যেতিয়া নিৰ্বাচিত ডমেইনৰ " -+"প্ৰৱেশবিন্দু এক্সিকিউট কৰা হয়।" +@@ -5062,7 +5339,7 @@ msgstr "" + "এক্সিকিউটেবুলসমূহ যি এটা '%s' লৈ পৰিবৰ্তন কৰিব, যেতিয়া নিৰ্বাচিত ডমেইনৰ প্ৰৱেশবিন্দু " + "এক্সিকিউট কৰা হয়।" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " -@@ -5071,387 +5422,418 @@ msgstr "" +@@ -5071,387 +5348,404 @@ msgstr "" "এক্সিকিউটেবুলসমূহ যি এটা ভিন্ন ডমেইনলৈ পৰিবৰ্তন কৰিব, যেতিয়া '%s' এ সিহতক " "এক্সিকিউট কৰে।" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." -msgstr "" +msgstr "'%s' ৰে ফাইলসমূহ এটা ভিন্ন স্তৰলৈ পৰিবৰ্তন হব।" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "'%s' ত অথবা বাহিৰত পৰিবৰ্তন কৰিব পৰা এপ্লিকেচনসমূহ প্ৰদৰ্শন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" -msgstr "" +msgstr "সন্ধানহিন ফাইল পথ" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." -msgstr "বুলিয়ান" +msgstr "বুলিয়ান অংশ।" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " -msgstr "" +msgstr "এই পৰিবৰ্তন অসামৰ্থবান কৰিবলৈ, চিহ্নিত স্থানলৈ যাওক" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " -msgstr "" +msgstr "এই পৰিবৰ্তন সামৰ্থবান কৰিবলৈ, চিহ্নিত স্থানলৈ যাওক" -#: ../sepolicy/sepolicy/gui.py:1324 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" -msgstr "এক্সেকিউটেবল" +msgstr "এক্সিকিউটেবুল" -#: ../sepolicy/sepolicy/gui.py:1327 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" -msgstr "লিখিব পৰা ফাইলসমূহ" +msgstr "লিখিব পৰা" -#: ../sepolicy/sepolicy/gui.py:1330 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "এপ্লিকেচন" @@ -31757,13 +31730,13 @@ index 4689a67..ff0dd51 100644 -#, fuzzy, python-format -msgid "Add new %s file path for '%s' domains." -msgstr "'%s' ডমেইন সুমুৱাবলে ব্যৱহৃত ফাইল পথ।" -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 +#, python-format +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." +msgstr "'%(DOMAIN)s' ডমেইনসমূহৰ বাবে নতুন %(TYPE)s ফাইল পথ যোগ কৰক।" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." -msgstr "" @@ -31771,7 +31744,7 @@ index 4689a67..ff0dd51 100644 +msgstr "'%(DOMAIN)s' ডমেইনৰ বাবে %(TYPE)s ফাইল পথসমূহ মচি পেলাওক।" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -31783,13 +31756,13 @@ index 4689a67..ff0dd51 100644 +"বস্তুবোৰ নিৰ্বাচন কৰিব পাৰি, ই সূচীত কৰে যে ইহতক আগত পৰিবৰ্তন কৰা হৈছিল।" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" -msgstr "" +msgstr "সংযোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" -msgstr "" +msgstr "অন্তগামী সংযোগসমূহৰ বাবে শুনক" @@ -31798,16 +31771,15 @@ index 4689a67..ff0dd51 100644 -#, fuzzy, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." -msgstr "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ 'নিৰ্বাচিত ডমেইন' ৰ শুনাৰ অনুমতি আছে।" -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 +#, python-format +msgid "" +"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." -+"" +msgstr "নতুন পৰ্ট বিৱৰণ য'লৈ '%(APP)s' ৰ %(PERM)s কৰাৰ অনুমতি আছে যোগ কৰক।" -#: ../sepolicy/sepolicy/gui.py:1351 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 +#, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." @@ -31820,134 +31792,125 @@ index 4689a67..ff0dd51 100644 -#, fuzzy, python-format -msgid "Modify port definitions to which the '%s' domain is allowed to %s." -msgstr "নেটৱাৰ্ক পৰ্টসমূহ য'লৈ 'নিৰ্বাচিত ডমেইন' ৰ শুনাৰ অনুমতি আছে।" -+#: ../sepolicy/sepolicy/gui.py:1369 ++#: ../sepolicy/sepolicy/gui.py:1371 +#, python-format +msgid "" +"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." -+"" -+msgstr "" -+"'%(APP)s' ডমেইনে %(PERM)s কৰাৰ অনুমতি থকা পৰ্ট বিৱৰণসমূহ পৰিবৰ্তন কৰক।" ++msgstr "'%(APP)s' ডমেইনে %(PERM)s কৰাৰ অনুমতি থকা পৰ্ট বিৱৰণসমূহ পৰিবৰ্তন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1381 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." -msgstr "SELinux ব্যৱহাৰকাৰী ম্যাপ ব্যৱস্থা যোগ কৰা হ'ব" +msgstr "নতুন SELInux ব্যৱহাৰকাৰী/ভূমিকা বিৱৰণ যোগ কৰক।" -#: ../sepolicy/sepolicy/gui.py:1382 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." -msgstr "SELinux ব্যৱহাৰকাৰী মেপিং মচি পেলাওক" +msgstr "পৰিবৰ্তিত SELInux ব্যৱহাৰকাৰী/ভূমিকা বিৱৰণসমূহ মচি পেলাওক।" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." -msgstr "" +msgstr "নিৰ্বাচিত SELInux ব্যৱহাৰকাৰী/ভূমিকা বিৱৰণসমূহ পৰিবৰ্তন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1390 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." -msgstr "SELinux লগিন মেপিং যোগ কৰক" +msgstr "নতুন লগিন মেপিং বিৱৰণ যোগ কৰক।" -#: ../sepolicy/sepolicy/gui.py:1391 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." -msgstr "%s'ৰ ক্ষেত্ৰত লগিন মেপিং ব্যৱস্থা পৰিবৰ্তন কৰা নাযায়" +msgstr "পৰিবৰ্তিত লগিন মেপিং বিৱৰণসমূহ মচি পেলাওক।" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." -msgstr "" +msgstr "নিৰ্বাচিত লগিন মেপিং বিৱৰণসমূহ পৰিবৰ্তন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." -msgstr "" +msgstr "নতুন ফাইল সমতূল্যতা বিৱৰণ যোগ কৰক।" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." -msgstr "" +msgstr "পৰিবৰ্তিত ফাইল সমতূল্যতা বিৱৰণসমূহ মচি পেলাওক।" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -+"নিৰ্বাচিত পৰিবৰ্তিত ফাইল সমতূল্যতা বিৱৰণসমূহ পৰিবৰ্তন কৰক। তালিকাত কেৱল ডাঠ " -+"ৰূপত থকা বস্তুবোৰ নিৰ্বাচন কৰিব পাৰি, ই সূচীত কৰে যে ইহতক পূৰ্বতে পৰিবৰ্তন " -+"কৰা হৈছিল।" ++"নিৰ্বাচিত পৰিবৰ্তিত ফাইল সমতূল্যতা বিৱৰণসমূহ পৰিবৰ্তন কৰক। তালিকাত কেৱল ডাঠ ৰূপত " ++"থকা বস্তুবোৰ নিৰ্বাচন কৰিব পাৰি, ই সূচীত কৰে যে ইহতক পূৰ্বতে পৰিবৰ্তন কৰা হৈছিল।" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "বুলিয়ান %s অনুমতিৰ নিয়মবোৰ" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." - msgstr "" -+"%s ৰ বাবে নেটৱাৰ্ক পৰ্ট যোগ কৰক। আপডেইট প্ৰয়োগ হওতে পৰ্টসমূহ সৃষ্টি কৰা হব।" + msgid "Add Network Port for %s. Ports will be created when update is applied." +-msgstr "" ++msgstr "%s ৰ বাবে নেটৱাৰ্ক পৰ্ট যোগ কৰক। আপডেইট প্ৰয়োগ হওতে পৰ্টসমূহ সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/gui.py:1443 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 +#, python-format msgid "Add Network Port for %s" -msgstr "নেটৱাৰ্ক পোৰ্ট যোগ কৰক" +msgstr "%s ৰ বাবে নেটৱাৰ্ক পৰ্ট যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" "Add File Labeling for %s. File labels will be created when update is applied." -+"" msgstr "" -+"%s ৰ বাবে ফাইল লেবেলিং যোগ কৰক। আপডেইট প্ৰয়োগ হওতে ফাইল লেবেলসমূহ সৃষ্টি কৰা " -+"হব।" ++"%s ৰ বাবে ফাইল লেবেলিং যোগ কৰক। আপডেইট প্ৰয়োগ হওতে ফাইল লেবেলসমূহ সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 +#, python-format msgid "Add File Labeling for %s" -msgstr "ফাইল লেবেল ব্যৱস্থা" +msgstr "%s ৰ বাবে ফাইল লেবেলিং যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." - msgstr "" -+"লগিন মেপিং যোগ কৰক। আপডেইট প্ৰয়োগ হওতে ব্যৱহাৰকাৰী মেপিং সৃষ্টি কৰা হব।" ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." +-msgstr "" ++msgstr "লগিন মেপিং যোগ কৰক। আপডেইট প্ৰয়োগ হওতে ব্যৱহাৰকাৰী মেপিং সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/gui.py:1460 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" -msgstr "SELinux লগিন মেপিং যোগ কৰক" +msgstr "লগিন মেপিং যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." @@ -31957,113 +31920,110 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:1466 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" -msgstr "SELinux ব্যৱহাৰকাৰী যোগ কৰক" +msgstr "SELInux ব্যৱহাৰকাৰীসমূহ যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" "Add File Equivalency Mapping. Mapping will be created when update is applied." -msgstr "" -+"" +msgstr "ফাইল সমতূল্যতা মেপিং যোগ কৰক। আপডেইট প্ৰয়োগ হওতে মেপিং সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/gui.py:1474 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" -msgstr "SELinux ফাইল লেবেল" +msgstr "SELInux ফাইল সমতূল্যতা যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " "applied." msgstr "" -+"%s ৰ বাবে ফাইল লেবেলিং পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে ফাইল লেবেলসমূহ " -+"সৃষ্টি কৰা হব।" -+ -+#: ../sepolicy/sepolicy/gui.py:1578 -+msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is " -+"applied." -+msgstr "" -+"SELInux ব্যৱহাৰকাৰী ভূমিকা পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে SELInux " -+"ব্যৱহাৰকাৰী ভূমিকাসমূহ পৰিবৰ্তন কৰা হব।" -+ -+#: ../sepolicy/sepolicy/gui.py:1579 -+msgid "Modify SELinux Users" -+msgstr "SELInux ব্যৱহাৰকাৰীসকল পৰিবৰ্তন কৰক" -+ -+#: ../sepolicy/sepolicy/gui.py:1587 -+msgid "" -+"Modify Login Mapping. Login Mapping will be modified when Update is applied." -+msgstr "" -+"লগিন মেপিং পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে লগিন মেপিং পৰিবৰ্তন কৰা হব।" -+ -+#: ../sepolicy/sepolicy/gui.py:1588 -+msgid "Modify Login Mapping" -+msgstr "লগিন মেপিং পৰিবৰ্তন কৰক" ++"%s ৰ বাবে ফাইল লেবেলিং পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে ফাইল লেবেলসমূহ সৃষ্টি কৰা " ++"হব।" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1580 msgid "" - "Modify File Equivalency Mapping. Mapping will be created when update is " +-"Modify File Equivalency Mapping. Mapping will be created when update is " ++"Modify SELinux User Role. SELinux user roles will be modified when update is " "applied." msgstr "" -+"ফাইল সমতূল্যতা মেপিং পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে মেপিং সৃষ্টি কৰা হব।" ++"SELInux ব্যৱহাৰকাৰী ভূমিকা পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে SELInux ব্যৱহাৰকাৰী " ++"ভূমিকাসমূহ পৰিবৰ্তন কৰা হব।" -#: ../sepolicy/sepolicy/gui.py:1567 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1581 ++msgid "Modify SELinux Users" ++msgstr "SELInux ব্যৱহাৰকাৰীসকল পৰিবৰ্তন কৰক" ++ ++#: ../sepolicy/sepolicy/gui.py:1589 ++msgid "" ++"Modify Login Mapping. Login Mapping will be modified when Update is applied." ++msgstr "লগিন মেপিং পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে লগিন মেপিং পৰিবৰ্তন কৰা হব।" ++ ++#: ../sepolicy/sepolicy/gui.py:1590 ++msgid "Modify Login Mapping" ++msgstr "লগিন মেপিং পৰিবৰ্তন কৰক" ++ ++#: ../sepolicy/sepolicy/gui.py:1596 ++msgid "" ++"Modify File Equivalency Mapping. Mapping will be created when update is " ++"applied." ++msgstr "ফাইল সমতূল্যতা মেপিং পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে মেপিং সৃষ্টি কৰা হব।" ++ ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" -msgstr "SELinux ব্যৱহাৰকাৰী মেপিং পৰিবৰ্তন কৰক" +msgstr "SELInux ফাইল সমতূল্যতা পৰিবৰ্তন কৰক।" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -+"%s ৰ বাবে নেটৱাৰ্ক পৰ্ট পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে পৰ্টসমূহ সৃষ্টি কৰা " -+"হব।" ++"%s ৰ বাবে নেটৱাৰ্ক পৰ্ট পৰিবৰ্তন কৰক। আপডেইট প্ৰয়োগ হওতে পৰ্টসমূহ সৃষ্টি কৰা হব।" -#: ../sepolicy/sepolicy/gui.py:1653 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 +#, python-format msgid "Modify Network Port for %s" -msgstr "নেটৱাৰ্ক পোৰ্ট সম্পাদন পোৰ্ট" +msgstr "%s ৰ বাবে নেটৱাৰ্ক পৰ্ট পৰিবৰ্তন কৰক" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." -msgstr "" +msgstr "প্ৰৱিষ্টি '%s' এটা বৈধ পথ নহয়। পথসমূহ এটা '/' ৰ সৈতে আৰম্ভ হব লাগিব।" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" -msgstr "" +msgstr "পৰ্টৰ সংখ্যা 1 আৰু 65536 ৰ মাজত হব লাগিব" -#: ../sepolicy/sepolicy/gui.py:2146 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 +#, python-format msgid "SELinux name: %s" -msgstr "SELinux ৰোল" +msgstr "SELinux নাম: %s" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" -msgstr "" @@ -32071,7 +32031,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2159 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 +#, python-format msgid "Delete file labeling for %s" -msgstr "%s'ৰ ফাইল context আঁতৰুৱা নাযায়" @@ -32079,7 +32039,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2161 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 +#, python-format msgid "Modify file labeling for %s" -msgstr "%s'ৰ বাবে ফাইল context পৰিবৰ্তন কৰা নাযায়" @@ -32087,14 +32047,14 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2165 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 +#, python-format msgid "File path: %s" -msgstr "ফাইল পথ" +msgstr "ফাইল পথ: %s" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" -msgstr "" @@ -32102,7 +32062,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 +#, python-format msgid "SELinux file type: %s" -msgstr "SELinux ফাইল লেবেল" @@ -32110,7 +32070,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2180 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 +#, python-format msgid "Add ports for %s" -msgstr "ভুল বিন্যাস %s: ৰেকৰ্ড %s" @@ -32118,7 +32078,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2182 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 +#, python-format msgid "Delete ports for %s" -msgstr "%s মচি পেলাওক" @@ -32126,7 +32086,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2184 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 +#, python-format msgid "Modify ports for %s" -msgstr "%s পৰিবৰ্তন কৰক" @@ -32134,7 +32094,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2187 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 +#, python-format msgid "Network ports: %s" -msgstr "নেটৱাৰ্ক পোৰ্ট" @@ -32142,7 +32102,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2190 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 +#, python-format msgid "Network protocol: %s" -msgstr "নেটৱাৰ্ক পোৰ্ট" @@ -32150,25 +32110,25 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2204 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "ব্যৱহাৰকাৰী যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:2206 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "ব্যৱহাৰকাৰী মচি পেলাওক" -#: ../sepolicy/sepolicy/gui.py:2208 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "ব্যৱহাৰকাৰী পৰিবৰ্তন কৰক" -#: ../sepolicy/sepolicy/gui.py:2211 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 +#, python-format msgid "SELinux User : %s" -msgstr "SELinux ব্যৱহাৰকাৰী" @@ -32176,7 +32136,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2216 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 +#, python-format msgid "Roles: %s" -msgstr "ভূমিকা" @@ -32184,7 +32144,7 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 +#, python-format msgid "MLS/MCS Range: %s" -msgstr "MLS/MCS সীমা" @@ -32192,21 +32152,21 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2229 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" -msgstr "SELinux লগিন মেপিং যোগ কৰক" +msgstr "লগিন মেপিং যোগ কৰক" -#: ../sepolicy/sepolicy/gui.py:2231 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" -msgstr "SELinux ব্যৱহাৰকাৰী মেপিং মচি পেলাওক" +msgstr "লগিন মেপিং মচি পেলাওক" -#: ../sepolicy/sepolicy/gui.py:2233 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" -msgstr "লগিন মেপিং তালিকাভুক্ত কৰা নাযায়" +msgstr "লগিন মেপিং পৰিবৰ্তন কৰক" @@ -32215,54 +32175,54 @@ index 4689a67..ff0dd51 100644 -#, fuzzy, python-format -msgid "Linux User : %s" -msgstr "SELinux ব্যৱহাৰকাৰী" -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 +#, python-format +msgid "Login Name : %s" +msgstr "লগিন নাম: %s" -#: ../sepolicy/sepolicy/gui.py:2241 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 +#, python-format msgid "SELinux User: %s" -msgstr "SELinux ব্যৱহাৰকাৰী" +msgstr "SELinux ব্যৱহাৰকাৰী: %s" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." -msgstr "" +msgstr "ফাইল সমতূল্যতা লেবেলিং যোগ কৰক।" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." -msgstr "" +msgstr "ফাইল সমতূল্যতা লেবেলিং মচি পেলাওক।" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." -msgstr "" +msgstr "ফাইল সমতূল্যতা লেবেলিং পৰিবৰ্তন কৰক।" -#: ../sepolicy/sepolicy/gui.py:2262 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 +#, python-format msgid "File path : %s" -msgstr "ফাইল পথ" +msgstr "ফাইল পথ: %s" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" -msgstr "" +msgstr "সমতূল্যতা: %s" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -32274,35 +32234,35 @@ index 4689a67..ff0dd51 100644 -#: ../sepolicy/sepolicy/gui.py:2381 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" -msgstr "পৰিবৰ্তনসমূহ সংৰক্ষণ কৰক" +msgstr "পৰিবৰ্তনসমূহ আপডেইট কৰক" -#: ../sepolicy/sepolicy/gui.py:2383 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" -msgstr "পৰিবৰ্তনসমূহ পুনৰসংহতি কৰক" +msgstr "পৰিবৰ্তনসমূহ পূৰ্বাৱস্থাত লৈ যাওক" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "চিস্টেমৰ অৱস্থা: Enforcing" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "চিস্টেমৰ অবস্থা: Permissive" -#: ../sepolicy/sepolicy/gui.py:2749 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5460,13 +5842,14 @@ msgid "" +@@ -5460,13 +5754,14 @@ msgid "" "enforce SELinux policy. Permissive mode does not require a reboot. Do you " "wish to continue?" msgstr "" @@ -32312,35 +32272,71 @@ index 4689a67..ff0dd51 100644 -"permissive অৱস্থাত যাব পাৰে যি কেৱল ত্ৰুটিসমূহ লগ কৰে আৰু SELinux নীতি বলৱৎ নকৰে। " -"Permissive অৱস্থাৰ এটা পুনৰাম্ভৰ প্ৰয়োজন নহয় আপুনি আগবাঢ়ইব বিচাৰে নে?" +"SELinux ক disabled লৈ পৰিবৰ্তন কৰিলে এটা পুনাৰম্ভৰ প্ৰয়োজন হয়। এনেকুৱা কৰাটো " -+"উপদেশিত নহয়। যদি আপুনি পিছত SELinux আৰম্ভ কৰিম বুলি ভাৱে, চিস্টেমক পুনৰ " -+"লেবেল কৰিব লাগিব। যদি আপুনি কেৱল চাব বিচাৰে SELinux এ আপোনাৰ চিস্টেমত কোনো " -+"সমস্যা ৰ সৃষ্টি কৰিছে নে, আপুনি permissive অৱস্থাত যাব পাৰে যি কেৱল " -+"ত্ৰুটিসমূহ লগ কৰিব আৰু SELinux নীতি বলৱৎ নকৰে। Permissive অৱস্থাৰ বাবে " -+"চিস্টেম পুনৰাম্ভৰ প্ৰয়োজন নহয়। আপুনি আগবাঢ়িব খোজে নে?" ++"উপদেশিত নহয়। যদি আপুনি পিছত SELinux আৰম্ভ কৰিম বুলি ভাৱে, চিস্টেমক পুনৰ লেবেল " ++"কৰিব লাগিব। যদি আপুনি কেৱল চাব বিচাৰে SELinux এ আপোনাৰ চিস্টেমত কোনো সমস্যা ৰ " ++"সৃষ্টি কৰিছে নে, আপুনি permissive অৱস্থাত যাব পাৰে যি কেৱল ত্ৰুটিসমূহ লগ কৰিব আৰু " ++"SELinux নীতি বলৱৎ নকৰে। Permissive অৱস্থাৰ বাবে চিস্টেম পুনৰাম্ভৰ প্ৰয়োজন নহয়। " ++"আপুনি আগবাঢ়িব খোজে নে?" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" " * To apply changes you have made during this session, click No and " -@@ -5474,58 +5857,12 @@ msgid "" +@@ -5474,58 +5769,51 @@ msgid "" " * To leave the application without applying your changes, click Yes. " "All changes that you have made during this session will be lost." msgstr "" +"আপুনি এই এপ্লিকেচনক আপোনাৰ পৰিবৰ্তনসমূহ প্ৰয়োগ নকৰাকৈ বন্ধ কৰিব লৈছে।\n" -+" * এই অধিবেশনত কৰা পৰিবৰ্তনসমূহ প্ৰয়োগ কৰিবলে,নহয় ক্লিক কৰক আৰু আপডেইট " -+"কৰক ক্লিক কৰক।\n" -+" * আপোনাৰ পৰিবৰ্তনসমূহ প্ৰয়োগ নকৰাকৈ এপ্লিকেচন প্ৰস্থান কৰিবলে, হয় " -+"ক্লিক কৰক। আপুনি এই অধিবেশনত কৰা সকলো পৰিবৰ্তন হেৰুৱাব।" ++" * এই অধিবেশনত কৰা পৰিবৰ্তনসমূহ প্ৰয়োগ কৰিবলে,নহয় ক্লিক কৰক আৰু আপডেইট কৰক " ++"ক্লিক কৰক।\n" ++" * আপোনাৰ পৰিবৰ্তনসমূহ প্ৰয়োগ নকৰাকৈ এপ্লিকেচন প্ৰস্থান কৰিবলে, হয় ক্লিক " ++"কৰক। আপুনি এই অধিবেশনত কৰা সকলো পৰিবৰ্তন হেৰুৱাব।" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" -msgstr "" - -#~ msgid "SELinux Gui" -#~ msgstr "SELinux Gui" -- ++msgstr "তথ্যৰ ক্ষতি ডাইলগ" ++ ++#~ msgid "Could not create SELinux user for %s" ++#~ msgstr "%s'ৰ বাবে SELinux ব্যৱহাৰকাৰী নিৰ্মাণ কৰা নাযায়" ++ ++#~ msgid "" ++#~ "Determine whether ftpd can read and write files in user home directories." ++#~ msgstr "" ++#~ "ftpd এ ব্যৱহাৰকাৰীৰ ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" ++ ++#~ msgid "" ++#~ "Determine whether sftpd can modify public files used for public file " ++#~ "transfer services. Directories/Files must be labeled public_content_rw_t." ++#~ msgstr "" ++#~ "sftpd এ ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ সলনি কৰিব " ++#~ "পাৰিব নে নিৰ্ধাৰণ কৰক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰা " ++#~ "থাকিব লাগিব।" ++ ++#~ msgid "" ++#~ "Determine whether sftpd-can read and write files in user home directories." ++#~ msgstr "" ++#~ "sftpd-এ ব্যৱহাৰকাৰীৰ ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ কৰক।" ++ ++#~ msgid "" ++#~ "Determine whether sftpd-can login to local users and read and write all " ++#~ "files on the system, governed by DAC." ++#~ msgstr "" ++#~ "sftpd- এ স্থানীয় ব্যৱহাৰকাৰীসকললে লগিন কৰি চিস্টেমত সকলো ফাইল পঢ়িব আৰু লিখিব " ++#~ "পাৰিব নে নিৰ্ধাৰণ কৰক, DAC ৰ অধিনত।" ++ ++#~ msgid "" ++#~ "Determine whether sftpd can read and write files in user ssh home " ++#~ "directories." ++#~ msgstr "" ++#~ "sftpd এ ব্যৱহাৰকাৰীৰ ssh ঘৰ ডাইৰেকটৰিসমূহত পঢ়িব আৰু লিখিব পাৰিব নে নিৰ্ধাৰণ " ++#~ "কৰক।" + -#~ msgid "Type to search for a process" -#~ msgstr "এটা প্ৰক্ৰিয়া সন্ধান কৰিবলে টাইপ কৰক" - @@ -32388,9 +32384,11 @@ index 4689a67..ff0dd51 100644 - -#~ msgid "GTK Not Available" -#~ msgstr "GTK উপলব্ধ নহয়" -+msgstr "তথ্যৰ ক্ষতি ডাইলগ" ++#, fuzzy ++#~ msgid "Allow sandbox containers to manage samba/cifs files" ++#~ msgstr "sanlock ক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক" diff --git policycoreutils-2.5/po/ast.po policycoreutils-2.5/po/ast.po -index 1a5bc23..1a0b0fb 100644 +index 1a5bc23..0045cb9 100644 --- policycoreutils-2.5/po/ast.po +++ policycoreutils-2.5/po/ast.po @@ -1,22 +1,22 @@ @@ -32410,16 +32408,15 @@ index 1a5bc23..1a0b0fb 100644 -"Last-Translator: dwalsh \n" -"Language-Team: Asturian (http://www.transifex.com/projects/p/fedora/language/" -"ast/)\n" --"Language: ast\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: Asturian\n" + "Language: ast\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"Language: ast\n" +"Plural-Forms: nplurals=2; plural=(n != 1)\n" +"X-Generator: Zanata 3.8.4\n" @@ -32465,192 +32462,191 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +msgid "Could not get module enabled" +msgstr "" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +msgid "Could not get module priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +msgid "Could not get module lang_ext" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" + -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 - #, python-format --msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" - msgstr "" - --#: ../semanage/seobject.py:333 --#, python-format --msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 +msgid "Could not create module key" +msgstr "" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +msgid "Could not set module key name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:383 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../semanage/seobject/__init__.py:409 + #, python-format +-msgid "Could not disable module %s (remove failed)" +msgid "Could not enable module %s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:385 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format + msgstr "" + +-#: ../semanage/seobject.py:333 ++#: ../semanage/seobject/__init__.py:411 + #, python-format +-msgid "Could not enable module %s (remove failed)" +msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,1068 +227,1083 @@ msgid "" +@@ -184,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -32662,111 +32658,125 @@ index 1a5bc23..1a0b0fb 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -32777,15 +32787,15 @@ index 1a5bc23..1a0b0fb 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -32794,145 +32804,144 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -32941,8 +32950,8 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -32950,106 +32959,106 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -33057,81 +33066,87 @@ index 1a5bc23..1a0b0fb 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Could not query port %s/%s" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1148 +-#: ../semanage/seobject.py:1108 ++#: ../semanage/seobject/__init__.py:1223 #, python-format --msgid "Could not modify port %s/%s" +-msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1159 -+#, python-format +-#: ../semanage/seobject.py:1119 ++#: ../semanage/seobject/__init__.py:1236 + #, python-format +-msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1172 + msgstr "" + +-#: ../semanage/seobject.py:1132 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -33139,35 +33154,35 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -33176,250 +33191,250 @@ index 1a5bc23..1a0b0fb 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -33427,165 +33442,164 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2086 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2091 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -33593,88 +33607,88 @@ index 1a5bc23..1a0b0fb 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -33682,8 +33696,8 @@ index 1a5bc23..1a0b0fb 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -34002,124 +34016,126 @@ index 1a5bc23..1a0b0fb 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1269,150 +1327,150 @@ msgstr "" +@@ -1269,171 +1331,171 @@ msgstr "" msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 ++#: ../scripts/chcat:352 #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "" -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 ++#: ../scripts/chcat:353 #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "" -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -34127,176 +34143,146 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1421,19 +1479,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1530,7 @@ msgstr "" +@@ -1472,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1540,7 @@ msgid "" +@@ -1482,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1552,7 @@ msgstr "" +@@ -1494,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1561,7 @@ msgid "" +@@ -1503,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1513,7 +1571,7 @@ msgid "" +@@ -1513,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1565,8 +1623,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1579,8 +1637,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1588,8 +1646,8 @@ msgstr "" +@@ -1588,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1649,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1673,7 +1732,7 @@ msgid "TCP Ports" +@@ -1673,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -34305,63 +34291,63 @@ index 1a5bc23..1a0b0fb 100644 msgid "All" msgstr "" -@@ -1804,118 +1863,118 @@ msgstr "" +@@ -1804,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -34369,14 +34355,13 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 --#, python-format -+#: ../gui/polgengui.py:657 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../gui/polgengui.py:659 + #, python-format msgid "" -"Module %s.pp already loaded in current policy.\n" +"Module %s already loaded in current policy.\n" @@ -34384,28 +34369,28 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -34416,7 +34401,7 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -34425,7 +34410,7 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -34434,40 +34419,46 @@ index 1a5bc23..1a0b0fb 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1911,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1929,50 +1988,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -34475,7 +34466,7 @@ index 1a5bc23..1a0b0fb 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -34484,19 +34475,19 @@ index 1a5bc23..1a0b0fb 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -34504,24 +34495,27 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1972,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2083,8 @@ msgid "" +@@ -2018,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -34532,7 +34526,7 @@ index 1a5bc23..1a0b0fb 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2097,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -34541,7 +34535,7 @@ index 1a5bc23..1a0b0fb 100644 msgid "Add" msgstr "" -@@ -2108,7 +2167,7 @@ msgstr "" +@@ -2108,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -34550,27 +34544,16 @@ index 1a5bc23..1a0b0fb 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2262,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2286,7 @@ msgstr "" +@@ -2227,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2298,14 @@ msgstr "" +@@ -2239,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -34583,12 +34566,12 @@ index 1a5bc23..1a0b0fb 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2271,7 +2331,8 @@ msgid "Allow users to login using a radius server" +@@ -2271,7 +2334,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -34598,7 +34581,7 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" #: booleans.py:10 -@@ -2279,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2279,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -34607,7 +34590,7 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" #: booleans.py:12 -@@ -2330,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2330,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -34624,8 +34607,7 @@ index 1a5bc23..1a0b0fb 100644 #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 @@ -34686,9 +34668,8 @@ index 1a5bc23..1a0b0fb 100644 msgid "" -"Determine whether entropyd can use audio devices as the source for the " -"entropy feeds." -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" #: booleans.py:36 @@ -34710,74 +34691,73 @@ index 1a5bc23..1a0b0fb 100644 #: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether docker can connect to all TCP ports." msgstr "" #: booleans.py:40 -msgid "Determine whether fenced can connect to the TCP network." -+msgid "Allow all domains to have the kernel load modules" ++msgid "Allow all domains to use other domains file descriptors" msgstr "" #: booleans.py:41 -msgid "Determine whether fenced can use ssh." ++msgid "Allow all domains to have the kernel load modules" + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." msgstr "" - #: booleans.py:42 --msgid "Allow all domains to execute in fips_mode" + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +msgid "Determine whether exim can connect to databases." msgstr "" - #: booleans.py:43 + #: booleans.py:44 msgid "" --"Determine whether ftpd can read and write files in user home directories." +-"Determine whether ftpd can modify public files used for public file transfer " +-"services. Directories/Files must be labeled public_content_rw_t." +"Determine whether exim can create, read, write, and delete generic user " +"content files." msgstr "" - #: booleans.py:44 --msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+msgid "Determine whether exim can read generic user content files." - msgstr "" - #: booleans.py:45 -msgid "Determine whether ftpd can connect to all unreserved ports." -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether exim can read generic user content files." msgstr "" #: booleans.py:46 -msgid "Determine whether ftpd can connect to databases over the TCP network." -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" #: booleans.py:47 -msgid "" -"Determine whether ftpd can login to local users and can read and write all " -"files on the system, governed by DAC." -+msgid "Determine whether fenced can use ssh." ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" #: booleans.py:48 -msgid "" -"Determine whether ftpd can use CIFS used for public file transfer services." -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can use ssh." msgstr "" #: booleans.py:49 -msgid "Allow ftpd to use ntfs/fusefs volumes." -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Allow all domains to execute in fips_mode" msgstr "" #: booleans.py:50 msgid "" -"Determine whether ftpd can use NFS used for public file transfer services." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" #: booleans.py:51 @@ -34989,8 +34969,7 @@ index 1a5bc23..1a0b0fb 100644 #: booleans.py:86 -msgid "Allow httpd scripts and modules execmem/execstack" -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" #: booleans.py:87 @@ -35221,48 +35200,52 @@ index 1a5bc23..1a0b0fb 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -35270,360 +35253,364 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -35631,12 +35618,12 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -35644,14 +35631,14 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -35659,191 +35646,187 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 +#: booleans.py:224 msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -35939,22 +35922,18 @@ index 1a5bc23..1a0b0fb 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -35962,407 +35941,405 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -36372,221 +36349,221 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -36594,32 +36571,32 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -36629,22 +36606,22 @@ index 1a5bc23..1a0b0fb 100644 msgid "Applications" msgstr "" -@@ -3803,562 +4030,555 @@ msgstr "" +@@ -3803,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -36652,7 +36629,7 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -36792,10 +36769,8 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -36803,7 +36778,7 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -36864,10 +36839,8 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -37243,10 +37216,8 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -37347,7 +37318,7 @@ index 1a5bc23..1a0b0fb 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -37358,7 +37329,7 @@ index 1a5bc23..1a0b0fb 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -37374,7 +37345,7 @@ index 1a5bc23..1a0b0fb 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4588,13 @@ msgid "" +@@ -4368,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -37392,7 +37363,7 @@ index 1a5bc23..1a0b0fb 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4603,202 @@ msgid "" +@@ -4383,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -37404,12 +37375,9 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4396,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -37453,14 +37421,12 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -37498,10 +37464,8 @@ index 1a5bc23..1a0b0fb 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -37546,8 +37510,8 @@ index 1a5bc23..1a0b0fb 100644 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " -"deleted when update is applied." -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 @@ -37628,161 +37592,161 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4808,542 @@ msgid "" +@@ -4570,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -37790,37 +37754,37 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -37828,7 +37792,7 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -37836,68 +37800,68 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -37907,163 +37871,153 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -38071,222 +38025,222 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -38295,222 +38249,297 @@ index 1a5bc23..1a0b0fb 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5353,13 @@ msgid "" +@@ -5085,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5094,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/az.po policycoreutils-2.5/po/az.po -index 1936f49..c5a9b1f 100644 +index 1936f49..d6aaa69 100644 --- policycoreutils-2.5/po/az.po +++ policycoreutils-2.5/po/az.po -@@ -1,22 +1,21 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - msgid "" +@@ -7,16 +7,16 @@ msgid "" msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-10-10 16:04-0400\n" -"PO-Revision-Date: 2012-03-30 18:14+0000\n" -"Last-Translator: FULL NAME \n" --"Language-Team: Azerbaijani (http://www.transifex.com/projects/p/fedora/" --"language/az/)\n" --"Language: az\n" -+"POT-Creation-Date: 2014-01-03 16:04-0500\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: 2014-01-03 21:04+0000\n" +"Last-Translator: dwalsh \n" -+"Language-Team: Azerbaijani (http://www.transifex.com/projects/p/fedora/language/az/)\n" + "Language-Team: Azerbaijani (http://www.transifex.com/projects/p/fedora/" + "language/az/)\n" + "Language: az\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=1; plural=0;\n" -+"Language: az\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" #: ../run_init/run_init.c:67 msgid "" -@@ -87,96 +86,101 @@ msgstr "" +@@ -25,7 +25,7 @@ msgid "" + " are the arguments to that script." + msgstr "" + +-#: ../run_init/run_init.c:126 ../newrole/newrole.c:1128 ++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1149 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" +@@ -35,16 +35,16 @@ msgstr "" + msgid "failed to get account information\n" + msgstr "" + +-#: ../run_init/run_init.c:162 ../newrole/newrole.c:341 ++#: ../run_init/run_init.c:162 ../newrole/newrole.c:340 + msgid "Password:" + msgstr "" + +-#: ../run_init/run_init.c:197 ../newrole/newrole.c:366 ++#: ../run_init/run_init.c:197 ../newrole/newrole.c:365 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../run_init/run_init.c:203 ../newrole/newrole.c:373 ++#: ../run_init/run_init.c:203 ../newrole/newrole.c:372 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" +@@ -74,109 +74,152 @@ msgstr "" + msgid "authentication failed.\n" + msgstr "" + +-#: ../run_init/run_init.c:405 ../newrole/newrole.c:1270 ++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1291 + #, c-format + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:232 ++#: ../audit2allow/audit2allow:237 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:233 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:220 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:228 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:233 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:238 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:243 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:249 ../semanage/seobject/__init__.py:264 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:253 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:262 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:279 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:291 ../semanage/seobject/__init__.py:386 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -+#: ../semanage/seobject/__init__.py:310 - msgid "Modules Name" +-msgid "Modules Name" ++#: ../semanage/seobject/__init__.py:339 ++msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -+#: ../semanage/seobject/__init__.py:310 ../gui/modulesPage.py:63 - msgid "Version" +-msgid "Version" ++#: ../semanage/seobject/__init__.py:343 ++msgid "Could not get module enabled" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:347 ++msgid "Could not get module priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:351 ++msgid "Could not get module lang_ext" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 ++msgid "Module Name" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:313 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 ++msgid "Language" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:322 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 ++msgid "You did not define module name." ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:332 ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format ++msgid "Invalid priority %d (needs to be between 1 and 999)" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 ++msgid "Could not create module key" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:404 ++msgid "Could not set module key name" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:409 #, python-format - msgid "Could not disable module %s (remove failed)" +-msgid "Could not disable module %s (remove failed)" ++msgid "Could not enable module %s" msgstr "" -#: ../semanage/seobject.py:333 -+#: ../semanage/seobject/__init__.py:343 ++#: ../semanage/seobject/__init__.py:411 #, python-format - msgid "Could not enable module %s (remove failed)" +-msgid "Could not enable module %s (remove failed)" ++msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:358 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:373 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:402 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:410 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:419 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:424 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -184,810 +188,825 @@ msgid "" +@@ -184,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:467 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -38522,111 +38551,125 @@ index 1936f49..c5a9b1f 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:501 ../semanage/seobject/__init__.py:575 -+#: ../semanage/seobject/__init__.py:621 ../semanage/seobject/__init__.py:743 -+#: ../semanage/seobject/__init__.py:773 ../semanage/seobject/__init__.py:839 -+#: ../semanage/seobject/__init__.py:896 ../semanage/seobject/__init__.py:1156 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1954 -+#: ../semanage/seobject/__init__.py:1973 ../semanage/seobject/__init__.py:2096 -+#: ../semanage/seobject/__init__.py:2147 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:505 ../semanage/seobject/__init__.py:579 -+#: ../semanage/seobject/__init__.py:625 ../semanage/seobject/__init__.py:631 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:514 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:519 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:523 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:527 ../semanage/seobject/__init__.py:788 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:532 ../semanage/seobject/__init__.py:798 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:536 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:540 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:558 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:581 ../semanage/seobject/__init__.py:627 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:585 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:599 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:633 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:637 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:659 ../semanage/seobject/__init__.py:692 -+#: ../semanage/seobject/__init__.py:939 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -38637,15 +38680,15 @@ index 1936f49..c5a9b1f 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:720 ../semanage/seobject/__init__.py:732 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -38654,145 +38697,144 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:720 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:720 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:746 ../semanage/seobject/__init__.py:777 -+#: ../semanage/seobject/__init__.py:843 ../semanage/seobject/__init__.py:900 -+#: ../semanage/seobject/__init__.py:906 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:749 ../semanage/seobject/__init__.py:849 -+#: ../semanage/seobject/__init__.py:912 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:769 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:784 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:793 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:805 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:808 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:812 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:835 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:845 ../semanage/seobject/__init__.py:902 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:874 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:908 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:957 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:963 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:988 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:989 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -38801,8 +38843,8 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:994 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -38810,107 +38852,106 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1014 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1026 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1030 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1041 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1044 ../semanage/seobject/__init__.py:1108 -+#: ../semanage/seobject/__init__.py:1885 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1052 ../semanage/seobject/__init__.py:1169 -+#: ../semanage/seobject/__init__.py:1175 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1064 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1068 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1072 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1076 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1081 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1085 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1089 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -38918,81 +38959,87 @@ index 1936f49..c5a9b1f 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1103 ../semanage/seobject/__init__.py:1379 -+#: ../semanage/seobject/__init__.py:1578 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1105 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1114 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 +#, python-format +msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1116 ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1120 ++#: ../semanage/seobject/__init__.py:1223 #, python-format -msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1131 ++#: ../semanage/seobject/__init__.py:1236 #, python-format -msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1144 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1160 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1171 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1177 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1181 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1197 ../semanage/seobject/__init__.py:1219 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -39000,35 +39047,35 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1258 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1282 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1297 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1311 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1314 ../semanage/seobject/__init__.py:1382 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -39037,250 +39084,250 @@ index 1936f49..c5a9b1f 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1318 ../semanage/seobject/__init__.py:1386 -+#: ../semanage/seobject/__init__.py:1422 ../semanage/seobject/__init__.py:1520 -+#: ../semanage/seobject/__init__.py:1582 ../semanage/seobject/__init__.py:1616 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1320 ../semanage/seobject/__init__.py:1390 -+#: ../semanage/seobject/__init__.py:1426 ../semanage/seobject/__init__.py:1432 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1329 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1335 ../semanage/seobject/__init__.py:1536 -+#: ../semanage/seobject/__init__.py:1779 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1343 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1347 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1351 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1356 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1360 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1364 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1392 ../semanage/seobject/__init__.py:1428 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1396 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1406 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1438 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1450 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1464 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1516 ../semanage/seobject/__init__.py:1823 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1524 ../semanage/seobject/__init__.py:1586 -+#: ../semanage/seobject/__init__.py:1620 ../semanage/seobject/__init__.py:1626 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1531 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1540 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1544 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1548 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1553 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1557 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1561 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1565 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1588 ../semanage/seobject/__init__.py:1622 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1592 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1603 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1628 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1632 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1644 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1658 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1683 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1683 ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1750 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1753 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1756 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1762 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -39288,165 +39335,164 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1771 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1785 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1789 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1794 ../semanage/seobject/__init__.py:1860 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1800 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1802 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1826 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1834 ../semanage/seobject/__init__.py:1839 -+#: ../semanage/seobject/__init__.py:1895 ../semanage/seobject/__init__.py:1977 -+#: ../semanage/seobject/__init__.py:1981 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1847 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1855 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1863 ../semanage/seobject/__init__.py:1923 -+#: ../semanage/seobject/__init__.py:1927 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1869 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1899 ../semanage/seobject/__init__.py:1985 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1905 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1931 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1944 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1958 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:1983 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:1989 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2004 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2008 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2045 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2058 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2063 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -39454,88 +39500,88 @@ index 1936f49..c5a9b1f 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2099 ../semanage/seobject/__init__.py:2150 -+#: ../semanage/seobject/__init__.py:2156 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2101 ../semanage/seobject/__init__.py:2152 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2105 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2110 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2115 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2118 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2134 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2158 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2174 ../semanage/seobject/__init__.py:2191 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2226 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2240 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -39543,29 +39589,446 @@ index 1936f49..c5a9b1f 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2240 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" msgstr "" -@@ -1353,66 +1372,66 @@ msgstr "" +-#: ../newrole/newrole.c:201 ++#: ../newrole/newrole.c:200 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:290 ++#: ../newrole/newrole.c:289 + #, c-format + msgid "newrole: service name configuration hashtable overflow\n" + msgstr "" + +-#: ../newrole/newrole.c:300 ++#: ../newrole/newrole.c:299 + #, c-format + msgid "newrole: %s: error on line %lu.\n" + msgstr "" + +-#: ../newrole/newrole.c:439 ++#: ../newrole/newrole.c:438 + #, c-format + msgid "cannot find valid entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:450 ++#: ../newrole/newrole.c:449 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:455 ++#: ../newrole/newrole.c:454 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:512 ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Unable to clear environment\n" + msgstr "" + +-#: ../newrole/newrole.c:554 ../newrole/newrole.c:585 ../newrole/newrole.c:616 ++#: ../newrole/newrole.c:552 ../newrole/newrole.c:563 ../newrole/newrole.c:594 ++#: ../newrole/newrole.c:605 ../newrole/newrole.c:632 + #, c-format +-msgid "Error changing uid, aborting.\n" ++msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:611 ++#: ../newrole/newrole.c:558 ../newrole/newrole.c:600 ../newrole/newrole.c:637 + #, c-format +-msgid "Error resetting KEEPCAPS, aborting\n" ++msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:634 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error connecting to audit system.\n" + msgstr "" + +-#: ../newrole/newrole.c:640 ++#: ../newrole/newrole.c:661 + #, c-format + msgid "Error allocating memory.\n" + msgstr "" + +-#: ../newrole/newrole.c:647 ++#: ../newrole/newrole.c:668 + #, c-format + msgid "Error sending audit message.\n" + msgstr "" + +-#: ../newrole/newrole.c:691 ../newrole/newrole.c:1063 ++#: ../newrole/newrole.c:712 ../newrole/newrole.c:1084 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:698 ++#: ../newrole/newrole.c:719 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:704 ++#: ../newrole/newrole.c:725 + #, c-format + msgid "Error! Could not clear O_NONBLOCK on %s\n" + msgstr "" + +-#: ../newrole/newrole.c:710 ++#: ../newrole/newrole.c:731 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:720 ++#: ../newrole/newrole.c:741 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:751 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:777 ++#: ../newrole/newrole.c:798 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:783 ++#: ../newrole/newrole.c:804 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:840 ++#: ../newrole/newrole.c:861 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:848 ++#: ../newrole/newrole.c:869 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:855 ++#: ../newrole/newrole.c:876 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:860 ++#: ../newrole/newrole.c:881 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:870 ++#: ../newrole/newrole.c:891 + #, c-format + msgid "Error: you are not allowed to change levels on a non secure terminal \n" + msgstr "" + +-#: ../newrole/newrole.c:896 ++#: ../newrole/newrole.c:917 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:906 ++#: ../newrole/newrole.c:927 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:913 ++#: ../newrole/newrole.c:934 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:920 ++#: ../newrole/newrole.c:941 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:930 ++#: ../newrole/newrole.c:951 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:935 ++#: ../newrole/newrole.c:956 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:943 ++#: ../newrole/newrole.c:964 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:948 ++#: ../newrole/newrole.c:969 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:955 ++#: ../newrole/newrole.c:976 + #, c-format + msgid "Unable to allocate memory for new_context" + msgstr "" + +-#: ../newrole/newrole.c:981 ++#: ../newrole/newrole.c:1002 + #, c-format + msgid "Unable to obtain empty signal set\n" + msgstr "" + +-#: ../newrole/newrole.c:989 ++#: ../newrole/newrole.c:1010 + #, c-format + msgid "Unable to set SIGHUP handler\n" + msgstr "" + +-#: ../newrole/newrole.c:1041 ++#: ../newrole/newrole.c:1062 + msgid "Sorry, newrole failed to drop capabilities\n" + msgstr "" + +-#: ../newrole/newrole.c:1057 ++#: ../newrole/newrole.c:1078 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:1074 ++#: ../newrole/newrole.c:1095 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:1081 ++#: ../newrole/newrole.c:1102 + #, c-format + msgid "Warning! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:1102 ++#: ../newrole/newrole.c:1123 + #, c-format + msgid "error on reading PAM service configuration.\n" + msgstr "" + +-#: ../newrole/newrole.c:1137 ++#: ../newrole/newrole.c:1158 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:1164 ++#: ../newrole/newrole.c:1185 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:1167 ../newrole/newrole.c:1190 ++#: ../newrole/newrole.c:1188 ../newrole/newrole.c:1211 + #, c-format + msgid "Unable to restore tty label...\n" + msgstr "" + +-#: ../newrole/newrole.c:1169 ../newrole/newrole.c:1196 ++#: ../newrole/newrole.c:1190 ../newrole/newrole.c:1217 + #, c-format + msgid "Failed to close tty properly\n" + msgstr "" + +-#: ../newrole/newrole.c:1228 ++#: ../newrole/newrole.c:1249 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:1263 ++#: ../newrole/newrole.c:1284 + #, c-format + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1285 ++#: ../newrole/newrole.c:1306 + #, c-format + msgid "Failed to send audit message" + msgstr "" + +-#: ../newrole/newrole.c:1293 ++#: ../newrole/newrole.c:1314 + #, c-format + msgid "Failed to transition to namespace\n" + msgstr "" + +-#: ../newrole/newrole.c:1299 ++#: ../newrole/newrole.c:1320 + #, c-format + msgid "Failed to drop capabilities %m\n" + msgstr "" + +-#: ../newrole/newrole.c:1304 ++#: ../newrole/newrole.c:1325 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1315 ++#: ../newrole/newrole.c:1336 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1269,171 +1331,171 @@ msgstr "" + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../scripts/chcat:92 ../scripts/chcat:169 ++#: ../scripts/chcat:108 ../scripts/chcat:187 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:106 ../scripts/chcat:183 ++#: ../scripts/chcat:122 ../scripts/chcat:201 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:110 ++#: ../scripts/chcat:126 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:188 ../scripts/chcat:198 ++#: ../scripts/chcat:206 ../scripts/chcat:216 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:267 ../scripts/chcat:272 ++#: ../scripts/chcat:288 ../scripts/chcat:293 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:319 ++#: ../scripts/chcat:343 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:325 ++#: ../scripts/chcat:350 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:326 ++#: ../scripts/chcat:351 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:327 ++#: ../scripts/chcat:352 + #, c-format +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." + msgstr "" + +-#: ../scripts/chcat:328 ++#: ../scripts/chcat:353 + #, c-format +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." + msgstr "" + +-#: ../scripts/chcat:329 ++#: ../scripts/chcat:354 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:330 ++#: ../scripts/chcat:355 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:331 ++#: ../scripts/chcat:356 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:332 ++#: ../scripts/chcat:357 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:333 ++#: ../scripts/chcat:358 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:334 ++#: ../scripts/chcat:359 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:335 ++#: ../scripts/chcat:360 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../scripts/chcat:399 ++#: ../scripts/chcat:429 + #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -39573,170 +40036,146 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1425,15 +1444,15 @@ msgstr "" - msgid "Module Name" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 + msgid "Policy Module" + msgstr "" + +-#: ../gui/modulesPage.py:58 +-msgid "Module Name" ++#: ../gui/modulesPage.py:65 ++msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1472,7 +1491,7 @@ msgstr "" +@@ -1472,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:132 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1482,7 +1501,7 @@ msgid "" +@@ -1482,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:133 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1494,7 +1513,7 @@ msgstr "" +@@ -1494,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:135 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1503,7 +1522,7 @@ msgid "" +@@ -1503,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:137 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1513,7 +1532,7 @@ msgid "" +@@ -1513,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:136 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1565,8 +1584,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1579,8 +1598,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1588,8 +1607,8 @@ msgstr "" +@@ -1588,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1649,7 +1668,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1673,7 +1693,7 @@ msgid "TCP Ports" +@@ -1673,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -39745,63 +40184,63 @@ index 1936f49..c5a9b1f 100644 msgid "All" msgstr "" -@@ -1804,118 +1824,118 @@ msgstr "" +@@ -1804,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -39809,41 +40248,42 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:659 #, python-format msgid "" - "Module %s.pp already loaded in current policy.\n" +-"Module %s.pp already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -39854,7 +40294,7 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -39863,7 +40303,7 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -39872,40 +40312,46 @@ index 1936f49..c5a9b1f 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1911,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1929,50 +1949,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -39913,7 +40359,7 @@ index 1936f49..c5a9b1f 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -39922,19 +40368,19 @@ index 1936f49..c5a9b1f 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2613 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -39942,24 +40388,27 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1972,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2747 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2024,8 +2044,8 @@ msgid "" +@@ -2018,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -39970,7 +40419,7 @@ index 1936f49..c5a9b1f 100644 msgid "MLS" msgstr "" -@@ -2038,7 +2058,7 @@ msgid "SELinux Administration" +@@ -2038,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -39979,7 +40428,7 @@ index 1936f49..c5a9b1f 100644 msgid "Add" msgstr "" -@@ -2108,7 +2128,7 @@ msgstr "" +@@ -2108,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -39988,27 +40437,16 @@ index 1936f49..c5a9b1f 100644 msgid "Filter" msgstr "" -@@ -2203,8 +2223,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2227,7 +2247,7 @@ msgstr "" +@@ -2227,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2239,13 +2259,14 @@ msgstr "" +@@ -2239,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -40021,12 +40459,22 @@ index 1936f49..c5a9b1f 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2279,7 +2300,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2271,7 +2334,8 @@ msgid "Allow users to login using a radius server" + msgstr "" + + #: booleans.py:9 +-msgid "Allow users to login using a yubikey server" ++msgid "" ++"Allow users to login using a yubikey OTP server or challenge response mode" + msgstr "" + + #: booleans.py:10 +@@ -2279,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -40035,908 +40483,1027 @@ index 1936f49..c5a9b1f 100644 msgstr "" #: booleans.py:12 -@@ -2335,1467 +2356,1506 @@ msgid "" +@@ -2330,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." + msgstr "" + + #: booleans.py:22 +-msgid "" +-"Allow system cron jobs to relabel filesystem for restoring file contexts." ++msgid "Determine whether conman can connect to all TCP ports" msgstr "" #: booleans.py:23 -msgid "Determine whether cvs can read shadow password files." +msgid "" -+"Determine whether crond can execute jobs in the user domain as opposed to " -+"the the generic cronjob domain." ++"Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "Determine whether cvs can read shadow password files." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 -msgid "Allow all daemons to use tcp wrappers." -+msgid "Allow all daemons to write corefiles to /" ++msgid "" ++"Determine whether crond can execute jobs in the user domain as opposed to " ++"the the generic cronjob domain." msgstr "" #: booleans.py:26 -msgid "Allow all daemons the ability to read/write terminals" -+msgid "Enable cluster mode for daemons." ++msgid "Allow cups execmem/execstack" msgstr "" #: booleans.py:27 -msgid "Determine whether dbadm can manage generic user files." -+msgid "Allow all daemons to use tcp wrappers." ++msgid "Determine whether cvs can read shadow password files." msgstr "" #: booleans.py:28 -msgid "Determine whether dbadm can read generic user files." -+msgid "Allow all daemons the ability to read/write terminals" ++msgid "Allow all daemons to write corefiles to /" msgstr "" #: booleans.py:29 -msgid "" -"Deny user domains applications to map a memory region as both executable and " -"writable, this is dangerous and the executable should be reported in bugzilla" -+msgid "Allow dbadm to exec content" ++msgid "Enable cluster mode for daemons." msgstr "" #: booleans.py:30 -msgid "Deny any process from ptracing or debugging any other processes." -+msgid "Determine whether dbadm can manage generic user files." ++msgid "Allow all daemons to use tcp wrappers." msgstr "" #: booleans.py:31 -msgid "Allow dhcpc client applications to execute iptables commands" -+msgid "Determine whether dbadm can read generic user files." ++msgid "Allow all daemons the ability to read/write terminals" msgstr "" #: booleans.py:32 -msgid "Determine whether DHCP daemon can use LDAP backends." -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++msgid "Allow dbadm to exec content" msgstr "" #: booleans.py:33 -msgid "Allow all domains to use other domains file descriptors" -+msgid "Deny any process from ptracing or debugging any other processes." ++msgid "Determine whether dbadm can manage generic user files." msgstr "" #: booleans.py:34 -msgid "Allow all domains to have the kernel load modules" -+msgid "Allow dhcpc client applications to execute iptables commands" ++msgid "Determine whether dbadm can read generic user files." msgstr "" #: booleans.py:35 + msgid "" +-"Determine whether entropyd can use audio devices as the source for the " +-"entropy feeds." ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" + msgstr "" + + #: booleans.py:36 +-msgid "Determine whether exim can connect to databases." ++msgid "Deny any process from ptracing or debugging any other processes." + msgstr "" + + #: booleans.py:37 +-msgid "" +-"Determine whether exim can create, read, write, and delete generic user " +-"content files." ++msgid "Allow dhcpc client applications to execute iptables commands" + msgstr "" + + #: booleans.py:38 +-msgid "Determine whether exim can read generic user content files." +msgid "Determine whether DHCP daemon can use LDAP backends." -+msgstr "" -+ -+#: booleans.py:36 + msgstr "" + + #: booleans.py:39 +-msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether docker can connect to all TCP ports." + msgstr "" + + #: booleans.py:40 +-msgid "Determine whether fenced can connect to the TCP network." +msgid "Allow all domains to use other domains file descriptors" -+msgstr "" -+ -+#: booleans.py:37 + msgstr "" + + #: booleans.py:41 +-msgid "Determine whether fenced can use ssh." +msgid "Allow all domains to have the kernel load modules" -+msgstr "" -+ -+#: booleans.py:38 - msgid "" - "Determine whether entropyd can use audio devices as the source for the " - "entropy feeds." msgstr "" --#: booleans.py:36 -+#: booleans.py:39 - msgid "Determine whether exim can connect to databases." + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" ++msgid "" ++"Determine whether entropyd can use audio devices as the source for the " ++"entropy feeds." msgstr "" --#: booleans.py:37 -+#: booleans.py:40 - msgid "" - "Determine whether exim can create, read, write, and delete generic user " - "content files." + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." ++msgid "Determine whether exim can connect to databases." msgstr "" --#: booleans.py:38 -+#: booleans.py:41 - msgid "Determine whether exim can read generic user content files." - msgstr "" - --#: booleans.py:39 -+#: booleans.py:42 - msgid "Enable extra rules in the cron domain to support fcron." - msgstr "" - --#: booleans.py:40 -+#: booleans.py:43 - msgid "Determine whether fenced can connect to the TCP network." - msgstr "" - --#: booleans.py:41 -+#: booleans.py:44 - msgid "Determine whether fenced can use ssh." - msgstr "" - --#: booleans.py:42 -+#: booleans.py:45 - msgid "Allow all domains to execute in fips_mode" - msgstr "" - --#: booleans.py:43 -+#: booleans.py:46 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - --#: booleans.py:44 -+#: booleans.py:47 + #: booleans.py:44 msgid "" -"Determine whether ftpd can modify public files used for public file transfer " -"services. Directories/Files must be labeled public_content_rw_t." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether exim can create, read, write, and delete generic user " ++"content files." msgstr "" --#: booleans.py:45 -+#: booleans.py:48 - msgid "Determine whether ftpd can connect to all unreserved ports." + #: booleans.py:45 +-msgid "Determine whether ftpd can connect to all unreserved ports." ++msgid "Determine whether exim can read generic user content files." msgstr "" --#: booleans.py:46 -+#: booleans.py:49 - msgid "Determine whether ftpd can connect to databases over the TCP network." + #: booleans.py:46 +-msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" --#: booleans.py:47 -+#: booleans.py:50 + #: booleans.py:47 +-msgid "" +-"Determine whether ftpd can login to local users and can read and write all " +-"files on the system, governed by DAC." ++msgid "Determine whether fenced can connect to the TCP network." + msgstr "" + + #: booleans.py:48 +-msgid "" +-"Determine whether ftpd can use CIFS used for public file transfer services." ++msgid "Determine whether fenced can use ssh." + msgstr "" + + #: booleans.py:49 +-msgid "Allow ftpd to use ntfs/fusefs volumes." ++msgid "Allow all domains to execute in fips_mode" + msgstr "" + + #: booleans.py:50 msgid "" - "Determine whether ftpd can login to local users and can read and write all " - "files on the system, governed by DAC." +-"Determine whether ftpd can use NFS used for public file transfer services." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" --#: booleans.py:48 -+#: booleans.py:51 - msgid "" - "Determine whether ftpd can use CIFS used for public file transfer services." + #: booleans.py:51 +-msgid "" +-"Determine whether ftpd can bind to all unreserved ports for passive mode." ++msgid "Determine whether ftpd can connect to all unreserved ports." msgstr "" --#: booleans.py:49 -+#: booleans.py:52 - msgid "Allow ftpd to use ntfs/fusefs volumes." + #: booleans.py:52 +-msgid "Determine whether Git CGI can search home directories." ++msgid "Determine whether ftpd can connect to databases over the TCP network." msgstr "" --#: booleans.py:50 -+#: booleans.py:53 - msgid "" - "Determine whether ftpd can use NFS used for public file transfer services." - msgstr "" - --#: booleans.py:51 -+#: booleans.py:54 - msgid "" - "Determine whether ftpd can bind to all unreserved ports for passive mode." - msgstr "" - --#: booleans.py:52 -+#: booleans.py:55 - msgid "Determine whether Git CGI can search home directories." - msgstr "" - --#: booleans.py:53 -+#: booleans.py:56 - msgid "Determine whether Git CGI can access cifs file systems." - msgstr "" - --#: booleans.py:54 -+#: booleans.py:57 - msgid "Determine whether Git CGI can access nfs file systems." - msgstr "" - --#: booleans.py:55 -+#: booleans.py:58 - msgid "" - "Determine whether Git session daemon can bind TCP sockets to all unreserved " - "ports." - msgstr "" - --#: booleans.py:56 -+#: booleans.py:59 - msgid "" - "Determine whether calling user domains can execute Git daemon in the " - "git_session_t domain." - msgstr "" - --#: booleans.py:57 -+#: booleans.py:60 - msgid "Determine whether Git system daemon can search home directories." - msgstr "" - --#: booleans.py:58 -+#: booleans.py:61 - msgid "Determine whether Git system daemon can access cifs file systems." - msgstr "" - --#: booleans.py:59 -+#: booleans.py:62 - msgid "Determine whether Git system daemon can access nfs file systems." - msgstr "" - --#: booleans.py:60 -+#: booleans.py:63 - msgid "Determine whether Gitosis can send mail." - msgstr "" - --#: booleans.py:61 -+#: booleans.py:64 - msgid "Enable reading of urandom for all domains." - msgstr "" - --#: booleans.py:62 -+#: booleans.py:65 - msgid "" - "Allow glusterfsd to modify public files used for public file transfer " - "services. Files/Directories must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:63 -+#: booleans.py:66 - msgid "Allow glusterfsd to share any file/directory read only." - msgstr "" - --#: booleans.py:64 -+#: booleans.py:67 - msgid "Allow glusterfsd to share any file/directory read/write." - msgstr "" - --#: booleans.py:65 -+#: booleans.py:68 - msgid "" - "Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" - "agent to manage user files." - msgstr "" - --#: booleans.py:66 -+#: booleans.py:69 - msgid "" - "Allow gpg web domain to modify public files used for public file transfer " - "services." - msgstr "" - --#: booleans.py:67 -+#: booleans.py:70 - msgid "" - "Allow gssd to list tmp directories and read the kerberos credential cache." - msgstr "" - --#: booleans.py:68 -+#: booleans.py:71 - msgid "Allow guest to exec content" - msgstr "" - --#: booleans.py:69 -+#: booleans.py:72 - msgid "" - "Allow Apache to modify public files used for public file transfer services. " - "Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:70 -+#: booleans.py:73 - msgid "Allow httpd to use built in scripting (usually php)" - msgstr "" - --#: booleans.py:71 -+#: booleans.py:74 - msgid "Allow http daemon to check spam" - msgstr "" - --#: booleans.py:72 -+#: booleans.py:75 - msgid "" - "Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " - "ports" - msgstr "" - --#: booleans.py:73 -+#: booleans.py:76 - msgid "Allow httpd to connect to the ldap port" - msgstr "" - --#: booleans.py:74 -+#: booleans.py:77 - msgid "Allow http daemon to connect to mythtv" - msgstr "" - --#: booleans.py:75 -+#: booleans.py:78 - msgid "Allow http daemon to connect to zabbix" - msgstr "" - --#: booleans.py:76 -+#: booleans.py:79 - msgid "Allow HTTPD scripts and modules to connect to the network using TCP." - msgstr "" - --#: booleans.py:77 --msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:80 + #: booleans.py:53 +-msgid "Determine whether Git CGI can access cifs file systems." +msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++"Determine whether ftpd can login to local users and can read and write all " ++"files on the system, governed by DAC." msgstr "" --#: booleans.py:78 -+#: booleans.py:81 + #: booleans.py:54 +-msgid "Determine whether Git CGI can access nfs file systems." ++msgid "" ++"Determine whether ftpd can use CIFS used for public file transfer services." + msgstr "" + + #: booleans.py:55 +-msgid "" +-"Determine whether Git session daemon can bind TCP sockets to all unreserved " +-"ports." ++msgid "Allow ftpd to use ntfs/fusefs volumes." + msgstr "" + + #: booleans.py:56 msgid "" - "Allow HTTPD scripts and modules to connect to databases over the network." +-"Determine whether calling user domains can execute Git daemon in the " +-"git_session_t domain." ++"Determine whether ftpd can use NFS used for public file transfer services." msgstr "" --#: booleans.py:79 -+#: booleans.py:82 - msgid "Allow httpd to connect to memcache server" + #: booleans.py:57 +-msgid "Determine whether Git system daemon can search home directories." ++msgid "" ++"Determine whether ftpd can bind to all unreserved ports for passive mode." msgstr "" --#: booleans.py:80 -+#: booleans.py:83 - msgid "Allow httpd to act as a relay" + #: booleans.py:58 +-msgid "Determine whether Git system daemon can access cifs file systems." ++msgid "Determine whether Git CGI can search home directories." msgstr "" --#: booleans.py:81 -+#: booleans.py:84 - msgid "Allow http daemon to send mail" + #: booleans.py:59 +-msgid "Determine whether Git system daemon can access nfs file systems." ++msgid "Determine whether Git CGI can access cifs file systems." msgstr "" --#: booleans.py:82 -+#: booleans.py:85 - msgid "Allow Apache to communicate with avahi service via dbus" + #: booleans.py:60 +-msgid "Determine whether Gitosis can send mail." ++msgid "Determine whether Git CGI can access nfs file systems." msgstr "" --#: booleans.py:83 -+#: booleans.py:86 - msgid "Allow httpd cgi support" + #: booleans.py:61 +-msgid "Enable reading of urandom for all domains." ++msgid "" ++"Determine whether Git session daemon can bind TCP sockets to all unreserved " ++"ports." msgstr "" --#: booleans.py:84 -+#: booleans.py:87 - msgid "Allow httpd to act as a FTP server by listening on the ftp port." - msgstr "" - --#: booleans.py:85 -+#: booleans.py:88 - msgid "Allow httpd to read home directories" - msgstr "" - --#: booleans.py:86 -+#: booleans.py:89 - msgid "Allow httpd scripts and modules execmem/execstack" - msgstr "" - --#: booleans.py:87 -+#: booleans.py:90 - msgid "Allow HTTPD to connect to port 80 for graceful shutdown" - msgstr "" - --#: booleans.py:88 -+#: booleans.py:91 - msgid "Allow httpd processes to manage IPA content" - msgstr "" - --#: booleans.py:89 -+#: booleans.py:92 - msgid "Allow Apache to use mod_auth_ntlm_winbind" - msgstr "" - --#: booleans.py:90 -+#: booleans.py:93 - msgid "Allow Apache to use mod_auth_pam" - msgstr "" - --#: booleans.py:91 -+#: booleans.py:94 - msgid "Allow httpd to read user content" - msgstr "" - --#: booleans.py:92 -+#: booleans.py:95 - msgid "Allow Apache to run in stickshift mode, not transition to passenger" - msgstr "" - --#: booleans.py:93 -+#: booleans.py:96 - msgid "Allow HTTPD scripts and modules to server cobbler files." - msgstr "" - --#: booleans.py:94 -+#: booleans.py:97 - msgid "Allow httpd daemon to change its resource limits" - msgstr "" - --#: booleans.py:95 -+#: booleans.py:98 + #: booleans.py:62 msgid "" - "Allow HTTPD to run SSI executables in the same domain as system CGI scripts." +-"Allow glusterfsd to modify public files used for public file transfer " +-"services. Files/Directories must be labeled public_content_rw_t." ++"Determine whether calling user domains can execute Git daemon in the " ++"git_session_t domain." msgstr "" --#: booleans.py:96 -+#: booleans.py:99 + #: booleans.py:63 +-msgid "Allow glusterfsd to share any file/directory read only." ++msgid "Determine whether Git system daemon can search home directories." + msgstr "" + + #: booleans.py:64 +-msgid "Allow glusterfsd to share any file/directory read/write." ++msgid "Determine whether Git system daemon can access cifs file systems." + msgstr "" + + #: booleans.py:65 +-msgid "" +-"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" +-"agent to manage user files." ++msgid "Determine whether Git system daemon can access nfs file systems." + msgstr "" + + #: booleans.py:66 +-msgid "" +-"Allow gpg web domain to modify public files used for public file transfer " +-"services." ++msgid "Determine whether Gitosis can send mail." + msgstr "" + + #: booleans.py:67 +-msgid "" +-"Allow gssd to list tmp directories and read the kerberos credential cache." ++msgid "Determine whether glance-api can connect to all TCP ports" + msgstr "" + + #: booleans.py:68 +-msgid "Allow guest to exec content" ++msgid "Allow glance domain to use executable memory and executable stack" + msgstr "" + + #: booleans.py:69 +-msgid "" +-"Allow Apache to modify public files used for public file transfer services. " +-"Directories/Files must be labeled public_content_rw_t." ++msgid "Allow glance domain to manage fuse files" + msgstr "" + + #: booleans.py:70 +-msgid "Allow httpd to use built in scripting (usually php)" ++msgid "Enable reading of urandom for all domains." + msgstr "" + + #: booleans.py:71 +-msgid "Allow http daemon to check spam" ++msgid "" ++"Allow glusterfsd to modify public files used for public file transfer " ++"services. Files/Directories must be labeled public_content_rw_t." + msgstr "" + + #: booleans.py:72 +-msgid "" +-"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +-"ports" ++msgid "Allow glusterfsd to share any file/directory read only." + msgstr "" + + #: booleans.py:73 +-msgid "Allow httpd to connect to the ldap port" ++msgid "Allow glusterfsd to share any file/directory read/write." + msgstr "" + + #: booleans.py:74 +-msgid "Allow http daemon to connect to mythtv" ++msgid "" ++"Allow gpg web domain to modify public files used for public file transfer " ++"services." + msgstr "" + + #: booleans.py:75 +-msgid "Allow http daemon to connect to zabbix" ++msgid "" ++"Allow gssd to list tmp directories and read the kerberos credential cache." + msgstr "" + + #: booleans.py:76 +-msgid "Allow HTTPD scripts and modules to connect to the network using TCP." ++msgid "Allow guest to exec content" + msgstr "" + + #: booleans.py:77 +-msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Determine whether haproxy can connect to all TCP ports." + msgstr "" + + #: booleans.py:78 msgid "" - "Allow apache scripts to write to public content, directories/files must be " - "labeled public_rw_content_t." +-"Allow HTTPD scripts and modules to connect to databases over the network." ++"Allow Apache to modify public files used for public file transfer services. " ++"Directories/Files must be labeled public_content_rw_t." msgstr "" --#: booleans.py:97 -+#: booleans.py:100 - msgid "Allow Apache to execute tmp content." + #: booleans.py:79 +-msgid "Allow httpd to connect to memcache server" ++msgid "Allow httpd to use built in scripting (usually php)" msgstr "" --#: booleans.py:98 -+#: booleans.py:101 + #: booleans.py:80 +-msgid "Allow httpd to act as a relay" ++msgid "Allow http daemon to check spam" + msgstr "" + + #: booleans.py:81 +-msgid "Allow http daemon to send mail" ++msgid "" ++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " ++"ports" + msgstr "" + + #: booleans.py:82 +-msgid "Allow Apache to communicate with avahi service via dbus" ++msgid "Allow httpd to connect to the ldap port" + msgstr "" + + #: booleans.py:83 +-msgid "Allow httpd cgi support" ++msgid "Allow http daemon to connect to mythtv" + msgstr "" + + #: booleans.py:84 +-msgid "Allow httpd to act as a FTP server by listening on the ftp port." ++msgid "Allow http daemon to connect to zabbix" + msgstr "" + + #: booleans.py:85 +-msgid "Allow httpd to read home directories" ++msgid "Allow HTTPD scripts and modules to connect to the network using TCP." + msgstr "" + + #: booleans.py:86 +-msgid "Allow httpd scripts and modules execmem/execstack" ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." + msgstr "" + + #: booleans.py:87 +-msgid "Allow HTTPD to connect to port 80 for graceful shutdown" ++msgid "" ++"Allow HTTPD scripts and modules to connect to databases over the network." + msgstr "" + + #: booleans.py:88 +-msgid "Allow httpd processes to manage IPA content" ++msgid "Allow httpd to connect to memcache server" + msgstr "" + + #: booleans.py:89 +-msgid "Allow Apache to use mod_auth_ntlm_winbind" ++msgid "Allow httpd to act as a relay" + msgstr "" + + #: booleans.py:90 +-msgid "Allow Apache to use mod_auth_pam" ++msgid "Allow http daemon to send mail" + msgstr "" + + #: booleans.py:91 +-msgid "Allow httpd to read user content" ++msgid "Allow Apache to communicate with avahi service via dbus" + msgstr "" + + #: booleans.py:92 +-msgid "Allow Apache to run in stickshift mode, not transition to passenger" ++msgid "Allow Apache to communicate with sssd service via dbus" + msgstr "" + + #: booleans.py:93 +-msgid "Allow HTTPD scripts and modules to server cobbler files." ++msgid "Dontaudit Apache to search dirs." + msgstr "" + + #: booleans.py:94 +-msgid "Allow httpd daemon to change its resource limits" ++msgid "Allow httpd cgi support" + msgstr "" + + #: booleans.py:95 +-msgid "" +-"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgid "Allow httpd to act as a FTP server by listening on the ftp port." + msgstr "" + + #: booleans.py:96 +-msgid "" +-"Allow apache scripts to write to public content, directories/files must be " +-"labeled public_rw_content_t." ++msgid "Allow httpd to read home directories" + msgstr "" + + #: booleans.py:97 +-msgid "Allow Apache to execute tmp content." ++msgid "Allow httpd scripts and modules execmem/execstack" + msgstr "" + + #: booleans.py:98 +-msgid "" +-"Unify HTTPD to communicate with the terminal. Needed for entering the " +-"passphrase for certificates at the terminal." ++msgid "Allow HTTPD to connect to port 80 for graceful shutdown" + msgstr "" + + #: booleans.py:99 +-msgid "Unify HTTPD handling of all content files." ++msgid "Allow httpd processes to manage IPA content" + msgstr "" + + #: booleans.py:100 +-msgid "Allow httpd to access cifs file systems" ++msgid "Allow Apache to use mod_auth_ntlm_winbind" + msgstr "" + + #: booleans.py:101 +-msgid "Allow httpd to access FUSE file systems" ++msgid "Allow Apache to use mod_auth_pam" + msgstr "" + + #: booleans.py:102 +-msgid "Allow httpd to run gpg" ++msgid "Allow httpd to read user content" + msgstr "" + + #: booleans.py:103 +-msgid "Allow httpd to access nfs file systems" ++msgid "Allow httpd processes to run IPA helper." + msgstr "" + + #: booleans.py:104 +-msgid "Allow httpd to access openstack ports" ++msgid "Allow Apache to run preupgrade" + msgstr "" + + #: booleans.py:105 +-msgid "Allow httpd to connect to sasl" ++msgid "Allow Apache to run in stickshift mode, not transition to passenger" + msgstr "" + + #: booleans.py:106 +-msgid "Allow Apache to query NS records" ++msgid "Allow HTTPD scripts and modules to server cobbler files." + msgstr "" + + #: booleans.py:107 +-msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgid "Allow httpd daemon to change its resource limits" + msgstr "" + + #: booleans.py:108 msgid "" - "Unify HTTPD to communicate with the terminal. Needed for entering the " - "passphrase for certificates at the terminal." - msgstr "" - --#: booleans.py:99 -+#: booleans.py:102 - msgid "Unify HTTPD handling of all content files." - msgstr "" - --#: booleans.py:100 -+#: booleans.py:103 - msgid "Allow httpd to access cifs file systems" - msgstr "" - --#: booleans.py:101 -+#: booleans.py:104 - msgid "Allow httpd to access FUSE file systems" - msgstr "" - --#: booleans.py:102 -+#: booleans.py:105 - msgid "Allow httpd to run gpg" - msgstr "" - --#: booleans.py:103 -+#: booleans.py:106 - msgid "Allow httpd to access nfs file systems" - msgstr "" - --#: booleans.py:104 -+#: booleans.py:107 - msgid "Allow httpd to access openstack ports" - msgstr "" - --#: booleans.py:105 -+#: booleans.py:108 - msgid "Allow httpd to connect to sasl" - msgstr "" - --#: booleans.py:106 ++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." ++msgstr "" ++ +#: booleans.py:109 - msgid "Allow Apache to query NS records" - msgstr "" - --#: booleans.py:107 ++msgid "" ++"Allow apache scripts to write to public content, directories/files must be " ++"labeled public_rw_content_t." ++msgstr "" ++ +#: booleans.py:110 - msgid "Determine whether icecast can listen on and connect to any TCP port." - msgstr "" - --#: booleans.py:108 ++msgid "Allow Apache to execute tmp content." ++msgstr "" ++ +#: booleans.py:111 - msgid "" ++msgid "" ++"Unify HTTPD to communicate with the terminal. Needed for entering the " ++"passphrase for certificates at the terminal." ++msgstr "" ++ ++#: booleans.py:112 ++msgid "Unify HTTPD handling of all content files." ++msgstr "" ++ ++#: booleans.py:113 ++msgid "Allow httpd to access cifs file systems" ++msgstr "" ++ ++#: booleans.py:114 ++msgid "Allow httpd to access FUSE file systems" ++msgstr "" ++ ++#: booleans.py:115 ++msgid "Allow httpd to run gpg" ++msgstr "" ++ ++#: booleans.py:116 ++msgid "Allow httpd to access nfs file systems" ++msgstr "" ++ ++#: booleans.py:117 ++msgid "Allow httpd to access openstack ports" ++msgstr "" ++ ++#: booleans.py:118 ++msgid "Allow httpd to connect to sasl" ++msgstr "" ++ ++#: booleans.py:119 ++msgid "Allow Apache to query NS records" ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether icecast can listen on and connect to any TCP port." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "" "Determine whether irc clients can listen on and connect to any unreserved " "TCP ports." msgstr "" -#: booleans.py:109 -+#: booleans.py:112 ++#: booleans.py:122 msgid "" "Allow the Irssi IRC Client to connect to any port, and to bind to any " "unreserved port." msgstr "" -#: booleans.py:110 -+#: booleans.py:113 ++#: booleans.py:123 +msgid "Allow s-c-kdump to run bootloader in bootloader_t." +msgstr "" + -+#: booleans.py:114 ++#: booleans.py:124 msgid "Allow confined applications to run with kerberos." msgstr "" -#: booleans.py:111 -+#: booleans.py:115 ++#: booleans.py:125 msgid "Allow ksmtuned to use cifs/Samba file systems" msgstr "" -#: booleans.py:112 -+#: booleans.py:116 ++#: booleans.py:126 msgid "Allow ksmtuned to use nfs file systems" msgstr "" -#: booleans.py:113 -+#: booleans.py:117 ++#: booleans.py:127 +msgid "Allow logadm to exec content" +msgstr "" + -+#: booleans.py:118 ++#: booleans.py:128 msgid "Allow syslogd daemon to send mail" msgstr "" -#: booleans.py:114 -+#: booleans.py:119 ++#: booleans.py:129 ++msgid "" ++"Allow syslogd the ability to call nagios plugins. It is turned on by omprog " ++"rsyslog plugin." ++msgstr "" ++ ++#: booleans.py:130 msgid "Allow syslogd the ability to read/write terminals" msgstr "" -#: booleans.py:115 -+#: booleans.py:120 ++#: booleans.py:131 msgid "Allow logging in and using the system from /dev/console." msgstr "" -#: booleans.py:116 -+#: booleans.py:121 -+msgid "Determine whether logwatch can connect to mail over the network." -+msgstr "" -+ -+#: booleans.py:122 - msgid "Allow epylog to send mail" +-msgid "Allow epylog to send mail" ++#: booleans.py:132 ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 -+#: booleans.py:123 ++#: booleans.py:133 ++msgid "Allow logrotate to manage nfs files" ++msgstr "" ++ ++#: booleans.py:134 ++msgid "Determine whether logwatch can connect to mail over the network." ++msgstr "" ++ ++#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:124 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:125 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:126 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:127 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:128 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " - "by /proc/sys/kernel/mmap_min_addr." +-"by /proc/sys/kernel/mmap_min_addr." ++"by /proc/sys/vm/mmap_min_addr." msgstr "" -#: booleans.py:123 -+#: booleans.py:130 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:131 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:132 ++#: booleans.py:145 ++msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." ++msgstr "" ++ ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:133 ++#: booleans.py:147 ++msgid "Allow mozilla plugin to use Bluejeans." ++msgstr "" ++ ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:134 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:135 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:136 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:137 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:138 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:139 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:140 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:141 ++#: booleans.py:156 ++msgid "Allow nagios run in conjunction with PNP4Nagios." ++msgstr "" ++ ++#: booleans.py:157 ++msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." ++msgstr "" ++ ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:142 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:143 ++#: booleans.py:160 ++msgid "Determine whether neutron can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:144 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:145 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:146 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:147 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -+#: booleans.py:148 - msgid "Allow openshift to lockdown app" +-msgid "Allow openshift to lockdown app" ++#: booleans.py:166 ++msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:149 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:150 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:151 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:152 ++#: booleans.py:170 ++msgid "Allow pcp to bind to all unreserved_ports" ++msgstr "" ++ ++#: booleans.py:171 ++msgid "Allow pcp to read generic logs" ++msgstr "" ++ ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:153 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:154 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:155 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:156 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:157 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:158 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:159 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:160 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:161 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:162 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:163 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:164 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:165 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:166 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:167 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:168 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:169 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:170 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:171 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:172 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:173 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:174 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:175 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:176 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:177 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:178 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:179 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:180 ++#: booleans.py:201 ++msgid "Allow smbd to load libgfapi from gluster." ++msgstr "" ++ ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:181 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:182 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:183 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:184 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:185 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:186 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:187 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:188 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:189 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:190 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:191 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -40944,12 +41511,12 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:192 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:193 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -40957,14 +41524,14 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:194 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:195 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -40972,160 +41539,163 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:196 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:197 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:198 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:199 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:200 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:201 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:202 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 -+#: booleans.py:203 - msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- -#: booleans.py:197 -+#: booleans.py:204 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- -#: booleans.py:198 -+#: booleans.py:205 ++#: booleans.py:224 msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:206 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:207 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:208 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:209 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:210 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:211 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:212 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:213 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:214 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:215 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:216 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:217 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:218 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:219 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 -+#: booleans.py:220 ++#: booleans.py:240 ++msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." -+#: booleans.py:221 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:242 + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 -+#: booleans.py:222 ++#: booleans.py:243 msgid "" "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" @@ -41135,499 +41705,534 @@ index 1936f49..c5a9b1f 100644 -msgstr "" - -#: booleans.py:217 -+#: booleans.py:223 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:224 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 -+#: booleans.py:225 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ ++#: booleans.py:247 ++msgid "Determine whether tmpreaper can use nfs file systems." ++msgstr "" ++ ++#: booleans.py:248 ++msgid "Determine whether tmpreaper can use samba_share files" ++msgstr "" ++ ++#: booleans.py:249 msgid "Determine whether tor can bind tcp sockets to all unreserved ports." msgstr "" -#: booleans.py:220 -+#: booleans.py:226 ++#: booleans.py:250 msgid "Allow tor to act as a relay" msgstr "" -#: booleans.py:221 -+#: booleans.py:227 ++#: booleans.py:251 msgid "" "allow unconfined users to transition to the chrome sandbox domains when " "running chrome-sandbox" msgstr "" -#: booleans.py:222 -+#: booleans.py:228 ++#: booleans.py:252 msgid "Allow a user to login as an unconfined domain" msgstr "" -#: booleans.py:223 -+#: booleans.py:229 ++#: booleans.py:253 msgid "" "Allow unconfined users to transition to the Mozilla plugin domain when " "running xulrunner plugin-container." msgstr "" -#: booleans.py:224 -+#: booleans.py:230 - msgid "Allow unprivledged user to create and transition to svirt domains." +-msgid "Allow unprivledged user to create and transition to svirt domains." ++#: booleans.py:254 ++msgid "Allow unprivileged user to create and transition to svirt domains." msgstr "" -#: booleans.py:225 -+#: booleans.py:231 ++#: booleans.py:255 msgid "Support ecryptfs home directories" msgstr "" -#: booleans.py:226 -+#: booleans.py:232 ++#: booleans.py:256 msgid "Support fusefs home directories" msgstr "" -#: booleans.py:227 -+#: booleans.py:233 ++#: booleans.py:257 msgid "Determine whether to support lpd server." msgstr "" -#: booleans.py:228 -+#: booleans.py:234 ++#: booleans.py:258 msgid "Support NFS home directories" msgstr "" -#: booleans.py:229 -+#: booleans.py:235 ++#: booleans.py:259 msgid "Support SAMBA home directories" msgstr "" -#: booleans.py:230 -+#: booleans.py:236 ++#: booleans.py:260 msgid "Allow user to exec content" msgstr "" -#: booleans.py:231 -+#: booleans.py:237 ++#: booleans.py:261 msgid "Determine whether varnishd can use the full TCP network." msgstr "" -#: booleans.py:232 -+#: booleans.py:238 - msgid "" --"Determine whether attempts by vbetool to mmap low regions should be silently " --"blocked." -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." - msgstr "" - --#: booleans.py:233 -+#: booleans.py:239 ++#: booleans.py:262 ++msgid "Allow qemu-ga to read qemu-ga date." ++msgstr "" ++ ++#: booleans.py:263 ++msgid "Allow qemu-ga to manage qemu-ga date." ++msgstr "" ++ ++#: booleans.py:264 ++msgid "Allow sandbox containers to use all capabilities" ++msgstr "" ++ ++#: booleans.py:265 +msgid "Allow sandbox containers to send audit messages" +msgstr "" + -+#: booleans.py:240 ++#: booleans.py:266 ++msgid "Allow sandbox containers manage fuse files" ++msgstr "" ++ ++#: booleans.py:267 ++msgid "Allow sandbox containers to use mknod system calls" ++msgstr "" ++ ++#: booleans.py:268 +msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + -+#: booleans.py:241 ++#: booleans.py:269 + msgid "" +-"Determine whether attempts by vbetool to mmap low regions should be silently " +-"blocked." ++"Allow sandbox containers to use sys_admin system calls, for example mount" + msgstr "" + +-#: booleans.py:233 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:242 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:243 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:244 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:245 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:246 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:247 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:248 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:249 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:250 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:251 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:252 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:253 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:254 ++#: booleans.py:283 ++msgid "Allows xdm_t to bind on vnc_port_t(5910)" ++msgstr "" ++ ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:255 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:256 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:257 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:258 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:259 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:260 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:261 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:262 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:263 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:264 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:265 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:266 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:267 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -+#: booleans.py:268 - msgid "Allow zarafa domains to setrlimit/sys_rouserce." +-msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++#: booleans.py:298 ++msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:269 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:270 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:271 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:195 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:293 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:297 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:300 ../sepolicy/sepolicy.py:346 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:312 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:328 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:331 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:333 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:335 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:337 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:339 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:343 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:351 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:356 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:359 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:362 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:365 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:368 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:383 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:386 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:389 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:408 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:412 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:425 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:473 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:478 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:489 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:494 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:498 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:502 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:522 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:542 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:551 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:573 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:575 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -41637,221 +42242,221 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:580 ../sepolicy/sepolicy.py:583 -+#: ../sepolicy/sepolicy.py:586 ../sepolicy/sepolicy.py:589 -+#: ../sepolicy/sepolicy.py:592 ../sepolicy/sepolicy.py:598 -+#: ../sepolicy/sepolicy.py:601 ../sepolicy/sepolicy.py:604 -+#: ../sepolicy/sepolicy.py:610 ../sepolicy/sepolicy.py:613 -+#: ../sepolicy/sepolicy.py:616 ../sepolicy/sepolicy.py:619 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:607 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:621 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:626 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:96 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:102 ../sepolicy/sepolicy/gui.py:1152 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:103 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:104 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:105 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:106 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:107 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:108 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:109 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:427 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:506 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:768 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:873 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:134 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:138 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:139 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:141 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:142 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:143 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:183 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:194 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:197 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:335 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:427 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:451 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:499 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:840 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:865 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:878 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -41859,32 +42464,32 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1106 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1369 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1370 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1371 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1373 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1374 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -41894,22 +42499,22 @@ index 1936f49..c5a9b1f 100644 msgid "Applications" msgstr "" -@@ -3803,562 +3863,555 @@ msgstr "" +@@ -3803,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2343 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2353 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -41917,7 +42522,7 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2334 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -42057,10 +42662,8 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -42068,7 +42671,7 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -42129,10 +42732,8 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -42508,10 +43109,8 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -42612,7 +43211,7 @@ index 1936f49..c5a9b1f 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -42623,7 +43222,7 @@ index 1936f49..c5a9b1f 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -42639,7 +43238,7 @@ index 1936f49..c5a9b1f 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4368,13 +4421,13 @@ msgid "" +@@ -4368,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -42657,7 +43256,7 @@ index 1936f49..c5a9b1f 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4383,184 +4436,202 @@ msgid "" +@@ -4383,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -42669,12 +43268,9 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4396,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -42718,14 +43314,12 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2416 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -42763,10 +43357,8 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -42797,29 +43389,29 @@ index 1936f49..c5a9b1f 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4771 +#: ../sepolicy/sepolicy/sepolicy.glade:4733 - msgid "" --"Select file equivalence labeling to delete.File equivalence labeling will be " --"deleted when update is applied." ++msgid "" +"Select file equivalence labeling to delete. File equivalence labeling will " +"be deleted when update is applied." - msgstr "" - --#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgstr "" ++ +#: ../sepolicy/sepolicy/sepolicy.glade:4849 +#: ../sepolicy/sepolicy/sepolicy.glade:5198 +msgid "Delete Modified Users Mapping." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4867 -+msgid "" -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." + msgid "" +-"Select file equivalence labeling to delete.File equivalence labeling will be " +-"deleted when update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 +msgid "Login name" -+msgstr "" -+ + msgstr "" + +-#: ../sepolicy/sepolicy/sepolicy.glade:4887 +#: ../sepolicy/sepolicy/sepolicy.glade:4983 msgid "More Types" msgstr "" @@ -42893,161 +43485,161 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4570,512 +4641,542 @@ msgid "" +@@ -4570,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1227 -+#: ../sepolicy/sepolicy/gui.py:1667 ../sepolicy/sepolicy/gui.py:1913 -+#: ../sepolicy/sepolicy/gui.py:2692 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -43055,37 +43647,37 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -43093,7 +43685,7 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -43101,68 +43693,68 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1166 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1281 ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1281 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1283 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1340 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1343 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1346 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -43172,163 +43764,153 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1361 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1364 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1366 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1368 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1397 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1406 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1415 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1445 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1458 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1459 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1465 ../sepolicy/sepolicy/gui.py:1518 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1475 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1476 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1482 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1489 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1490 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1517 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -43336,222 +43918,222 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1573 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1574 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1582 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1583 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1589 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1590 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1675 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1676 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1894 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1907 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2183 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2194 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2196 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2198 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2202 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2205 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2208 ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2217 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2219 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2221 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2227 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2241 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2243 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2245 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2257 ../sepolicy/sepolicy/gui.py:2282 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2266 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2268 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2270 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2274 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2278 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2291 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2293 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2295 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2299 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2303 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2406 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -43560,52 +44142,49 @@ index 1936f49..c5a9b1f 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2418 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2420 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2547 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2549 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2743 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5085,15 +5186,13 @@ msgid "" +@@ -5085,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5094,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2777 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/bal.po policycoreutils-2.5/po/bal.po -index 31b8576..01522e6 100644 +index 31b8576..9f94805 100644 --- policycoreutils-2.5/po/bal.po +++ policycoreutils-2.5/po/bal.po @@ -1,21 +1,22 @@ @@ -43624,16 +44203,15 @@ index 31b8576..01522e6 100644 -"PO-Revision-Date: 2012-03-30 18:14+0000\n" -"Last-Translator: FULL NAME \n" -"Language-Team: Balochi \n" --"Language: bal\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: Baluchi\n" + "Language: bal\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"Language: bal\n" +"Plural-Forms: nplurals=1; plural=0\n" +"X-Generator: Zanata 3.8.4\n" @@ -43679,192 +44257,191 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +msgid "Could not get module enabled" +msgstr "" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +msgid "Could not get module priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +msgid "Could not get module lang_ext" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" + -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 - #, python-format --msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" - msgstr "" - --#: ../semanage/seobject.py:333 --#, python-format --msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 +msgid "Could not create module key" +msgstr "" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +msgid "Could not set module key name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:383 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../semanage/seobject/__init__.py:409 + #, python-format +-msgid "Could not disable module %s (remove failed)" +msgid "Could not enable module %s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:385 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format + msgstr "" + +-#: ../semanage/seobject.py:333 ++#: ../semanage/seobject/__init__.py:411 + #, python-format +-msgid "Could not enable module %s (remove failed)" +msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -183,1068 +227,1083 @@ msgid "" +@@ -183,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -43876,111 +44453,125 @@ index 31b8576..01522e6 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -43991,15 +44582,15 @@ index 31b8576..01522e6 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -44008,145 +44599,144 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -44155,8 +44745,8 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -44164,106 +44754,106 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -44271,81 +44861,87 @@ index 31b8576..01522e6 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Could not query port %s/%s" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1148 +-#: ../semanage/seobject.py:1108 ++#: ../semanage/seobject/__init__.py:1223 #, python-format --msgid "Could not modify port %s/%s" +-msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1159 -+#, python-format +-#: ../semanage/seobject.py:1119 ++#: ../semanage/seobject/__init__.py:1236 + #, python-format +-msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1172 + msgstr "" + +-#: ../semanage/seobject.py:1132 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -44353,35 +44949,35 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -44390,250 +44986,250 @@ index 31b8576..01522e6 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -44641,165 +45237,164 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2086 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2091 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -44807,88 +45402,88 @@ index 31b8576..01522e6 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -44896,8 +45491,8 @@ index 31b8576..01522e6 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -45216,124 +45811,126 @@ index 31b8576..01522e6 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1268,150 +1327,150 @@ msgstr "" +@@ -1268,171 +1331,171 @@ msgstr "" msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 ++#: ../scripts/chcat:352 #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "" -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 ++#: ../scripts/chcat:353 #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "" -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -45341,176 +45938,146 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1420,19 +1479,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1471,7 +1530,7 @@ msgstr "" +@@ -1471,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1481,7 +1540,7 @@ msgid "" +@@ -1481,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1493,7 +1552,7 @@ msgstr "" +@@ -1493,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1502,7 +1561,7 @@ msgid "" +@@ -1502,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1512,7 +1571,7 @@ msgid "" +@@ -1512,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1564,8 +1623,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1578,8 +1637,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1587,8 +1646,8 @@ msgstr "" +@@ -1587,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1648,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1672,7 +1732,7 @@ msgid "TCP Ports" +@@ -1672,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -45519,63 +46086,63 @@ index 31b8576..01522e6 100644 msgid "All" msgstr "" -@@ -1803,118 +1863,118 @@ msgstr "" +@@ -1803,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -45583,14 +46150,13 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 --#, python-format -+#: ../gui/polgengui.py:657 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../gui/polgengui.py:659 + #, python-format msgid "" -"Module %s.pp already loaded in current policy.\n" +"Module %s already loaded in current policy.\n" @@ -45598,28 +46164,28 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -45630,7 +46196,7 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -45639,7 +46205,7 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -45648,40 +46214,46 @@ index 31b8576..01522e6 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1910,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1928,50 +1988,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -45689,7 +46261,7 @@ index 31b8576..01522e6 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -45698,19 +46270,19 @@ index 31b8576..01522e6 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -45718,24 +46290,27 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1971,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2023,8 +2083,8 @@ msgid "" +@@ -2017,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -45746,7 +46321,7 @@ index 31b8576..01522e6 100644 msgid "MLS" msgstr "" -@@ -2037,7 +2097,7 @@ msgid "SELinux Administration" +@@ -2037,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -45755,7 +46330,7 @@ index 31b8576..01522e6 100644 msgid "Add" msgstr "" -@@ -2107,7 +2167,7 @@ msgstr "" +@@ -2107,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -45764,27 +46339,16 @@ index 31b8576..01522e6 100644 msgid "Filter" msgstr "" -@@ -2202,8 +2262,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2226,7 +2286,7 @@ msgstr "" +@@ -2226,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2238,13 +2298,14 @@ msgstr "" +@@ -2238,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -45797,12 +46361,12 @@ index 31b8576..01522e6 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2270,7 +2331,8 @@ msgid "Allow users to login using a radius server" +@@ -2270,7 +2334,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -45812,7 +46376,7 @@ index 31b8576..01522e6 100644 msgstr "" #: booleans.py:10 -@@ -2278,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2278,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -45821,7 +46385,7 @@ index 31b8576..01522e6 100644 msgstr "" #: booleans.py:12 -@@ -2329,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2329,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -45838,8 +46402,7 @@ index 31b8576..01522e6 100644 #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 @@ -45900,9 +46463,8 @@ index 31b8576..01522e6 100644 msgid "" -"Determine whether entropyd can use audio devices as the source for the " -"entropy feeds." -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" #: booleans.py:36 @@ -45924,74 +46486,73 @@ index 31b8576..01522e6 100644 #: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether docker can connect to all TCP ports." msgstr "" #: booleans.py:40 -msgid "Determine whether fenced can connect to the TCP network." -+msgid "Allow all domains to have the kernel load modules" ++msgid "Allow all domains to use other domains file descriptors" msgstr "" #: booleans.py:41 -msgid "Determine whether fenced can use ssh." ++msgid "Allow all domains to have the kernel load modules" + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." msgstr "" - #: booleans.py:42 --msgid "Allow all domains to execute in fips_mode" + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +msgid "Determine whether exim can connect to databases." msgstr "" - #: booleans.py:43 + #: booleans.py:44 msgid "" --"Determine whether ftpd can read and write files in user home directories." +-"Determine whether ftpd can modify public files used for public file transfer " +-"services. Directories/Files must be labeled public_content_rw_t." +"Determine whether exim can create, read, write, and delete generic user " +"content files." msgstr "" - #: booleans.py:44 --msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+msgid "Determine whether exim can read generic user content files." - msgstr "" - #: booleans.py:45 -msgid "Determine whether ftpd can connect to all unreserved ports." -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether exim can read generic user content files." msgstr "" #: booleans.py:46 -msgid "Determine whether ftpd can connect to databases over the TCP network." -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" #: booleans.py:47 -msgid "" -"Determine whether ftpd can login to local users and can read and write all " -"files on the system, governed by DAC." -+msgid "Determine whether fenced can use ssh." ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" #: booleans.py:48 -msgid "" -"Determine whether ftpd can use CIFS used for public file transfer services." -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can use ssh." msgstr "" #: booleans.py:49 -msgid "Allow ftpd to use ntfs/fusefs volumes." -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Allow all domains to execute in fips_mode" msgstr "" #: booleans.py:50 msgid "" -"Determine whether ftpd can use NFS used for public file transfer services." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" #: booleans.py:51 @@ -46203,8 +46764,7 @@ index 31b8576..01522e6 100644 #: booleans.py:86 -msgid "Allow httpd scripts and modules execmem/execstack" -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" #: booleans.py:87 @@ -46435,48 +46995,52 @@ index 31b8576..01522e6 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -46484,360 +47048,364 @@ index 31b8576..01522e6 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -46845,12 +47413,12 @@ index 31b8576..01522e6 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -46858,14 +47426,14 @@ index 31b8576..01522e6 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -46873,191 +47441,187 @@ index 31b8576..01522e6 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 +#: booleans.py:224 msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -47153,22 +47717,18 @@ index 31b8576..01522e6 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -47176,407 +47736,405 @@ index 31b8576..01522e6 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -47586,221 +48144,221 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -47808,32 +48366,32 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -47843,22 +48401,22 @@ index 31b8576..01522e6 100644 msgid "Applications" msgstr "" -@@ -3802,562 +4030,555 @@ msgstr "" +@@ -3802,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -47866,7 +48424,7 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -48006,10 +48564,8 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -48017,7 +48573,7 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -48078,10 +48634,8 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -48457,10 +49011,8 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -48561,7 +49113,7 @@ index 31b8576..01522e6 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -48572,7 +49124,7 @@ index 31b8576..01522e6 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -48588,7 +49140,7 @@ index 31b8576..01522e6 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4367,13 +4588,13 @@ msgid "" +@@ -4367,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -48606,7 +49158,7 @@ index 31b8576..01522e6 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4382,184 +4603,202 @@ msgid "" +@@ -4382,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -48618,12 +49170,9 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4395,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -48667,14 +49216,12 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -48712,10 +49259,8 @@ index 31b8576..01522e6 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -48760,8 +49305,8 @@ index 31b8576..01522e6 100644 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " -"deleted when update is applied." -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 @@ -48842,161 +49387,161 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4569,512 +4808,542 @@ msgid "" +@@ -4569,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -49004,37 +49549,37 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -49042,7 +49587,7 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -49050,68 +49595,68 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -49121,163 +49666,153 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -49285,222 +49820,222 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -49509,55 +50044,52 @@ index 31b8576..01522e6 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5084,15 +5353,13 @@ msgid "" +@@ -5084,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5093,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/be.po policycoreutils-2.5/po/be.po -index e9c7007..98b9cf9 100644 +index e9c7007..77d9179 100644 --- policycoreutils-2.5/po/be.po +++ policycoreutils-2.5/po/be.po -@@ -1,23 +1,22 @@ +@@ -1,23 +1,23 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. @@ -49574,23 +50106,23 @@ index e9c7007..98b9cf9 100644 -"Last-Translator: FULL NAME \n" -"Language-Team: Belarusian (http://www.transifex.com/projects/p/fedora/" -"language/be/)\n" --"Language: be\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: Belarusian\n" + "Language: be\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" -"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" -+"Language: be\n" -+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2)\n" ++"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" ++"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2)\n" +"X-Generator: Zanata 3.8.4\n" #: ../run_init/run_init.c:67 msgid "" -@@ -26,7 +25,7 @@ msgid "" +@@ -26,7 +26,7 @@ msgid "" " are the arguments to that script." msgstr "" @@ -49599,7 +50131,7 @@ index e9c7007..98b9cf9 100644 #, c-format msgid "failed to initialize PAM\n" msgstr "" -@@ -36,16 +35,16 @@ msgstr "" +@@ -36,16 +36,16 @@ msgstr "" msgid "failed to get account information\n" msgstr "" @@ -49619,7 +50151,7 @@ index e9c7007..98b9cf9 100644 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" -@@ -75,109 +74,152 @@ msgstr "" +@@ -75,109 +75,152 @@ msgstr "" msgid "authentication failed.\n" msgstr "" @@ -49630,192 +50162,191 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +msgid "Could not get module enabled" +msgstr "" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +msgid "Could not get module priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +msgid "Could not get module lang_ext" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" + -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 - #, python-format --msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" - msgstr "" - --#: ../semanage/seobject.py:333 --#, python-format --msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 +msgid "Could not create module key" +msgstr "" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +msgid "Could not set module key name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:383 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../semanage/seobject/__init__.py:409 + #, python-format +-msgid "Could not disable module %s (remove failed)" +msgid "Could not enable module %s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:385 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format + msgstr "" + +-#: ../semanage/seobject.py:333 ++#: ../semanage/seobject/__init__.py:411 + #, python-format +-msgid "Could not enable module %s (remove failed)" +msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -185,1068 +227,1083 @@ msgid "" +@@ -185,1068 +228,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -49827,111 +50358,125 @@ index e9c7007..98b9cf9 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -49942,15 +50487,15 @@ index e9c7007..98b9cf9 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -49959,145 +50504,144 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -50106,8 +50650,8 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -50115,106 +50659,106 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -50222,81 +50766,87 @@ index e9c7007..98b9cf9 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Could not query port %s/%s" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1148 +-#: ../semanage/seobject.py:1108 ++#: ../semanage/seobject/__init__.py:1223 #, python-format --msgid "Could not modify port %s/%s" +-msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1159 -+#, python-format +-#: ../semanage/seobject.py:1119 ++#: ../semanage/seobject/__init__.py:1236 + #, python-format +-msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1172 + msgstr "" + +-#: ../semanage/seobject.py:1132 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -50304,35 +50854,35 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -50341,250 +50891,250 @@ index e9c7007..98b9cf9 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -50592,165 +51142,164 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2086 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2091 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -50758,88 +51307,88 @@ index e9c7007..98b9cf9 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -50847,8 +51396,8 @@ index e9c7007..98b9cf9 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -51167,124 +51716,126 @@ index e9c7007..98b9cf9 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1270,150 +1327,150 @@ msgstr "" +@@ -1270,171 +1332,171 @@ msgstr "" msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 ++#: ../scripts/chcat:352 #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "" -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 ++#: ../scripts/chcat:353 #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "" -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -51292,176 +51843,146 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1422,19 +1479,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1473,7 +1530,7 @@ msgstr "" +@@ -1473,7 +1535,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1483,7 +1540,7 @@ msgid "" +@@ -1483,7 +1545,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1495,7 +1552,7 @@ msgstr "" +@@ -1495,7 +1557,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1504,7 +1561,7 @@ msgid "" +@@ -1504,7 +1566,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1514,7 +1571,7 @@ msgid "" +@@ -1514,7 +1576,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1566,8 +1623,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1580,8 +1637,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1589,8 +1646,8 @@ msgstr "" +@@ -1589,8 +1651,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1650,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1674,7 +1732,7 @@ msgid "TCP Ports" +@@ -1674,7 +1736,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -51470,63 +51991,63 @@ index e9c7007..98b9cf9 100644 msgid "All" msgstr "" -@@ -1805,118 +1863,118 @@ msgstr "" +@@ -1805,105 +1867,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -51534,14 +52055,13 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 --#, python-format -+#: ../gui/polgengui.py:657 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../gui/polgengui.py:659 + #, python-format msgid "" -"Module %s.pp already loaded in current policy.\n" +"Module %s already loaded in current policy.\n" @@ -51549,28 +52069,28 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -51581,7 +52101,7 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -51590,7 +52110,7 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -51599,40 +52119,46 @@ index e9c7007..98b9cf9 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1912,58 +1974,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1930,50 +1988,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -51640,7 +52166,7 @@ index e9c7007..98b9cf9 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -51649,19 +52175,19 @@ index e9c7007..98b9cf9 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -51669,24 +52195,27 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1973,7 +2035,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2025,8 +2083,8 @@ msgid "" +@@ -2019,14 +2081,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -51697,7 +52226,7 @@ index e9c7007..98b9cf9 100644 msgid "MLS" msgstr "" -@@ -2039,7 +2097,7 @@ msgid "SELinux Administration" +@@ -2039,7 +2101,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -51706,7 +52235,7 @@ index e9c7007..98b9cf9 100644 msgid "Add" msgstr "" -@@ -2109,7 +2167,7 @@ msgstr "" +@@ -2109,7 +2171,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -51715,27 +52244,16 @@ index e9c7007..98b9cf9 100644 msgid "Filter" msgstr "" -@@ -2204,8 +2262,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2228,7 +2286,7 @@ msgstr "" +@@ -2228,7 +2290,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2240,13 +2298,14 @@ msgstr "" +@@ -2240,13 +2302,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -51748,12 +52266,12 @@ index e9c7007..98b9cf9 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2272,7 +2331,8 @@ msgid "Allow users to login using a radius server" +@@ -2272,7 +2335,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -51763,7 +52281,7 @@ index e9c7007..98b9cf9 100644 msgstr "" #: booleans.py:10 -@@ -2280,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2280,7 +2344,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -51772,7 +52290,7 @@ index e9c7007..98b9cf9 100644 msgstr "" #: booleans.py:12 -@@ -2331,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2331,1472 +2395,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -51789,8 +52307,7 @@ index e9c7007..98b9cf9 100644 #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 @@ -51851,9 +52368,8 @@ index e9c7007..98b9cf9 100644 msgid "" -"Determine whether entropyd can use audio devices as the source for the " -"entropy feeds." -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" #: booleans.py:36 @@ -51875,74 +52391,73 @@ index e9c7007..98b9cf9 100644 #: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether docker can connect to all TCP ports." msgstr "" #: booleans.py:40 -msgid "Determine whether fenced can connect to the TCP network." -+msgid "Allow all domains to have the kernel load modules" ++msgid "Allow all domains to use other domains file descriptors" msgstr "" #: booleans.py:41 -msgid "Determine whether fenced can use ssh." ++msgid "Allow all domains to have the kernel load modules" + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." msgstr "" - #: booleans.py:42 --msgid "Allow all domains to execute in fips_mode" + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +msgid "Determine whether exim can connect to databases." msgstr "" - #: booleans.py:43 + #: booleans.py:44 msgid "" --"Determine whether ftpd can read and write files in user home directories." +-"Determine whether ftpd can modify public files used for public file transfer " +-"services. Directories/Files must be labeled public_content_rw_t." +"Determine whether exim can create, read, write, and delete generic user " +"content files." msgstr "" - #: booleans.py:44 --msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+msgid "Determine whether exim can read generic user content files." - msgstr "" - #: booleans.py:45 -msgid "Determine whether ftpd can connect to all unreserved ports." -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether exim can read generic user content files." msgstr "" #: booleans.py:46 -msgid "Determine whether ftpd can connect to databases over the TCP network." -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" #: booleans.py:47 -msgid "" -"Determine whether ftpd can login to local users and can read and write all " -"files on the system, governed by DAC." -+msgid "Determine whether fenced can use ssh." ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" #: booleans.py:48 -msgid "" -"Determine whether ftpd can use CIFS used for public file transfer services." -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can use ssh." msgstr "" #: booleans.py:49 -msgid "Allow ftpd to use ntfs/fusefs volumes." -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Allow all domains to execute in fips_mode" msgstr "" #: booleans.py:50 msgid "" -"Determine whether ftpd can use NFS used for public file transfer services." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" #: booleans.py:51 @@ -52154,8 +52669,7 @@ index e9c7007..98b9cf9 100644 #: booleans.py:86 -msgid "Allow httpd scripts and modules execmem/execstack" -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" #: booleans.py:87 @@ -52386,48 +52900,52 @@ index e9c7007..98b9cf9 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -52435,360 +52953,364 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -52796,12 +53318,12 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -52809,14 +53331,14 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -52824,191 +53346,187 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 +#: booleans.py:224 msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -53104,22 +53622,18 @@ index e9c7007..98b9cf9 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -53127,407 +53641,405 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -53537,221 +54049,221 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -53759,32 +54271,32 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -53794,22 +54306,22 @@ index e9c7007..98b9cf9 100644 msgid "Applications" msgstr "" -@@ -3804,562 +4030,555 @@ msgstr "" +@@ -3804,562 +4016,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -53817,7 +54329,7 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -53957,10 +54469,8 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -53968,7 +54478,7 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -54029,10 +54539,8 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -54408,10 +54916,8 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -54512,7 +55018,7 @@ index e9c7007..98b9cf9 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -54523,7 +55029,7 @@ index e9c7007..98b9cf9 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -54539,7 +55045,7 @@ index e9c7007..98b9cf9 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4369,13 +4588,13 @@ msgid "" +@@ -4369,13 +4574,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -54557,7 +55063,7 @@ index e9c7007..98b9cf9 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4384,184 +4603,202 @@ msgid "" +@@ -4384,11 +4589,11 @@ msgid "" "allowed." msgstr "" @@ -54569,12 +55075,9 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4397,171 +4602,189 @@ msgid "" "allowed." msgstr "" @@ -54618,14 +55121,12 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -54663,10 +55164,8 @@ index e9c7007..98b9cf9 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -54711,8 +55210,8 @@ index e9c7007..98b9cf9 100644 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " -"deleted when update is applied." -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 @@ -54793,161 +55292,161 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4571,512 +4808,542 @@ msgid "" +@@ -4571,512 +4794,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -54955,37 +55454,37 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -54993,7 +55492,7 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -55001,68 +55500,68 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -55072,163 +55571,153 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -55236,222 +55725,222 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -55460,60 +55949,52 @@ index e9c7007..98b9cf9 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5086,15 +5353,13 @@ msgid "" +@@ -5086,7 +5333,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5095,6 +5342,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/bg.po policycoreutils-2.5/po/bg.po -index 1e71e74..2827c62 100644 +index 1e71e74..f15cce8 100644 --- policycoreutils-2.5/po/bg.po +++ policycoreutils-2.5/po/bg.po -@@ -1,24 +1,27 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# +@@ -5,20 +5,23 @@ # Translators: # Alexander Todorov , 2008 # Doncho N. Gunchev , 2007 @@ -55529,18 +56010,17 @@ index 1e71e74..2827c62 100644 -"PO-Revision-Date: 2013-07-10 20:43+0000\n" -"Last-Translator: dwalsh \n" -"Language-Team: Bulgarian \n" --"Language: bg\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" ++"PO-Revision-Date: 2016-01-06 02:16-0500\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Bulgarian (http://www.transifex.com/projects/p/fedora/" ++"language/bg/)\n" + "Language: bg\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"PO-Revision-Date: 2014-01-03 04:04-0500\n" -+"Last-Translator: dwalsh \n" -+"Language-Team: Bulgarian (http://www.transifex.com/projects/p/fedora/" -+"language/bg/)\n" -+"Language: bg\n" "Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"X-Generator: Zanata 3.8.4\n" ++"X-Generator: Zanata 3.9.6\n" #: ../run_init/run_init.c:67 msgid "" @@ -55584,74 +56064,74 @@ index 1e71e74..2827c62 100644 msgstr "Не можах да задам контекст за изпълнение на %s.\n" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "********************** ВАЖНО *************************\n" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "За да активирате този пакет с политика, изпълнете:" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "Не може да се създаде semanage обект за управление" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "SELinux политиката не е управлявана или хранилището не е достъпно." -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "Не може да се прочете хранилището с политики." -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "Не може да се установи semanage връзка" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "Не може да се тества статус с разрешен MLS" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "Все още не е реализирано" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "Semanage транзакцията е вече в ход" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "Не можах да стартирам semanage транзакция" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "Не можах да ангажирам semanage транзакция" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "Semanage транзакцията не е в ход" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "Не може да се направи списък на SELinux модулите" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -msgstr "Име на модули" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +#, fuzzy +msgid "Could not get module name" +msgstr "Не можах да задам името за %s" @@ -55659,53 +56139,53 @@ index 1e71e74..2827c62 100644 -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -msgstr "Версия" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +#, fuzzy +msgid "Could not get module enabled" +msgstr "Не може да се тества статус с разрешен MLS" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +#, fuzzy +msgid "Could not get module priority" +msgstr "Не можах да направя списък на портовете" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +#, fuzzy +msgid "Could not get module lang_ext" +msgstr "Не можах да направя списък на файловите контексти" - --#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 --#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++ ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" +msgstr "Име на модул" + -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 +msgid "Priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" -+ -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 + +-#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 +-#: ../sepolicy/sepolicy/sepolicy.glade:3430 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "Забранен" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 #, python-format -msgid "Could not disable module %s (remove failed)" -msgstr "Не можах да забраня модула %s (неуспешно премахване)" @@ -55715,72 +56195,72 @@ index 1e71e74..2827c62 100644 -#: ../semanage/seobject.py:333 -#, python-format -msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++#: ../semanage/seobject/__init__.py:400 +#, fuzzy +msgid "Could not create module key" +msgstr "Не можах да създам ключ за %s" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +#, fuzzy +msgid "Could not set module key name" +msgstr "Не можах да задам името за %s" + -+#: ../semanage/seobject/__init__.py:383 ++#: ../semanage/seobject/__init__.py:409 +#, fuzzy, python-format +msgid "Could not enable module %s" msgstr "Не можах да разреша модула %s (неуспешно премахване)" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:385 ++#: ../semanage/seobject/__init__.py:411 +#, fuzzy, python-format +msgid "Could not disable module %s" +msgstr "Не можах да забраня модула %s (неуспешно премахване)" + -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "Не можах да премахна модула %s (неуспешно премахване)" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "dontaudit изисква или 'вкл' или 'изкл'" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "Индивидуални Permissive типове" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "Вградени Permissive типове" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -msgstr "Индивидуални Permissive типове" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" +msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -189,1082 +241,1092 @@ msgid "" +@@ -189,731 +241,746 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" "Не можах да задам permissive domain %s (инсталирането на модул не успя)" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "Не можах да премахна permissive domain %s (премахването не успя)" @@ -55792,114 +56272,128 @@ index 1e71e74..2827c62 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 ++#, python-format ++msgid "Could not create login mapping for %s" ++msgstr "Не можах да създам съответствие за вход за %s" ++ ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 ++#, python-format ++msgid "Could not set name for %s" ++msgstr "Не можах да задам името за %s" ++ ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format msgid "Could not create a key for %s" msgstr "Не можах да създам ключ за %s" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Не можах да проверя дали е дефинирано съответствие за вход на %s" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:573 #, python-format msgid "Linux Group %s does not exist" msgstr "Linux група %s не съществува" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:578 #, python-format msgid "Linux User %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 - #, python-format - msgid "Could not create login mapping for %s" - msgstr "Не можах да създам съответствие за вход за %s" - +-#, python-format +-msgid "Could not create login mapping for %s" +-msgstr "Не можах да създам съответствие за вход за %s" +- -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 - #, python-format - msgid "Could not set name for %s" - msgstr "Не можах да задам името за %s" - +-#, python-format +-msgid "Could not set name for %s" +-msgstr "Не можах да задам името за %s" +- -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "Не можах да задам MLS диапазон за %s" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "Не можах да задам SELinux потребител за %s" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "Не можах да добавя съответствие за вход за %s" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "Изисква seuser или serange" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "Не е дефинирано съответствие за вход за %s" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "Не можах да запитам seuser за %s" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "Не можах да променя съответствието за вход за %s" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" --"Съответствие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -+"Съответствие за вход за %s е дефинирано в политиката, не може да бъде " -+"изтрито" + "Съответствие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "Не можах да изтрия съответствието за вход за %s" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "Не можах да направя списък на съответствията за вход" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -55910,15 +56404,15 @@ index 1e71e74..2827c62 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -55927,48 +56421,47 @@ index 1e71e74..2827c62 100644 msgstr "SELinux потребител" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS интервал" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Не можах да проверя дали SELinux потребител %s е дефиниран" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "Не можах да запитам потребителя за %s" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "Трябва да добавите поне една роля за %s" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "Не можах да създам SELinux потребител за %s" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "Не можах да създам SELinux потребител за %s" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" -msgstr "Не можах да добавя роля %s за %s" @@ -55976,13 +56469,13 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "Не можах да задам MLS ниво за %s" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" -msgstr "Не можах да добавя префикс %s за %s" @@ -55990,84 +56483,84 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "Не можах да извлека ключ за %s" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "Не можах да добавя SELinux потребител %s" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "Изисква префикс, роли, ниво или диапазон" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "Изисква префикс или роли" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux потребител %s не е дефиниран" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "Не можах да променя SELinux потребителя %s" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux потребителя %s е дефиниран в политика, не може да се изтрие" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "Не можах да изтрия SELinux потребител %s" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "Не можах да направя списък на SELinux потребителите" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "Не можах да направя списък на ролите за потребител %s" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "Етикетиране" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "Префикс" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "MCS ниво" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "MCS интервал" @@ -56076,8 +56569,8 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -56085,22 +56578,22 @@ index 1e71e74..2827c62 100644 msgstr "SELinux роли" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "Изисква се протокол udp или tcp" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "Невалиден порт" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" -msgstr "Не можах да създам ключ за %s/%s" @@ -56108,21 +56601,21 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "Изисква се тип" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" -msgstr "Не можах да проверя дали порт %s/%s е дефиниран" @@ -56130,7 +56623,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" -msgstr "Порт %s/%s вече е дефиниран" @@ -56138,7 +56631,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" -msgstr "Не можах да създам порт за %s/%s" @@ -56146,7 +56639,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" -msgstr "Не можах да създам контекст за %s/%s" @@ -56154,7 +56647,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" -msgstr "Не можах да задам потребител в контекста на порта за %s/%s" @@ -56162,7 +56655,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" -msgstr "Не можах да задам роля в контекста на порта за %s/%s" @@ -56170,7 +56663,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" -msgstr "Не можах да задам тип в контекста на порта за %s/%s" @@ -56178,7 +56671,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" -msgstr "Не можах да задам mls полета в контекста на порта за %s/%s" @@ -56186,7 +56679,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" -msgstr "Не можах да задам контекста на порта за %s/%s" @@ -56194,7 +56687,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" -msgstr "Не можах да добавя порт %s/%s" @@ -56203,31 +56696,37 @@ index 1e71e74..2827c62 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "Необходим е setype или serange" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "Необходим е setype" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 + #, python-format +-msgid "Port %s/%s is not defined" +-msgstr "Порт %s/%s не е дефиниран" ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 +#, python-format +msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Port %s/%s is not defined" --msgstr "Порт %s/%s не е дефиниран" ++#: ../semanage/seobject/__init__.py:1219 ++#, python-format +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" +msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1148 ++#: ../semanage/seobject/__init__.py:1223 #, python-format -msgid "Could not query port %s/%s" -msgstr "Не можах да запитам порт %s/%s" @@ -56235,7 +56734,7 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1159 ++#: ../semanage/seobject/__init__.py:1236 #, python-format -msgid "Could not modify port %s/%s" -msgstr "Не можах да променя порт %s/%s" @@ -56243,31 +56742,31 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1172 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "Не можах да направя списък на портовете" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "Не можах да изтрия порт %s" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 - #, python-format --msgid "Port %s/%s is defined in policy, cannot be deleted" --msgstr "Порт %s/%s е дефиниран в политика, не може да се изтрие" ++#: ../semanage/seobject/__init__.py:1283 ++#, python-format +msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" +msgstr "" + -+#: ../semanage/seobject/__init__.py:1205 -+#, python-format ++#: ../semanage/seobject/__init__.py:1289 + #, python-format +-msgid "Port %s/%s is defined in policy, cannot be deleted" +-msgstr "Порт %s/%s е дефиниран в политика, не може да се изтрие" +msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" +msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1293 #, python-format -msgid "Could not delete port %s/%s" -msgstr "Не можах да изтрия порт %s/%s" @@ -56275,14 +56774,14 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "Не можах да направя списък на портовете" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -56290,35 +56789,35 @@ index 1e71e74..2827c62 100644 msgstr "SELinux тип порт" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "Протокол" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "Номер на порт" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "Изисква се адрес на възел" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "Непознат или липсващ протокол" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -56327,250 +56826,250 @@ index 1e71e74..2827c62 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "Не можах да създам ключ за %s" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "Не можах да проверя дали addr %s е дефиниран" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "Не можах да създам addr за %s" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "Не можах да създам контекст за %s" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "Не можах да задам маска за %s" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "Не можах да задам потребител в addr контекст %s" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "Не можах да задам роля в addr контекст за %s" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "Не можах да задам тип в addr контекст за %s" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Не можах да задам mls полета в addr контекст за %s" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "Не можах да задам addr контекст за %s" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "Не можах да добавя addr %s" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "Addr %s не е дефиниран" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "Не можах да запитам addr %s" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "Не можах да променя addr %s" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Addr %s е дефиниран в политика, не може да се изтрие" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "Не можах да изтрия addr %s" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "Не можах да изтрия всички съответствия на възли" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "Не можах да направя addr списък" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "Необходим е SELinux тип" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "Не можах да проверя дали интерфейс %s е дефиниран" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "Не можах да създам интерфейс за %s" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "Не можах да задам потребител в контекст на интерфейс за %s" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "Не можах да задам роля в контекст на интерфейс за %s" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "Не можах да задам тип в контекст на интерфейс за %s" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Не можах да задам mls полета в контекст на интерфейс за %s" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "Не можах да задам контекст на интерфейс за %s" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "Не можах да задам контекст на съобщението за %s" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "Не можах да добавя интерфейс %s" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "Интерфейс %s не е дефиниран" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "Не можах да запитам интерфейс %s" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "Не можах да променя интерфейс %s" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Интерфейс %s е дефиниран в политика, не може да се изтрие" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "Не можах да изтрия интерфейс %s" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "Не можах да изтрия всички съответствия на интерфейси" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "Не можах да създам списък с интерфейсите" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "SELinux интерфейс" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "Контекст" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "Клас за еквивалентност за %s вече съществува" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -56579,41 +57078,41 @@ index 1e71e74..2827c62 100644 -"Файловата спецификация %s е в конфликт с правило за еквивалентност '%s %s'" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "Клас за еквивалентност за %s не съществува" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "Не можах да задам потребител в контекст на файл за %s" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "Не можах да задам роля в контекст на файл за %s" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Не можах да задам mls полета в контекст на файл за %s" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "Невалидна файлова спецификация" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "Файловата спецификация не може да съдържа интервали" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" @@ -56624,176 +57123,171 @@ index 1e71e74..2827c62 100644 -"Вместо това опитайте като добавите '%s'" -#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +-msgstr "" +- -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Не можах да проверя дали файловия контекст за %s е дефиниран" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "Не можах да създам контекст на файл за %s" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "Не можах да задам тип в контекст на файл за %s" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "Не можах да задам контекст на файл за %s" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "Не можах да добавя контекст на файл за %s" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "Изисква setype, serange или seuser" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "Не е дефиниран файлов контекст за %s" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "Не можах да запитам файловия контекст за %s" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "Не можах да променя файловия контекст за %s" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "Не можах да направя списък на файловите контексти" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "Не можах да изтрия файловия контекст %s" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "Файловият контекст за %s е дефиниран в политика, не може да бъде изтрит" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "Не можах да изтрия файловия контекст за %s" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "Не можах да направя списък на файловите контексти" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "Не можах да направя списък на локалните файловите контексти" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "SELinux ф.контекст" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "тип" -#: ../semanage/seobject.py:2046 --msgid "" --"\n" -+#: ../semanage/seobject/__init__.py:2086 -+msgid "\n" ++#: ../semanage/seobject/__init__.py:2204 + msgid "" + "\n" "SELinux Distribution fcontext Equivalence \n" --msgstr "" --"\n" -+msgstr "\n" +@@ -921,7 +988,7 @@ msgstr "" + "\n" "Дистрибуционна SELinux fcontext еквивалентност \n" -#: ../semanage/seobject.py:2051 --msgid "" --"\n" -+#: ../semanage/seobject/__init__.py:2091 -+msgid "\n" ++#: ../semanage/seobject/__init__.py:2209 + msgid "" + "\n" "SELinux Local fcontext Equivalence \n" --msgstr "" --"\n" -+msgstr "\n" +@@ -929,342 +996,343 @@ msgstr "" + "\n" "Локална SELinux fcontext еквивалентност \n" -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Не можах да проверя дали булевата променлива %s е дефинирана" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "Булева променлива %s не е дефинирана" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "Не можах да проверя файловия контекст %s" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "Трябва да зададете една от следните стойности: %s" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "Не можах да задам активна стойност на булева променлива %s" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "Не можах да променя булевата променлива %s" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" -msgstr "Грешен формат %s: Запис %s" @@ -56801,44 +57295,44 @@ index 1e71e74..2827c62 100644 +msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Булевата променлива %s е дефинирана в политика, не може да се изтрие" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "Не можах да изтрия булева променлива %s" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "Не можах да направя списък на булевите променливи" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "изкл" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "вкл" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "SELinux булева" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "Състояние" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "Подразбиращ се" @@ -56846,8 +57340,8 @@ index 1e71e74..2827c62 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -56864,9 +57358,7 @@ index 1e71e74..2827c62 100644 #, c-format msgid "newrole: service name configuration hashtable overflow\n" msgstr "" --"newrole: препълване на хеш таблицата на конфигурацията на услугата за имена\n" -+"newrole: препълване на хеш таблицата на конфигурацията на услугата за " -+"имена\n" + "newrole: препълване на хеш таблицата на конфигурацията на услугата за имена\n" -#: ../newrole/newrole.c:300 +#: ../newrole/newrole.c:299 @@ -57174,124 +57666,128 @@ index 1e71e74..2827c62 100644 msgid "failed to exec shell\n" msgstr "стартирането на обвивката не успя\n" -@@ -1288,162 +1350,150 @@ msgstr "%s: Не може да се зареди политика и искан +@@ -1288,110 +1356,110 @@ msgstr "%s: Не може да се зареди политика и искан msgid "%s: Can't load policy: %s\n" msgstr "%s: Не може да се зареди политика: %s\n" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "Изисква поне една категория" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "Не може да се променят нивата на чувствителност ползвайки '+' на %s" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "%s вече е в %s" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "%s не е в %s" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "Не може да се комбинира +/- с други типове категории" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "Не може да има няколко чувствителности" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "Употреба %s КАТЕГОРИЯ Файл ..." -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "Употреба %s -l КАТЕГОРИЯ потребител ..." -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 - #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-#, c-format +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++#: ../scripts/chcat:352 ++#, fuzzy, c-format ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "Употреба %s [[+|-]КАТЕГОРИЯ],...]q Файл ..." -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 - #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-#, c-format +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++#: ../scripts/chcat:353 ++#, fuzzy, c-format ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "Употреба %s -l [[+|-]КАТЕГОРИЯ],...]q потребител ..." -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "Употреба %s -d Файл ..." -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "Употреба %s -l -d потребител ..." -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "Употреба %s -L" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "Употреба %s -L -l потребител" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "Ползвайте -- за край на списъка с опции. Например" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "chcat -- -КонфиденциалноЗаКомпанията /документи/бизнесплан.odt" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "chcat -l +КонфиденциалноЗаКомпанията спотребител" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "Грешка в опциите %s " -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "Булева" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "всички" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -57299,189 +57795,159 @@ index 1e71e74..2827c62 100644 msgstr "Индивидуални" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "Етикетиране на файлове" -#: ../gui/fcontextPage.py:74 --msgid "" --"File\n" -+#: ../gui/fcontextPage.py:73 -+msgid "File\n" ++#: ../gui/fcontextPage.py:76 + msgid "" + "File\n" "Specification" --msgstr "" --"Файлова\n" -+msgstr "Файлова\n" +@@ -1399,7 +1467,7 @@ msgstr "" + "Файлова\n" "спецификация" -#: ../gui/fcontextPage.py:81 --msgid "" --"Selinux\n" -+#: ../gui/fcontextPage.py:80 -+msgid "Selinux\n" ++#: ../gui/fcontextPage.py:83 + msgid "" + "Selinux\n" "File Type" --msgstr "" --"Selinux\n" -+msgstr "Selinux\n" +@@ -1407,7 +1475,7 @@ msgstr "" + "Selinux\n" "Тип файл" -#: ../gui/fcontextPage.py:88 --msgid "" --"File\n" -+#: ../gui/fcontextPage.py:87 -+msgid "File\n" ++#: ../gui/fcontextPage.py:90 + msgid "" + "File\n" "Type" --msgstr "" --"Файл\n" -+msgstr "Файл\n" +@@ -1415,11 +1483,11 @@ msgstr "" + "Файл\n" "Тип" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "Съответствие на потребители" -#: ../gui/loginsPage.py:52 --msgid "" --"Login\n" -+#: ../gui/loginsPage.py:49 -+msgid "Login\n" ++#: ../gui/loginsPage.py:51 + msgid "" + "Login\n" "Name" --msgstr "" --"Име за\n" -+msgstr "Име за\n" +@@ -1427,7 +1495,7 @@ msgstr "" + "Име за\n" "влизане" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 --msgid "" --"SELinux\n" -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 -+msgid "SELinux\n" ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 + msgid "" + "SELinux\n" "User" --msgstr "" --"SELinux\n" -+msgstr "SELinux\n" +@@ -1435,7 +1503,7 @@ msgstr "" + "SELinux\n" "Потребител" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 --msgid "" --"MLS/\n" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 -+msgid "MLS/\n" ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 + msgid "" + "MLS/\n" "MCS Range" --msgstr "" --"MLS/\n" -+msgstr "MLS/\n" +@@ -1443,28 +1511,28 @@ msgstr "" + "MLS/\n" "MCS Обхват" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "Изисква се '%s' влизане" -@@ -1452,19 +1502,19 @@ msgstr "Изисква се '%s' влизане" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "Модул за политики" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -msgstr "Име на модул" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" +msgstr "Версия" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "Забрана на наблюдението" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "Разрешаване на наблюдението" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "Зареждане на модула за политики" -@@ -1505,7 +1555,7 @@ msgstr "" +@@ -1505,7 +1573,7 @@ msgstr "" msgid "Applications" msgstr "Приложения" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "Standard Init Daemon" -@@ -1517,7 +1567,7 @@ msgstr "" +@@ -1517,7 +1585,7 @@ msgstr "" "Standard Init Daemon са демони, стартирани при зареждането от инициализиращи " "скриптове. Обикновено изисква скрипт в /etc/rc.d/init.d" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "DBUS System Daemon" -@@ -1529,7 +1579,7 @@ msgstr "Internet Services Daemon (inetd)" +@@ -1529,7 +1597,7 @@ msgstr "Internet Services Daemon (inetd)" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "Internet Services Daemon са демони, стартирани от xinetd" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "Web Application/Script (CGI)" -@@ -1540,7 +1590,7 @@ msgstr "" +@@ -1540,7 +1608,7 @@ msgstr "" "Web Applications/Script (CGI) са CGI скриптове, стартирани от уеб сървъра " "(apache)" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "Потребителско приложение" -@@ -1552,7 +1602,7 @@ msgstr "" +@@ -1552,7 +1620,7 @@ msgstr "" "Потребителско приложение са всякакви приложения, стартирани от потребител, " "които искате да ограничите" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "Sandbox" -@@ -1639,8 +1689,8 @@ msgstr "" +@@ -1639,8 +1707,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "Въведете име на приложение или роля на потребител:" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "Име" -@@ -1693,8 +1743,7 @@ msgid "Select applications domains that %s will transition to." - msgstr "" - - #: ../gui/polgen.glade:983 --msgid "" --"transition \n" -+msgid "transition \n" - "role tab" - msgstr "" - -@@ -1703,7 +1752,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1727,7 +1777,7 @@ msgid "TCP Ports" +@@ -1727,7 +1795,7 @@ msgid "TCP Ports" msgstr "TCP портове" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -57490,130 +57956,116 @@ index 1e71e74..2827c62 100644 msgid "All" msgstr "Всички" -@@ -1769,8 +1819,7 @@ msgid "UDP Ports" - msgstr "UDP портове" - - #: ../gui/polgen.glade:1519 --msgid "" --"Network\n" -+msgid "Network\n" - "Bind tab" - msgstr "" - -@@ -1866,127 +1915,121 @@ msgstr "В коя директория ще генерирате полити +@@ -1866,49 +1934,49 @@ msgstr "В коя директория ще генерирате полити msgid "Policy Directory" msgstr "Директория на политиката" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "Роля" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "Съществуващ потребител" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "Приложение" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "%s трябва да е директория" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "Трябва да изберете потребител" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "Посочете изпълним файл, който да бъде ограничен" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "Посочете файл с инициализиращ скрипт, който да бъде ограничен" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "Посочете файл(ове), които ограниченото приложение създава или пише" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" "Посочете директория(и), които ограниченото приложение притежава и пише в тях" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "Посочете директория, в която да се генерират файловете на политиката" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format --msgid "" --"Type %s_t already defined in current policy.\n" -+msgid "Type %s_t already defined in current policy.\n" - "Do you want to continue?" - msgstr "" + msgid "" + "Type %s_t already defined in current policy.\n" +@@ -1917,37 +1985,37 @@ msgstr "" "Типът %s_t е вече дефиниран в текущата политика.\n" "Искате ли да продължите?" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "Проверете името" -#: ../gui/polgengui.py:671 -#, python-format --msgid "" --"Module %s.pp already loaded in current policy.\n" -+#: ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:659 +#, fuzzy, python-format -+msgid "Module %s already loaded in current policy.\n" + msgid "" +-"Module %s.pp already loaded in current policy.\n" ++"Module %s already loaded in current policy.\n" "Do you want to continue?" msgstr "" "Модулът %s.pp е вече зареден в текущата политика.\n" "Искате ли да продължите?" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "Трябва да добавите име, съставено от букви и цифри, и без интервали." -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "Трябва да въведете изпълним файл" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "Конфигуриране на " -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "Мрежови порт" -#: ../gui/portsPage.py:85 --msgid "" --"SELinux Port\n" -+#: ../gui/portsPage.py:82 -+msgid "SELinux Port\n" ++#: ../gui/portsPage.py:84 + msgid "" + "SELinux Port\n" "Type" --msgstr "" --"SELinux Тип\n" -+msgstr "SELinux Тип\n" +@@ -1955,15 +2023,15 @@ msgstr "" + "SELinux Тип\n" "порт" -#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 @@ -57621,7 +58073,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -57630,53 +58082,57 @@ index 1e71e74..2827c62 100644 msgstr "Протокол" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 --msgid "" --"MLS/MCS\n" -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 -+msgid "MLS/MCS\n" ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 + msgid "" + "MLS/MCS\n" "Level" --msgstr "" --"MLS/MCS\n" -+msgstr "MLS/MCS\n" +@@ -1971,9 +2039,9 @@ msgstr "" + "MLS/MCS\n" "ниво" -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "Порт" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1982,51 +2050,51 @@ msgstr "Порт" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "Номер \"%s\" на порт не е валиден. 0 < Порт_номер < 65536 " -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "Изглед като списък" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "Изглед като група" -@@ -2000,33 +2043,33 @@ msgstr "Сигурни ли сте, че искате да изтриете %s ' +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "Изтрий %s" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "Добави %s" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "Промени %s" @@ -57684,7 +58140,7 @@ index 1e71e74..2827c62 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -57693,54 +58149,57 @@ index 1e71e74..2827c62 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "Enforcing" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "Състояние" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " -@@ -2036,7 +2079,7 @@ msgstr "" +@@ -2036,7 +2104,7 @@ msgstr "" "система при следващото зареждане. Преетикетирането отнема доста време, в " "зависимост от големината на файловата система. Искате ли да продължите?" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -2045,14 +2088,14 @@ msgid "" - "enforce SELinux policy. Permissive mode does not require a reboot Do you " - "wish to continue?" - msgstr "" --"Промяната към забранен SELinux изисква рестартиране. Това не се " --"препоръчва. Ако по-късно решите да активирате SELinux, системата ще трябва " --"да бъде преетикетирана. Ако просто искате да видите дали SELinux е причина " --"за проблем в системата Ви, може да преминете в режим permissive, който само " --"ще регистрира грешките, без да налага SELinux политика. Режимът Permissive " --"не изисква рестартиране Искате ли да продължите?" -+"Промяната към забранен SELinux изисква рестартиране. Това не се препоръчва. " -+" Ако по-късно решите да активирате SELinux, системата ще трябва да бъде " -+"преетикетирана. Ако просто искате да видите дали SELinux е причина за " -+"проблем в системата Ви, може да преминете в режим permissive, който само ще " -+"регистрира грешките, без да налага SELinux политика. Режимът Permissive не " -+"изисква рестартиране Искате ли да продължите?" +@@ -2052,7 +2120,7 @@ msgstr "" + "ще регистрира грешките, без да налага SELinux политика. Режимът Permissive " + "не изисква рестартиране Искате ли да продължите?" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2118,8 +2161,8 @@ msgstr "" +@@ -2098,13 +2166,14 @@ msgid "File Type" + msgstr "Тип файл" + + #: ../gui/system-config-selinux.glade:727 ++#, fuzzy + msgid "" + "all files\n" + "regular file\n" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" + msgstr "" +@@ -2118,8 +2187,8 @@ msgstr "" "named pipe\n" #: ../gui/system-config-selinux.glade:773 @@ -57751,7 +58210,7 @@ index 1e71e74..2827c62 100644 msgid "MLS" msgstr "MLS" -@@ -2132,7 +2175,7 @@ msgid "SELinux Administration" +@@ -2132,7 +2201,7 @@ msgid "SELinux Administration" msgstr "SELinux администрация" #: ../gui/system-config-selinux.glade:1122 @@ -57760,22 +58219,7 @@ index 1e71e74..2827c62 100644 msgid "Add" msgstr "Добави" -@@ -2157,12 +2200,10 @@ msgid "System Default Enforcing Mode" - msgstr "Системен Enforcing режим по подразбиране" - - #: ../gui/system-config-selinux.glade:1354 --msgid "" --"Disabled\n" -+msgid "Disabled\n" - "Permissive\n" - "Enforcing\n" --msgstr "" --"Забранен\n" -+msgstr "Забранен\n" - "Permissive\n" - "Enforcing\n" - -@@ -2210,7 +2251,7 @@ msgstr "Превключва между Индивидуални и Всички +@@ -2210,7 +2279,7 @@ msgstr "Превключва между Индивидуални и Всички #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -57784,16 +58228,16 @@ index 1e71e74..2827c62 100644 msgid "Filter" msgstr "Филтър" -@@ -2331,7 +2372,7 @@ msgstr "Домейн на процеса" +@@ -2331,7 +2400,7 @@ msgstr "Домейн на процеса" msgid "label59" msgstr "label59" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "Изисква се SELinux потребител '%s'" -@@ -2340,16 +2381,19 @@ msgstr "Изисква се SELinux потребител '%s'" +@@ -2340,16 +2409,19 @@ msgstr "Изисква се SELinux потребител '%s'" msgid "" "Allow ABRT to modify public files used for public file transfer services." msgstr "" @@ -57816,7 +58260,7 @@ index 1e71e74..2827c62 100644 msgstr "" #: booleans.py:4 -@@ -2372,18 +2416,20 @@ msgstr "" +@@ -2372,18 +2444,20 @@ msgstr "" #: booleans.py:8 msgid "Allow users to login using a radius server" @@ -57841,7 +58285,7 @@ index 1e71e74..2827c62 100644 msgstr "" #: booleans.py:12 -@@ -2434,1397 +2480,1567 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2434,1397 +2508,1550 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -57857,8 +58301,7 @@ index 1e71e74..2827c62 100644 -#: booleans.py:23 +#: booleans.py:24 -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." +msgstr "" + +#: booleans.py:25 @@ -57913,9 +58356,7 @@ index 1e71e74..2827c62 100644 +#: booleans.py:35 msgid "" "Deny user domains applications to map a memory region as both executable and " --"writable, this is dangerous and the executable should be reported in bugzilla" -+"writable, this is dangerous and the executable should be reported in " -+"bugzilla" + "writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" -#: booleans.py:30 @@ -57936,64 +58377,67 @@ index 1e71e74..2827c62 100644 -#: booleans.py:33 +#: booleans.py:39 ++msgid "Determine whether docker can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:40 msgid "Allow all domains to use other domains file descriptors" msgstr "" -#: booleans.py:34 -+#: booleans.py:40 ++#: booleans.py:41 msgid "Allow all domains to have the kernel load modules" msgstr "" -#: booleans.py:35 -+#: booleans.py:41 ++#: booleans.py:42 msgid "" "Determine whether entropyd can use audio devices as the source for the " "entropy feeds." msgstr "" -#: booleans.py:36 -+#: booleans.py:42 ++#: booleans.py:43 msgid "Determine whether exim can connect to databases." msgstr "" -#: booleans.py:37 -+#: booleans.py:43 ++#: booleans.py:44 msgid "" "Determine whether exim can create, read, write, and delete generic user " "content files." msgstr "" -#: booleans.py:38 -+#: booleans.py:44 ++#: booleans.py:45 msgid "Determine whether exim can read generic user content files." msgstr "" -#: booleans.py:39 -+#: booleans.py:45 ++#: booleans.py:46 msgid "Enable extra rules in the cron domain to support fcron." msgstr "" -#: booleans.py:40 -+#: booleans.py:46 ++#: booleans.py:47 msgid "Determine whether fenced can connect to the TCP network." msgstr "" -#: booleans.py:41 -+#: booleans.py:47 ++#: booleans.py:48 msgid "Determine whether fenced can use ssh." msgstr "" -#: booleans.py:42 -+#: booleans.py:48 ++#: booleans.py:49 msgid "Allow all domains to execute in fips_mode" msgstr "" -#: booleans.py:43 -+#: booleans.py:49 - msgid "" - "Determine whether ftpd can read and write files in user home directories." - msgstr "" - +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +-msgstr "" +- -#: booleans.py:44 +#: booleans.py:50 msgid "" @@ -58197,10 +58641,8 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:77 --msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +#: booleans.py:86 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." + msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" -#: booleans.py:78 @@ -58436,48 +58878,52 @@ index 1e71e74..2827c62 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -58485,361 +58931,365 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +#, fuzzy +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "Позволява %s да се привързва към който и да е udp порт" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "Позволи pppd да бъде стартиран за нормален потребител" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -58847,12 +59297,12 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -58860,14 +59310,14 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -58875,36 +59325,35 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" "Allow confined users the ability to execute the ping and traceroute commands." -+"" msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" "Allow users to run TCP servers (bind to ports and accept connection from the " "same domain and outside users) disabling this forces FTP passive mode and " @@ -58912,151 +59361,152 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- +-#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 ++#: booleans.py:224 + msgid "" +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." +"Allow users to run UDP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this may break avahi discovering " +"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - --#: booleans.py:196 -+#: booleans.py:224 - msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++#, fuzzy ++msgid "Allow spamd_update to connect to all ports." ++msgstr "Позволява %s да се свързва с който и да е tcp порт" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "Позволи ssh влизания като sysadm_r:sysadm_t" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -59152,22 +59602,18 @@ index 1e71e74..2827c62 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -59175,407 +59621,406 @@ index 1e71e74..2827c62 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +#, fuzzy +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "Позволява %s да се привързва към който и да е udp порт" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" "Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"" msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -59585,259 +60030,258 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" -msgstr "" +msgstr "команди" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "неизвестен" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "Internet Services демон" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" -msgstr "" +msgstr "Валидни типове:\n" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "Портовете трябва да са номера или интервали от номера от 1 до %d " -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" -@@ -3832,662 +4048,630 @@ msgstr "" +@@ -3832,662 +4059,632 @@ msgstr "" "Името трябва да е от букви и цифри без интервали. Разгледайте ползването на " "опцията \"-n MODULENAME\"" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "Само Демон приложенията могат да ползват инит скрипт." -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "use_resolve трябва да е булева стойност " -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "use_syslog трябва да е булева стойност " -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "use_kerberos трябва да е булева стойност " -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "manage_krb5_rcache трябва да е булева стойност " -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "USER типовете автоматично получават tmp тип" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format --msgid "" --"You need to define a new type which ends with: \n" -+msgid "You need to define a new type which ends with: \n" + msgid "" + "You need to define a new type which ends with: \n" " %s" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "Трябва да въведете изпълнимия път за Вашия ограничен процес" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "Тип Enforcement файл" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "Интерфейсен файл" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "Файл контекстен файл" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "Setup Script" @@ -59854,18 +60298,18 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -#, fuzzy -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" -msgstr "Добавя потребител" +msgstr "" @@ -59874,7 +60318,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -59926,10 +60370,8 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:350 +#: ../sepolicy/sepolicy/sepolicy.glade:332 msgid "" --"The entry that was entered is incorrect. Please try again in the " --"ex:/.../... format." -+"The entry that was entered is incorrect. Please try again in the ex:/.../..." -+" format." + "The entry that was entered is incorrect. Please try again in the " + "ex:/.../... format." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:376 @@ -60029,7 +60471,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -60433,11 +60875,11 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2865 -#, fuzzy --msgid "" --"Boolean \n" +#: ../sepolicy/sepolicy/sepolicy.glade:2866 +#: ../sepolicy/sepolicy/sepolicy.glade:2956 -+msgid "Boolean\n" + msgid "" +-"Boolean \n" ++"Boolean\n" "Enabled" -msgstr "Име на булева променлива" +msgstr "" @@ -60465,10 +60907,8 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2932 -msgid "Applicaton Transitions From 'select domain'" -+#: ../sepolicy/sepolicy/sepolicy.glade:2933 -+msgid "Application Transitions From 'select domain'" - msgstr "" - +-msgstr "" +- -#: ../sepolicy/sepolicy/sepolicy.glade:2955 -#, fuzzy -msgid "" @@ -60477,6 +60917,10 @@ index 1e71e74..2827c62 100644 -msgstr "Име на булева променлива" - -#: ../sepolicy/sepolicy/sepolicy.glade:2971 ++#: ../sepolicy/sepolicy/sepolicy.glade:2933 ++msgid "Application Transitions From 'select domain'" ++msgstr "" ++ +#: ../sepolicy/sepolicy/sepolicy.glade:2972 msgid "Calling Process Domain" msgstr "" @@ -60603,7 +61047,7 @@ index 1e71e74..2827c62 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -60614,7 +61058,7 @@ index 1e71e74..2827c62 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -60630,7 +61074,7 @@ index 1e71e74..2827c62 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4497,13 +4681,13 @@ msgid "" +@@ -4497,13 +4694,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -60648,7 +61092,7 @@ index 1e71e74..2827c62 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4512,11 +4696,11 @@ msgid "" +@@ -4512,11 +4709,11 @@ msgid "" "allowed." msgstr "" @@ -60662,7 +61106,7 @@ index 1e71e74..2827c62 100644 msgid "" "A permissive domain is a process label that allows the process to do what it " "wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4525,179 +4709,188 @@ msgid "" +@@ -4525,179 +4722,189 @@ msgid "" "allowed." msgstr "" @@ -60711,7 +61155,7 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -60866,10 +61310,9 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:5258 -#: ../sepolicy/sepolicy/sepolicy.glade:5499 --msgid "" --"Enter MLS/MCS Range for this SELinux User.\n" +#: ../sepolicy/sepolicy/sepolicy.glade:5489 -+msgid "Enter MLS/MCS Range for this SELinux User.\n" + msgid "" + "Enter MLS/MCS Range for this SELinux User.\n" "s0-s0:c1023" msgstr "" @@ -60891,172 +61334,172 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:61 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" -msgstr "Забранен" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" -msgstr "Разрешаване на наблюдението" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4707,536 +4900,542 @@ msgid "" +@@ -4707,536 +4914,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 +#, python-format msgid "%s is not a valid domain" -msgstr "%s не е валиден контекст\n" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" -msgstr "Име на булева променлива" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" -msgstr "Потребителско име" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" -msgstr "Изтрий SELinux съответствие на потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -61064,37 +61507,37 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -61102,7 +61545,7 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -61110,76 +61553,76 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." -msgstr "Име на булева променлива" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" -msgstr "Изпълним файл" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" -msgstr "Забранен" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" -msgstr "Приложение" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -61189,26 +61632,25 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" +"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." @@ -61217,123 +61659,117 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 ++#: ../sepolicy/sepolicy/gui.py:1371 #, python-format -msgid "Modify port definitions to which the '%s' domain is allowed to %s." +msgid "" +"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1381 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." -msgstr "Добави SELinux съответствие на потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." -msgstr "Изтрий SELinux съответствие на потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." -msgstr "Добави SELinux съответствие за влизане" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." -msgstr "Не можах да променя съответствието за вход за %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 +#, python-format msgid "Add Network Port for %s" -msgstr "Добавя мрежов порт" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" "Add File Labeling for %s. File labels will be created when update is applied." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 +#, python-format msgid "Add File Labeling for %s" -msgstr "Етикетиране на файлове" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" -msgstr "Добави SELinux съответствие за влизане" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." @@ -61341,28 +61777,27 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:1466 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" -msgstr "Добавя SELinux потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" "Add File Equivalency Mapping. Mapping will be created when update is applied." -+"" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -"\n" -"Локална SELinux fcontext еквивалентност \n" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -61370,26 +61805,26 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" +"Modify SELinux User Role. SELinux user roles will be modified when update is " +"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." @@ -61397,13 +61832,13 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:1567 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" -msgstr "Промени SELinux съответствие на потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." @@ -61411,40 +61846,40 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:1653 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 +#, python-format msgid "Modify Network Port for %s" -msgstr "Редактира мрежов порт" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 +#, python-format msgid "SELinux name: %s" -msgstr "SELinux роли" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 +#, python-format msgid "Delete file labeling for %s" -msgstr "Не можах да изтрия файловия контекст за %s" @@ -61452,27 +61887,27 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2161 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 +#, python-format msgid "Modify file labeling for %s" -msgstr "Не можах да променя файловия контекст за %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 +#, python-format msgid "SELinux file type: %s" -msgstr "SELinux тип" @@ -61480,7 +61915,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2180 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 +#, python-format msgid "Add ports for %s" -msgstr "Грешен формат %s: Запис %s" @@ -61488,7 +61923,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2182 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 +#, python-format msgid "Delete ports for %s" -msgstr "Изтрий %s" @@ -61496,7 +61931,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2184 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 +#, python-format msgid "Modify ports for %s" -msgstr "Промени %s" @@ -61504,7 +61939,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2187 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 +#, python-format msgid "Network ports: %s" -msgstr "Мрежови порт" @@ -61512,7 +61947,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2190 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 +#, python-format msgid "Network protocol: %s" -msgstr "Мрежови порт" @@ -61520,28 +61955,28 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2204 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" -msgstr "Добавя потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" -msgstr "Изтрива потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" -msgstr "Променя потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 +#, python-format msgid "SELinux User : %s" -msgstr "SELinux потребител" @@ -61549,7 +61984,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2216 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 +#, python-format msgid "Roles: %s" -msgstr "Роля" @@ -61557,7 +61992,7 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 +#, python-format msgid "MLS/MCS Range: %s" -msgstr "MLS/MCS интервал" @@ -61565,21 +62000,21 @@ index 1e71e74..2827c62 100644 -#: ../sepolicy/sepolicy/gui.py:2229 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" -msgstr "Добави SELinux съответствие за влизане" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" -msgstr "Изтрий SELinux съответствие на потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" -msgstr "Не можах да направя списък на съответствията за вход" +msgstr "" @@ -61588,48 +62023,48 @@ index 1e71e74..2827c62 100644 -#, fuzzy, python-format -msgid "Linux User : %s" -msgstr "SELinux потребител" -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 +#, python-format +msgid "Login Name : %s" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -#, fuzzy, python-format -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 +#, python-format msgid "SELinux User: %s" -msgstr "SELinux потребител" +msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -61638,32 +62073,32 @@ index 1e71e74..2827c62 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -#, fuzzy -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5245,14 +5444,8 @@ msgid "" +@@ -5245,14 +5452,8 @@ msgid "" "enforce SELinux policy. Permissive mode does not require a reboot. Do you " "wish to continue?" msgstr "" @@ -61675,20 +62110,23 @@ index 1e71e74..2827c62 100644 -"не изисква рестартиране Искате ли да продължите?" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" " * To apply changes you have made during this session, click No and " -@@ -5261,6 +5454,6 @@ msgid "" +@@ -5261,6 +5462,9 @@ msgid "" "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" ++ ++#~ msgid "Could not create SELinux user for %s" ++#~ msgstr "Не можах да създам SELinux потребител за %s" diff --git policycoreutils-2.5/po/bn.po policycoreutils-2.5/po/bn.po -index 1db7396..7980405 100644 +index 1db7396..a9752f5 100644 --- policycoreutils-2.5/po/bn.po +++ policycoreutils-2.5/po/bn.po @@ -1,21 +1,22 @@ @@ -61707,16 +62145,15 @@ index 1db7396..7980405 100644 -"PO-Revision-Date: 2013-07-10 20:44+0000\n" -"Last-Translator: dwalsh \n" -"Language-Team: Bengali \n" --"Language: bn\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" +"PO-Revision-Date: \n" +"Last-Translator: \n" +"Language-Team: Bengali\n" + "Language: bn\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"Language: bn\n" +"Plural-Forms: nplurals=2; plural=(n != 1)\n" +"X-Generator: Zanata 3.8.4\n" @@ -61762,192 +62199,191 @@ index 1db7396..7980405 100644 msgstr "" -#: ../audit2allow/audit2allow:232 -+#: ../audit2allow/audit2allow:235 ++#: ../audit2allow/audit2allow:237 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:233 -+#: ../audit2allow/audit2allow:236 ++#: ../audit2allow/audit2allow:238 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:210 -+#: ../semanage/seobject/__init__.py:232 ++#: ../semanage/seobject/__init__.py:258 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:218 -+#: ../semanage/seobject/__init__.py:240 ++#: ../semanage/seobject/__init__.py:266 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:223 -+#: ../semanage/seobject/__init__.py:245 ++#: ../semanage/seobject/__init__.py:271 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:228 -+#: ../semanage/seobject/__init__.py:250 ++#: ../semanage/seobject/__init__.py:276 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:233 -+#: ../semanage/seobject/__init__.py:255 ++#: ../semanage/seobject/__init__.py:281 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 -+#: ../semanage/seobject/__init__.py:261 ../semanage/seobject/__init__.py:277 ++#: ../semanage/seobject/__init__.py:287 ../semanage/seobject/__init__.py:303 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:243 -+#: ../semanage/seobject/__init__.py:265 ++#: ../semanage/seobject/__init__.py:291 msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:252 -+#: ../semanage/seobject/__init__.py:274 ++#: ../semanage/seobject/__init__.py:300 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:264 -+#: ../semanage/seobject/__init__.py:287 ++#: ../semanage/seobject/__init__.py:313 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:269 -+#: ../semanage/seobject/__init__.py:292 ++#: ../semanage/seobject/__init__.py:318 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 -+#: ../semanage/seobject/__init__.py:306 ../semanage/seobject/__init__.py:437 ++#: ../semanage/seobject/__init__.py:332 ../semanage/seobject/__init__.py:463 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:300 -msgid "Modules Name" -+#: ../semanage/seobject/__init__.py:313 ++#: ../semanage/seobject/__init__.py:339 +msgid "Could not get module name" msgstr "" -#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 -msgid "Version" -+#: ../semanage/seobject/__init__.py:317 ++#: ../semanage/seobject/__init__.py:343 +msgid "Could not get module enabled" +msgstr "" + -+#: ../semanage/seobject/__init__.py:321 ++#: ../semanage/seobject/__init__.py:347 +msgid "Could not get module priority" +msgstr "" + -+#: ../semanage/seobject/__init__.py:325 ++#: ../semanage/seobject/__init__.py:351 +msgid "Could not get module lang_ext" +msgstr "" + -+#: ../semanage/seobject/__init__.py:346 ../gui/modulesPage.py:58 ++#: ../semanage/seobject/__init__.py:372 ../gui/modulesPage.py:60 +msgid "Module Name" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:346 -+msgid "Priority" msgstr "" -#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 -#: ../sepolicy/sepolicy/sepolicy.glade:3430 -+#: ../semanage/seobject/__init__.py:346 ++#: ../semanage/seobject/__init__.py:372 ++msgid "Priority" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:372 +msgid "Language" +msgstr "" + -+#: ../semanage/seobject/__init__.py:349 ../gui/statusPage.py:71 ++#: ../semanage/seobject/__init__.py:375 ../gui/statusPage.py:73 +#: ../sepolicy/sepolicy/sepolicy.glade:3431 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:312 -+#: ../semanage/seobject/__init__.py:358 ../semanage/seobject/__init__.py:390 -+#: ../semanage/seobject/__init__.py:397 ++#: ../semanage/seobject/__init__.py:384 ../semanage/seobject/__init__.py:416 ++#: ../semanage/seobject/__init__.py:423 +msgid "You did not define module name." +msgstr "" + -+#: ../semanage/seobject/__init__.py:360 ++#: ../semanage/seobject/__init__.py:386 #, python-format msgid "Module does not exists %s " msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject/__init__.py:364 ../semanage/seobject/__init__.py:400 - #, python-format --msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject/__init__.py:390 ../semanage/seobject/__init__.py:426 ++#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" - msgstr "" - --#: ../semanage/seobject.py:333 --#, python-format --msgid "Could not enable module %s (remove failed)" -+#: ../semanage/seobject/__init__.py:374 ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:400 +msgid "Could not create module key" +msgstr "" + -+#: ../semanage/seobject/__init__.py:378 ++#: ../semanage/seobject/__init__.py:404 +msgid "Could not set module key name" +msgstr "" + -+#: ../semanage/seobject/__init__.py:383 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../semanage/seobject/__init__.py:409 + #, python-format +-msgid "Could not disable module %s (remove failed)" +msgid "Could not enable module %s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:385 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format + msgstr "" + +-#: ../semanage/seobject.py:333 ++#: ../semanage/seobject/__init__.py:411 + #, python-format +-msgid "Could not enable module %s (remove failed)" +msgid "Could not disable module %s" msgstr "" -#: ../semanage/seobject.py:348 -+#: ../semanage/seobject/__init__.py:405 ++#: ../semanage/seobject/__init__.py:431 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:363 -+#: ../semanage/seobject/__init__.py:422 ++#: ../semanage/seobject/__init__.py:448 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:391 -+#: ../semanage/seobject/__init__.py:453 ++#: ../semanage/seobject/__init__.py:479 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject/__init__.py:461 ++#: ../semanage/seobject/__init__.py:487 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:401 -msgid "Customized Permissive Types" -+#: ../semanage/seobject/__init__.py:470 ++#: ../semanage/seobject/__init__.py:496 +#, python-format +msgid "%s is not a domain type" msgstr "" -#: ../semanage/seobject.py:410 -+#: ../semanage/seobject/__init__.py:475 ++#: ../semanage/seobject/__init__.py:501 msgid "" "The sepolgen python module is required to setup permissive domains.\n" "In some distributions it is included in the policycoreutils-devel patckage.\n" -@@ -183,1068 +227,1083 @@ msgid "" +@@ -183,1068 +227,1087 @@ msgid "" "Or similar for your distro." msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject/__init__.py:485 ++#: ../semanage/seobject/__init__.py:511 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:453 -+#: ../semanage/seobject/__init__.py:491 ++#: ../semanage/seobject/__init__.py:517 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -61959,111 +62395,125 @@ index 1db7396..7980405 100644 -#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 -#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 -#: ../semanage/seobject.py:2135 -+#: ../semanage/seobject/__init__.py:525 ../semanage/seobject/__init__.py:599 -+#: ../semanage/seobject/__init__.py:646 ../semanage/seobject/__init__.py:768 -+#: ../semanage/seobject/__init__.py:798 ../semanage/seobject/__init__.py:864 -+#: ../semanage/seobject/__init__.py:921 ../semanage/seobject/__init__.py:1184 -+#: ../semanage/seobject/__init__.py:1919 ../semanage/seobject/__init__.py:1982 -+#: ../semanage/seobject/__init__.py:2001 ../semanage/seobject/__init__.py:2124 -+#: ../semanage/seobject/__init__.py:2175 ++#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:626 ++#: ../semanage/seobject/__init__.py:682 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:852 ../semanage/seobject/__init__.py:919 ++#: ../semanage/seobject/__init__.py:985 ../semanage/seobject/__init__.py:2242 ++#: ../semanage/seobject/__init__.py:2301 #, python-format - msgid "Could not create a key for %s" +-msgid "Could not create a key for %s" ++msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 -#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 -+#: ../semanage/seobject/__init__.py:529 ../semanage/seobject/__init__.py:603 -+#: ../semanage/seobject/__init__.py:650 ../semanage/seobject/__init__.py:656 ++#: ../semanage/seobject/__init__.py:555 ../semanage/seobject/__init__.py:630 ++#: ../semanage/seobject/__init__.py:686 ../semanage/seobject/__init__.py:817 ++#: ../semanage/seobject/__init__.py:856 ../semanage/seobject/__init__.py:923 ++#: ../semanage/seobject/__init__.py:989 ../semanage/seobject/__init__.py:2245 ++#: ../semanage/seobject/__init__.py:2304 #, python-format - msgid "Could not check if login mapping for %s is defined" +-msgid "Could not check if login mapping for %s is defined" ++msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:501 -+#: ../semanage/seobject/__init__.py:538 ++#: ../semanage/seobject/__init__.py:559 ../semanage/seobject/__init__.py:634 ++#: ../semanage/seobject/__init__.py:690 ../semanage/seobject/__init__.py:821 ++#: ../semanage/seobject/__init__.py:860 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:993 ../semanage/seobject/__init__.py:1263 ++#: ../semanage/seobject/__init__.py:2025 ../semanage/seobject/__init__.py:2093 ++#: ../semanage/seobject/__init__.py:2117 ../semanage/seobject/__init__.py:2249 ++#: ../semanage/seobject/__init__.py:2308 #, python-format - msgid "Linux Group %s does not exist" +-msgid "Linux Group %s does not exist" ++msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:506 -+#: ../semanage/seobject/__init__.py:543 ++#: ../semanage/seobject/__init__.py:563 ../semanage/seobject/__init__.py:638 ++#: ../semanage/seobject/__init__.py:694 ../semanage/seobject/__init__.py:700 #, python-format - msgid "Linux User %s does not exist" +-msgid "Linux User %s does not exist" ++msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject/__init__.py:547 ++#: ../semanage/seobject/__init__.py:573 #, python-format - msgid "Could not create login mapping for %s" +-msgid "Could not create login mapping for %s" ++msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 -+#: ../semanage/seobject/__init__.py:551 ../semanage/seobject/__init__.py:813 ++#: ../semanage/seobject/__init__.py:578 #, python-format - msgid "Could not set name for %s" +-msgid "Could not set name for %s" ++msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 -+#: ../semanage/seobject/__init__.py:556 ../semanage/seobject/__init__.py:823 ++#: ../semanage/seobject/__init__.py:583 ../semanage/seobject/__init__.py:878 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:523 -+#: ../semanage/seobject/__init__.py:560 ++#: ../semanage/seobject/__init__.py:587 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:527 -+#: ../semanage/seobject/__init__.py:564 ++#: ../semanage/seobject/__init__.py:591 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:545 -+#: ../semanage/seobject/__init__.py:582 ++#: ../semanage/seobject/__init__.py:609 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 -+#: ../semanage/seobject/__init__.py:605 ../semanage/seobject/__init__.py:652 ++#: ../semanage/seobject/__init__.py:640 ../semanage/seobject/__init__.py:696 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:572 -+#: ../semanage/seobject/__init__.py:609 ++#: ../semanage/seobject/__init__.py:644 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:586 -+#: ../semanage/seobject/__init__.py:624 ++#: ../semanage/seobject/__init__.py:659 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:620 -+#: ../semanage/seobject/__init__.py:658 ++#: ../semanage/seobject/__init__.py:702 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:624 -+#: ../semanage/seobject/__init__.py:662 ++#: ../semanage/seobject/__init__.py:706 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 -#: ../semanage/seobject.py:927 -+#: ../semanage/seobject/__init__.py:684 ../semanage/seobject/__init__.py:717 -+#: ../semanage/seobject/__init__.py:964 ++#: ../semanage/seobject/__init__.py:729 ../semanage/seobject/__init__.py:762 ++#: ../semanage/seobject/__init__.py:1037 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 #: ../gui/system-config-selinux.glade:100 -#: ../sepolicy/sepolicy/sepolicy.glade:1166 -#: ../sepolicy/sepolicy/sepolicy.glade:3155 @@ -62074,15 +62524,15 @@ index 1db7396..7980405 100644 -#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 -#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 -+#: ../semanage/seobject/__init__.py:745 ../semanage/seobject/__init__.py:757 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 ++#: ../semanage/seobject/__init__.py:790 ../semanage/seobject/__init__.py:802 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 -#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 -#: ../sepolicy/sepolicy/sepolicy.glade:1192 -#: ../sepolicy/sepolicy/sepolicy.glade:3173 -#: ../sepolicy/sepolicy/sepolicy.glade:3259 -+#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:41 ++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:43 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 @@ -62091,145 +62541,144 @@ index 1db7396..7980405 100644 msgstr "" -#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject/__init__.py:745 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject/__init__.py:790 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:707 -+#: ../semanage/seobject/__init__.py:745 ++#: ../semanage/seobject/__init__.py:790 msgid "Service" msgstr "" -#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 -#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 -#: ../semanage/seobject.py:894 -+#: ../semanage/seobject/__init__.py:771 ../semanage/seobject/__init__.py:802 -+#: ../semanage/seobject/__init__.py:868 ../semanage/seobject/__init__.py:925 -+#: ../semanage/seobject/__init__.py:931 ++#: ../semanage/seobject/__init__.py:824 ../semanage/seobject/__init__.py:864 ++#: ../semanage/seobject/__init__.py:931 ../semanage/seobject/__init__.py:997 ++#: ../semanage/seobject/__init__.py:1003 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 -#: ../semanage/seobject.py:900 -+#: ../semanage/seobject/__init__.py:774 ../semanage/seobject/__init__.py:874 -+#: ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:827 ../semanage/seobject/__init__.py:937 ++#: ../semanage/seobject/__init__.py:1009 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:756 -+#: ../semanage/seobject/__init__.py:794 ++#: ../semanage/seobject/__init__.py:848 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:771 -+#: ../semanage/seobject/__init__.py:809 - #, python-format - msgid "Could not create SELinux user for %s" - msgstr "" - +-#, python-format +-msgid "Could not create SELinux user for %s" +-msgstr "" +- -#: ../semanage/seobject.py:780 -+#: ../semanage/seobject/__init__.py:818 ++#: ../semanage/seobject/__init__.py:873 #, python-format -msgid "Could not add role %s for %s" +msgid "Could not add role %(ROLE)s for %(NAME)s" msgstr "" -#: ../semanage/seobject.py:789 -+#: ../semanage/seobject/__init__.py:827 ++#: ../semanage/seobject/__init__.py:882 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:792 -+#: ../semanage/seobject/__init__.py:830 ++#: ../semanage/seobject/__init__.py:885 #, python-format -msgid "Could not add prefix %s for %s" +msgid "Could not add prefix %(PREFIX)s for %(ROLE)s" msgstr "" -#: ../semanage/seobject.py:795 -+#: ../semanage/seobject/__init__.py:833 ++#: ../semanage/seobject/__init__.py:888 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:799 -+#: ../semanage/seobject/__init__.py:837 ++#: ../semanage/seobject/__init__.py:892 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:821 -+#: ../semanage/seobject/__init__.py:858 ++#: ../semanage/seobject/__init__.py:913 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:823 -+#: ../semanage/seobject/__init__.py:860 ++#: ../semanage/seobject/__init__.py:915 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 -+#: ../semanage/seobject/__init__.py:870 ../semanage/seobject/__init__.py:927 ++#: ../semanage/seobject/__init__.py:933 ../semanage/seobject/__init__.py:999 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:862 -+#: ../semanage/seobject/__init__.py:899 ++#: ../semanage/seobject/__init__.py:962 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:896 -+#: ../semanage/seobject/__init__.py:933 ++#: ../semanage/seobject/__init__.py:1005 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:907 -+#: ../semanage/seobject/__init__.py:944 ++#: ../semanage/seobject/__init__.py:1016 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:945 -+#: ../semanage/seobject/__init__.py:985 ++#: ../semanage/seobject/__init__.py:1058 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:951 -+#: ../semanage/seobject/__init__.py:991 ++#: ../semanage/seobject/__init__.py:1064 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject/__init__.py:1016 ++#: ../semanage/seobject/__init__.py:1089 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:977 -+#: ../semanage/seobject/__init__.py:1017 ++#: ../semanage/seobject/__init__.py:1090 msgid "MCS Range" msgstr "" @@ -62238,8 +62687,8 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3279 -#: ../sepolicy/sepolicy/sepolicy.glade:5170 -#: ../sepolicy/sepolicy/sepolicy.glade:5411 -+#: ../semanage/seobject/__init__.py:1017 ../semanage/seobject/__init__.py:1022 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:56 ++#: ../semanage/seobject/__init__.py:1090 ../semanage/seobject/__init__.py:1095 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:58 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 @@ -62247,106 +62696,106 @@ index 1db7396..7980405 100644 msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject/__init__.py:1042 ++#: ../semanage/seobject/__init__.py:1115 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:1004 -+#: ../semanage/seobject/__init__.py:1044 ++#: ../semanage/seobject/__init__.py:1117 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:1014 -+#: ../semanage/seobject/__init__.py:1054 ++#: ../semanage/seobject/__init__.py:1127 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:1018 -+#: ../semanage/seobject/__init__.py:1058 ++#: ../semanage/seobject/__init__.py:1131 #, python-format -msgid "Could not create a key for %s/%s" +msgid "Could not create a key for %(PROTOTYPE)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject/__init__.py:1069 ++#: ../semanage/seobject/__init__.py:1142 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject/__init__.py:1072 ../semanage/seobject/__init__.py:1136 ++#: ../semanage/seobject/__init__.py:1145 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 -#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 -+#: ../semanage/seobject/__init__.py:1080 ../semanage/seobject/__init__.py:1197 -+#: ../semanage/seobject/__init__.py:1203 ++#: ../semanage/seobject/__init__.py:1153 ../semanage/seobject/__init__.py:1281 ++#: ../semanage/seobject/__init__.py:1287 #, python-format -msgid "Could not check if port %s/%s is defined" +msgid "Could not check if port %(PROTOCOL)s/%(PORT)s is defined" msgstr "" -#: ../semanage/seobject.py:1042 -+#: ../semanage/seobject/__init__.py:1082 ++#: ../semanage/seobject/__init__.py:1155 #, python-format -msgid "Port %s/%s already defined" +msgid "Port %(PROTOCOL)s/%(PORT)s already defined" msgstr "" -#: ../semanage/seobject.py:1046 -+#: ../semanage/seobject/__init__.py:1086 ++#: ../semanage/seobject/__init__.py:1159 #, python-format -msgid "Could not create port for %s/%s" +msgid "Could not create port for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1052 -+#: ../semanage/seobject/__init__.py:1092 ++#: ../semanage/seobject/__init__.py:1165 #, python-format -msgid "Could not create context for %s/%s" +msgid "Could not create context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1056 -+#: ../semanage/seobject/__init__.py:1096 ++#: ../semanage/seobject/__init__.py:1169 #, python-format -msgid "Could not set user in port context for %s/%s" +msgid "Could not set user in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1060 -+#: ../semanage/seobject/__init__.py:1100 ++#: ../semanage/seobject/__init__.py:1173 #, python-format -msgid "Could not set role in port context for %s/%s" +msgid "Could not set role in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject/__init__.py:1104 ++#: ../semanage/seobject/__init__.py:1177 #, python-format -msgid "Could not set type in port context for %s/%s" +msgid "Could not set type in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1069 -+#: ../semanage/seobject/__init__.py:1109 ++#: ../semanage/seobject/__init__.py:1182 #, python-format -msgid "Could not set mls fields in port context for %s/%s" +msgid "Could not set mls fields in port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1073 -+#: ../semanage/seobject/__init__.py:1113 ++#: ../semanage/seobject/__init__.py:1186 #, python-format -msgid "Could not set port context for %s/%s" +msgid "Could not set port context for %(PROTOCOL)s/%(PORT)s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject/__init__.py:1117 ++#: ../semanage/seobject/__init__.py:1190 #, python-format -msgid "Could not add port %s/%s" +msgid "Could not add port %(PROTOCOL)s/%(PORT)s" @@ -62354,81 +62803,87 @@ index 1db7396..7980405 100644 -#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 -#: ../semanage/seobject.py:1566 -+#: ../semanage/seobject/__init__.py:1131 ../semanage/seobject/__init__.py:1407 -+#: ../semanage/seobject/__init__.py:1606 ++#: ../semanage/seobject/__init__.py:1206 ../semanage/seobject/__init__.py:1495 ++#: ../semanage/seobject/__init__.py:1700 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1093 -+#: ../semanage/seobject/__init__.py:1133 ++#: ../semanage/seobject/__init__.py:1208 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 -+#: ../semanage/seobject/__init__.py:1142 ++#: ../semanage/seobject/__init__.py:1211 ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:2019 ++#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1217 ++#, python-format ++msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1219 #, python-format -msgid "Port %s/%s is not defined" -+msgid "Could not check if port @%(PROTOCOL)s/%(PORT)s is defined" - msgstr "" - --#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject/__init__.py:1144 - #, python-format --msgid "Could not query port %s/%s" +msgid "Port @%(PROTOCOL)s/%(PORT)s is not defined" msgstr "" --#: ../semanage/seobject.py:1119 -+#: ../semanage/seobject/__init__.py:1148 +-#: ../semanage/seobject.py:1108 ++#: ../semanage/seobject/__init__.py:1223 #, python-format --msgid "Could not modify port %s/%s" +-msgid "Could not query port %s/%s" +msgid "Could not query port %(PROTOCOL)s/%(PORT)s" msgstr "" --#: ../semanage/seobject.py:1132 -+#: ../semanage/seobject/__init__.py:1159 -+#, python-format +-#: ../semanage/seobject.py:1119 ++#: ../semanage/seobject/__init__.py:1236 + #, python-format +-msgid "Could not modify port %s/%s" +msgid "Could not modify port %(PROTOCOL)s/%(PORT)s" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1172 + msgstr "" + +-#: ../semanage/seobject.py:1132 ++#: ../semanage/seobject/__init__.py:1251 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1148 -+#: ../semanage/seobject/__init__.py:1188 ++#: ../semanage/seobject/__init__.py:1267 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject/__init__.py:1199 -+#, python-format -+msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" -+msgstr "" -+ -+#: ../semanage/seobject/__init__.py:1205 ++#: ../semanage/seobject/__init__.py:1283 #, python-format -msgid "Port %s/%s is defined in policy, cannot be deleted" -+msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" ++msgid "Port %(PROTOCOL)s/%(PORT)s is not defined" msgstr "" -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject/__init__.py:1209 ++#: ../semanage/seobject/__init__.py:1289 #, python-format -msgid "Could not delete port %s/%s" -+msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgid "Port %(PROTOCOL)s/%(PORT)s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 -+#: ../semanage/seobject/__init__.py:1225 ../semanage/seobject/__init__.py:1247 ++#: ../semanage/seobject/__init__.py:1293 ++#, python-format ++msgid "Could not delete port %(PROTOCOL)s/%(PORT)s" ++msgstr "" ++ ++#: ../semanage/seobject/__init__.py:1311 ../semanage/seobject/__init__.py:1333 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 -#: ../sepolicy/sepolicy/sepolicy.glade:2773 -#: ../sepolicy/sepolicy/sepolicy.glade:4687 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 @@ -62436,35 +62891,35 @@ index 1db7396..7980405 100644 msgstr "" -#: ../semanage/seobject.py:1246 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 -#: ../sepolicy/sepolicy/sepolicy.glade:1417 -+#: ../semanage/seobject/__init__.py:1286 ++#: ../semanage/seobject/__init__.py:1372 +#: ../gui/system-config-selinux.glade:335 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject/__init__.py:1310 ++#: ../semanage/seobject/__init__.py:1396 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1285 -+#: ../semanage/seobject/__init__.py:1325 ++#: ../semanage/seobject/__init__.py:1411 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1299 -+#: ../semanage/seobject/__init__.py:1339 ++#: ../semanage/seobject/__init__.py:1425 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 -+#: ../semanage/seobject/__init__.py:1342 ../semanage/seobject/__init__.py:1410 ++#: ../semanage/seobject/__init__.py:1428 ../semanage/seobject/__init__.py:1498 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -62473,250 +62928,250 @@ index 1db7396..7980405 100644 -#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 -#: ../semanage/seobject.py:1818 -+#: ../semanage/seobject/__init__.py:1346 ../semanage/seobject/__init__.py:1414 -+#: ../semanage/seobject/__init__.py:1450 ../semanage/seobject/__init__.py:1548 -+#: ../semanage/seobject/__init__.py:1610 ../semanage/seobject/__init__.py:1644 -+#: ../semanage/seobject/__init__.py:1858 ++#: ../semanage/seobject/__init__.py:1432 ../semanage/seobject/__init__.py:1502 ++#: ../semanage/seobject/__init__.py:1540 ../semanage/seobject/__init__.py:1640 ++#: ../semanage/seobject/__init__.py:1704 ../semanage/seobject/__init__.py:1740 ++#: ../semanage/seobject/__init__.py:1959 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 -#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 -+#: ../semanage/seobject/__init__.py:1348 ../semanage/seobject/__init__.py:1418 -+#: ../semanage/seobject/__init__.py:1454 ../semanage/seobject/__init__.py:1460 ++#: ../semanage/seobject/__init__.py:1434 ../semanage/seobject/__init__.py:1506 ++#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1550 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject/__init__.py:1357 ++#: ../semanage/seobject/__init__.py:1443 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 -#: ../semanage/seobject.py:1767 -+#: ../semanage/seobject/__init__.py:1363 ../semanage/seobject/__init__.py:1564 -+#: ../semanage/seobject/__init__.py:1807 ++#: ../semanage/seobject/__init__.py:1449 ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1908 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1327 -+#: ../semanage/seobject/__init__.py:1367 ++#: ../semanage/seobject/__init__.py:1453 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject/__init__.py:1371 ++#: ../semanage/seobject/__init__.py:1457 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1335 -+#: ../semanage/seobject/__init__.py:1375 ++#: ../semanage/seobject/__init__.py:1461 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1339 -+#: ../semanage/seobject/__init__.py:1379 ++#: ../semanage/seobject/__init__.py:1465 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject/__init__.py:1384 ++#: ../semanage/seobject/__init__.py:1470 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1348 -+#: ../semanage/seobject/__init__.py:1388 ++#: ../semanage/seobject/__init__.py:1474 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1352 -+#: ../semanage/seobject/__init__.py:1392 ++#: ../semanage/seobject/__init__.py:1478 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 -+#: ../semanage/seobject/__init__.py:1420 ../semanage/seobject/__init__.py:1456 ++#: ../semanage/seobject/__init__.py:1508 ../semanage/seobject/__init__.py:1546 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1384 -+#: ../semanage/seobject/__init__.py:1424 ++#: ../semanage/seobject/__init__.py:1512 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1394 -+#: ../semanage/seobject/__init__.py:1434 ++#: ../semanage/seobject/__init__.py:1522 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1422 -+#: ../semanage/seobject/__init__.py:1462 ++#: ../semanage/seobject/__init__.py:1552 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1426 -+#: ../semanage/seobject/__init__.py:1466 ++#: ../semanage/seobject/__init__.py:1556 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject/__init__.py:1478 ++#: ../semanage/seobject/__init__.py:1570 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1452 -+#: ../semanage/seobject/__init__.py:1492 ++#: ../semanage/seobject/__init__.py:1584 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 -+#: ../semanage/seobject/__init__.py:1544 ../semanage/seobject/__init__.py:1851 ++#: ../semanage/seobject/__init__.py:1636 ../semanage/seobject/__init__.py:1952 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 -#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 -+#: ../semanage/seobject/__init__.py:1552 ../semanage/seobject/__init__.py:1614 -+#: ../semanage/seobject/__init__.py:1648 ../semanage/seobject/__init__.py:1654 ++#: ../semanage/seobject/__init__.py:1644 ../semanage/seobject/__init__.py:1708 ++#: ../semanage/seobject/__init__.py:1744 ../semanage/seobject/__init__.py:1750 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1519 -+#: ../semanage/seobject/__init__.py:1559 ++#: ../semanage/seobject/__init__.py:1651 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1528 -+#: ../semanage/seobject/__init__.py:1568 ++#: ../semanage/seobject/__init__.py:1660 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1532 -+#: ../semanage/seobject/__init__.py:1572 ++#: ../semanage/seobject/__init__.py:1664 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1536 -+#: ../semanage/seobject/__init__.py:1576 ++#: ../semanage/seobject/__init__.py:1668 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1541 -+#: ../semanage/seobject/__init__.py:1581 ++#: ../semanage/seobject/__init__.py:1673 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1545 -+#: ../semanage/seobject/__init__.py:1585 ++#: ../semanage/seobject/__init__.py:1677 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1549 -+#: ../semanage/seobject/__init__.py:1589 ++#: ../semanage/seobject/__init__.py:1681 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1553 -+#: ../semanage/seobject/__init__.py:1593 ++#: ../semanage/seobject/__init__.py:1685 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 -+#: ../semanage/seobject/__init__.py:1616 ../semanage/seobject/__init__.py:1650 ++#: ../semanage/seobject/__init__.py:1710 ../semanage/seobject/__init__.py:1746 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1580 -+#: ../semanage/seobject/__init__.py:1620 ++#: ../semanage/seobject/__init__.py:1714 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1591 -+#: ../semanage/seobject/__init__.py:1631 ++#: ../semanage/seobject/__init__.py:1725 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1616 -+#: ../semanage/seobject/__init__.py:1656 ++#: ../semanage/seobject/__init__.py:1752 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1620 -+#: ../semanage/seobject/__init__.py:1660 ++#: ../semanage/seobject/__init__.py:1756 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1632 -+#: ../semanage/seobject/__init__.py:1672 ++#: ../semanage/seobject/__init__.py:1770 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1646 -+#: ../semanage/seobject/__init__.py:1686 ++#: ../semanage/seobject/__init__.py:1784 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1671 -+#: ../semanage/seobject/__init__.py:1711 ++#: ../semanage/seobject/__init__.py:1809 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:1711 ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:1809 ../semanage/seobject/__init__.py:2191 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1738 -+#: ../semanage/seobject/__init__.py:1778 ++#: ../semanage/seobject/__init__.py:1876 #, python-format msgid "Target %s is not valid. Target is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1741 -+#: ../semanage/seobject/__init__.py:1781 ++#: ../semanage/seobject/__init__.py:1879 #, python-format -msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgid "Substitute %s is not valid. Substitute is not allowed to end with '/'" msgstr "" -#: ../semanage/seobject.py:1744 -+#: ../semanage/seobject/__init__.py:1784 ++#: ../semanage/seobject/__init__.py:1882 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1750 -+#: ../semanage/seobject/__init__.py:1790 ++#: ../semanage/seobject/__init__.py:1888 #, python-format -msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgid "" @@ -62724,165 +63179,164 @@ index 1db7396..7980405 100644 msgstr "" -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject/__init__.py:1799 ++#: ../semanage/seobject/__init__.py:1899 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1773 -+#: ../semanage/seobject/__init__.py:1813 ++#: ../semanage/seobject/__init__.py:1914 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject/__init__.py:1817 ++#: ../semanage/seobject/__init__.py:1918 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 -+#: ../semanage/seobject/__init__.py:1822 ../semanage/seobject/__init__.py:1888 ++#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:1989 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1788 -+#: ../semanage/seobject/__init__.py:1828 ++#: ../semanage/seobject/__init__.py:1929 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1790 -+#: ../semanage/seobject/__init__.py:1830 ++#: ../semanage/seobject/__init__.py:1931 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1795 -+#: ../semanage/seobject/__init__.py:1835 ++#: ../semanage/seobject/__init__.py:1936 #, python-format msgid "" -"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +-msgstr "" +- +-#: ../semanage/seobject.py:1814 +-#, python-format +-msgid "Type %s is invalid, must be a file or device type" +"File spec %(TARGET)s conflicts with equivalency rule '%(SOURCE)s %(DEST)s'; " +"Try adding '%(DEST1)s' instead" msgstr "" --#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject/__init__.py:1854 ../semanage/seobject/__init__.py:1913 - #, python-format - msgid "Type %s is invalid, must be a file or device type" - msgstr "" - -#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 -#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 -#: ../semanage/seobject.py:1969 -+#: ../semanage/seobject/__init__.py:1862 ../semanage/seobject/__init__.py:1867 -+#: ../semanage/seobject/__init__.py:1923 ../semanage/seobject/__init__.py:2005 -+#: ../semanage/seobject/__init__.py:2009 ++#: ../semanage/seobject/__init__.py:1963 ../semanage/seobject/__init__.py:1968 ++#: ../semanage/seobject/__init__.py:2029 ../semanage/seobject/__init__.py:2121 ++#: ../semanage/seobject/__init__.py:2125 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1835 -+#: ../semanage/seobject/__init__.py:1875 ++#: ../semanage/seobject/__init__.py:1976 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1843 -+#: ../semanage/seobject/__init__.py:1883 ++#: ../semanage/seobject/__init__.py:1984 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 -#: ../semanage/seobject.py:1915 -+#: ../semanage/seobject/__init__.py:1891 ../semanage/seobject/__init__.py:1951 -+#: ../semanage/seobject/__init__.py:1955 ++#: ../semanage/seobject/__init__.py:1992 ../semanage/seobject/__init__.py:2057 ++#: ../semanage/seobject/__init__.py:2061 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1857 -+#: ../semanage/seobject/__init__.py:1897 ++#: ../semanage/seobject/__init__.py:1998 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1871 -+#: ../semanage/seobject/__init__.py:1911 ++#: ../semanage/seobject/__init__.py:2017 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 -+#: ../semanage/seobject/__init__.py:1927 ../semanage/seobject/__init__.py:2013 ++#: ../semanage/seobject/__init__.py:2033 ../semanage/seobject/__init__.py:2129 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1893 -+#: ../semanage/seobject/__init__.py:1933 ++#: ../semanage/seobject/__init__.py:2039 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1919 -+#: ../semanage/seobject/__init__.py:1959 ++#: ../semanage/seobject/__init__.py:2065 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1932 -+#: ../semanage/seobject/__init__.py:1972 ++#: ../semanage/seobject/__init__.py:2083 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1946 -+#: ../semanage/seobject/__init__.py:1986 ++#: ../semanage/seobject/__init__.py:2097 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1971 -+#: ../semanage/seobject/__init__.py:2011 ++#: ../semanage/seobject/__init__.py:2127 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1977 -+#: ../semanage/seobject/__init__.py:2017 ++#: ../semanage/seobject/__init__.py:2133 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject/__init__.py:2032 ++#: ../semanage/seobject/__init__.py:2150 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1996 -+#: ../semanage/seobject/__init__.py:2036 ++#: ../semanage/seobject/__init__.py:2154 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:2033 -+#: ../semanage/seobject/__init__.py:2073 ++#: ../semanage/seobject/__init__.py:2191 msgid "type" msgstr "" -#: ../semanage/seobject.py:2046 -+#: ../semanage/seobject/__init__.py:2086 ++#: ../semanage/seobject/__init__.py:2204 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:2051 -+#: ../semanage/seobject/__init__.py:2091 ++#: ../semanage/seobject/__init__.py:2209 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -62890,88 +63344,88 @@ index 1db7396..7980405 100644 -#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 -#: ../semanage/seobject.py:2144 -+#: ../semanage/seobject/__init__.py:2127 ../semanage/seobject/__init__.py:2178 -+#: ../semanage/seobject/__init__.py:2184 ++#: ../semanage/seobject/__init__.py:2252 ../semanage/seobject/__init__.py:2311 ++#: ../semanage/seobject/__init__.py:2317 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 -+#: ../semanage/seobject/__init__.py:2129 ../semanage/seobject/__init__.py:2180 ++#: ../semanage/seobject/__init__.py:2254 ../semanage/seobject/__init__.py:2313 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2093 -+#: ../semanage/seobject/__init__.py:2133 ++#: ../semanage/seobject/__init__.py:2258 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2098 -+#: ../semanage/seobject/__init__.py:2138 ++#: ../semanage/seobject/__init__.py:2263 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2103 -+#: ../semanage/seobject/__init__.py:2143 ++#: ../semanage/seobject/__init__.py:2268 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2106 -+#: ../semanage/seobject/__init__.py:2146 ++#: ../semanage/seobject/__init__.py:2271 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2122 -+#: ../semanage/seobject/__init__.py:2162 ++#: ../semanage/seobject/__init__.py:2288 #, python-format -msgid "Bad format %s: Record %s" +msgid "Bad format %(BOOLNAME)s: Record %(VALUE)s" msgstr "" -#: ../semanage/seobject.py:2146 -+#: ../semanage/seobject/__init__.py:2186 ++#: ../semanage/seobject/__init__.py:2319 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2150 -+#: ../semanage/seobject/__init__.py:2190 ++#: ../semanage/seobject/__init__.py:2323 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 -+#: ../semanage/seobject/__init__.py:2202 ../semanage/seobject/__init__.py:2219 ++#: ../semanage/seobject/__init__.py:2336 ../semanage/seobject/__init__.py:2353 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "off" msgstr "" -#: ../semanage/seobject.py:2214 -+#: ../semanage/seobject/__init__.py:2254 ++#: ../semanage/seobject/__init__.py:2388 msgid "on" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "State" msgstr "" -#: ../semanage/seobject.py:2228 -+#: ../semanage/seobject/__init__.py:2268 ++#: ../semanage/seobject/__init__.py:2402 msgid "Default" msgstr "" @@ -62979,8 +63433,8 @@ index 1db7396..7980405 100644 -#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 -#: ../sepolicy/sepolicy/sepolicy.glade:2517 -#: ../sepolicy/sepolicy/sepolicy.glade:5021 -+#: ../semanage/seobject/__init__.py:2268 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:260 ../sepolicy/sepolicy/sepolicy.glade:2148 ++#: ../semanage/seobject/__init__.py:2402 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:262 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 msgid "Description" @@ -63299,124 +63753,126 @@ index 1db7396..7980405 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1268,150 +1327,150 @@ msgstr "" +@@ -1268,171 +1331,171 @@ msgstr "" msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:96 ../scripts/chcat:173 ++#: ../scripts/chcat:108 ../scripts/chcat:187 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:110 ../scripts/chcat:187 ++#: ../scripts/chcat:122 ../scripts/chcat:201 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:110 -+#: ../scripts/chcat:114 ++#: ../scripts/chcat:126 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:192 ../scripts/chcat:202 ++#: ../scripts/chcat:206 ../scripts/chcat:216 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:271 ../scripts/chcat:276 ++#: ../scripts/chcat:288 ../scripts/chcat:293 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:319 -+#: ../scripts/chcat:323 ++#: ../scripts/chcat:343 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:325 -+#: ../scripts/chcat:329 ++#: ../scripts/chcat:350 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:326 -+#: ../scripts/chcat:330 ++#: ../scripts/chcat:351 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:327 -+#: ../scripts/chcat:331 ++#: ../scripts/chcat:352 #, c-format - msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++msgid "Usage %s [[+|-]CATEGORY],...] File ..." msgstr "" -#: ../scripts/chcat:328 -+#: ../scripts/chcat:332 ++#: ../scripts/chcat:353 #, c-format - msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." msgstr "" -#: ../scripts/chcat:329 -+#: ../scripts/chcat:333 ++#: ../scripts/chcat:354 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:330 -+#: ../scripts/chcat:334 ++#: ../scripts/chcat:355 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:331 -+#: ../scripts/chcat:335 ++#: ../scripts/chcat:356 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:332 -+#: ../scripts/chcat:336 ++#: ../scripts/chcat:357 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:333 -+#: ../scripts/chcat:337 ++#: ../scripts/chcat:358 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:334 -+#: ../scripts/chcat:338 ++#: ../scripts/chcat:359 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:335 -+#: ../scripts/chcat:339 ++#: ../scripts/chcat:360 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -+#: ../scripts/chcat:403 ++#: ../scripts/chcat:429 #, c-format msgid "Options Error %s " msgstr "" -#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706 -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1706 ++#: ../gui/booleansPage.py:192 ../gui/system-config-selinux.glade:1706 msgid "Boolean" msgstr "" -#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162 -+#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:186 ++#: ../gui/booleansPage.py:250 ../gui/semanagePage.py:189 msgid "all" msgstr "" -#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164 -+#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:188 ++#: ../gui/booleansPage.py:252 ../gui/semanagePage.py:191 #: ../gui/system-config-selinux.glade:1615 #: ../gui/system-config-selinux.glade:1820 #: ../gui/system-config-selinux.glade:2437 @@ -63424,176 +63880,146 @@ index 1db7396..7980405 100644 msgstr "" -#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911 -+#: ../gui/fcontextPage.py:63 ../gui/system-config-selinux.glade:1911 ++#: ../gui/fcontextPage.py:66 ../gui/system-config-selinux.glade:1911 msgid "File Labeling" msgstr "" -#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:73 ++#: ../gui/fcontextPage.py:76 msgid "" "File\n" "Specification" msgstr "" -#: ../gui/fcontextPage.py:81 -+#: ../gui/fcontextPage.py:80 ++#: ../gui/fcontextPage.py:83 msgid "" "Selinux\n" "File Type" msgstr "" -#: ../gui/fcontextPage.py:88 -+#: ../gui/fcontextPage.py:87 ++#: ../gui/fcontextPage.py:90 msgid "" "File\n" "Type" msgstr "" -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098 -+#: ../gui/loginsPage.py:45 ../gui/system-config-selinux.glade:2098 ++#: ../gui/loginsPage.py:47 ../gui/system-config-selinux.glade:2098 msgid "User Mapping" msgstr "" -#: ../gui/loginsPage.py:52 -+#: ../gui/loginsPage.py:49 ++#: ../gui/loginsPage.py:51 msgid "" "Login\n" "Name" msgstr "" -#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+#: ../gui/loginsPage.py:53 ../gui/usersPage.py:47 ++#: ../gui/loginsPage.py:55 ../gui/usersPage.py:49 msgid "" "SELinux\n" "User" msgstr "" -#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:52 ++#: ../gui/loginsPage.py:58 ../gui/usersPage.py:54 msgid "" "MLS/\n" "MCS Range" msgstr "" -#: ../gui/loginsPage.py:133 -+#: ../gui/loginsPage.py:130 ++#: ../gui/loginsPage.py:131 #, python-format msgid "Login '%s' is required" msgstr "" -@@ -1420,19 +1479,19 @@ msgstr "" + +-#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753 ++#: ../gui/modulesPage.py:51 ../gui/system-config-selinux.glade:2753 msgid "Policy Module" msgstr "" -#: ../gui/modulesPage.py:58 -msgid "Module Name" -+#: ../gui/modulesPage.py:63 ++#: ../gui/modulesPage.py:65 +msgid "Version" msgstr "" -#: ../gui/modulesPage.py:135 -+#: ../gui/modulesPage.py:131 ++#: ../gui/modulesPage.py:132 msgid "Disable Audit" msgstr "" -#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662 -+#: ../gui/modulesPage.py:134 ../gui/system-config-selinux.glade:2662 ++#: ../gui/modulesPage.py:135 ../gui/system-config-selinux.glade:2662 msgid "Enable Audit" msgstr "" -#: ../gui/modulesPage.py:163 -+#: ../gui/modulesPage.py:161 ++#: ../gui/modulesPage.py:162 msgid "Load Policy Module" msgstr "" -@@ -1471,7 +1530,7 @@ msgstr "" +@@ -1471,7 +1534,7 @@ msgstr "" msgid "Applications" msgstr "" -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130 -+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:138 ++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:144 msgid "Standard Init Daemon" msgstr "" -@@ -1481,7 +1540,7 @@ msgid "" +@@ -1481,7 +1544,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131 -+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:139 ++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:145 msgid "DBUS System Daemon" msgstr "" -@@ -1493,7 +1552,7 @@ msgstr "" +@@ -1493,7 +1556,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133 -+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:141 ++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:147 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1502,7 +1561,7 @@ msgid "" +@@ -1502,7 +1565,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135 -+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:143 ++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:149 msgid "User Application" msgstr "" -@@ -1512,7 +1571,7 @@ msgid "" +@@ -1512,7 +1575,7 @@ msgid "" "started by a user" msgstr "" -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134 -+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:142 ++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:148 msgid "Sandbox" msgstr "" -@@ -1564,8 +1623,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1578,8 +1637,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1587,8 +1646,8 @@ msgstr "" +@@ -1587,8 +1650,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -#: ../sepolicy/sepolicy/sepolicy.glade:2182 -+#: ../gui/polgen.glade:728 ../gui/polgengui.py:258 ++#: ../gui/polgen.glade:728 ../gui/polgengui.py:260 +#: ../sepolicy/sepolicy/sepolicy.glade:2183 msgid "Name" msgstr "" -@@ -1648,7 +1707,8 @@ msgid "Select the user_roles that will transition to %s:" - msgstr "" - - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." - msgstr "" - - #: ../gui/polgen.glade:1056 -@@ -1672,7 +1732,7 @@ msgid "TCP Ports" +@@ -1672,7 +1735,7 @@ msgid "TCP Ports" msgstr "" #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 @@ -63602,63 +64028,63 @@ index 1db7396..7980405 100644 msgid "All" msgstr "" -@@ -1803,118 +1863,118 @@ msgstr "" +@@ -1803,105 +1866,105 @@ msgstr "" msgid "Policy Directory" msgstr "" -#: ../gui/polgengui.py:282 -+#: ../gui/polgengui.py:268 ++#: ../gui/polgengui.py:270 msgid "Role" msgstr "" -#: ../gui/polgengui.py:289 -+#: ../gui/polgengui.py:275 ++#: ../gui/polgengui.py:277 msgid "Existing_User" msgstr "" -#: ../gui/polgengui.py:303 ../gui/polgengui.py:311 ../gui/polgengui.py:325 -+#: ../gui/polgengui.py:289 ../gui/polgengui.py:297 ../gui/polgengui.py:311 ++#: ../gui/polgengui.py:291 ../gui/polgengui.py:299 ../gui/polgengui.py:313 msgid "Application" msgstr "" -#: ../gui/polgengui.py:370 -+#: ../gui/polgengui.py:356 ++#: ../gui/polgengui.py:358 #, python-format msgid "%s must be a directory" msgstr "" -#: ../gui/polgengui.py:430 ../gui/polgengui.py:711 -+#: ../gui/polgengui.py:416 ../gui/polgengui.py:697 ++#: ../gui/polgengui.py:418 ../gui/polgengui.py:699 msgid "You must select a user" msgstr "" -#: ../gui/polgengui.py:560 -+#: ../gui/polgengui.py:546 ++#: ../gui/polgengui.py:548 msgid "Select executable file to be confined." msgstr "" -#: ../gui/polgengui.py:571 -+#: ../gui/polgengui.py:557 ++#: ../gui/polgengui.py:559 msgid "Select init script file to be confined." msgstr "" -#: ../gui/polgengui.py:581 -+#: ../gui/polgengui.py:567 ++#: ../gui/polgengui.py:569 msgid "Select file(s) that confined application creates or writes" msgstr "" -#: ../gui/polgengui.py:588 -+#: ../gui/polgengui.py:574 ++#: ../gui/polgengui.py:576 msgid "Select directory(s) that the confined application owns and writes into" msgstr "" -#: ../gui/polgengui.py:650 -+#: ../gui/polgengui.py:636 ++#: ../gui/polgengui.py:638 msgid "Select directory to generate policy files in" msgstr "" -#: ../gui/polgengui.py:667 -+#: ../gui/polgengui.py:653 ++#: ../gui/polgengui.py:655 #, python-format msgid "" "Type %s_t already defined in current policy.\n" @@ -63666,14 +64092,13 @@ index 1db7396..7980405 100644 msgstr "" -#: ../gui/polgengui.py:667 ../gui/polgengui.py:671 -+#: ../gui/polgengui.py:653 ../gui/polgengui.py:657 ++#: ../gui/polgengui.py:655 ../gui/polgengui.py:659 msgid "Verify Name" msgstr "" -#: ../gui/polgengui.py:671 --#, python-format -+#: ../gui/polgengui.py:657 -+#, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, fuzzy, python-format ++#: ../gui/polgengui.py:659 + #, python-format msgid "" -"Module %s.pp already loaded in current policy.\n" +"Module %s already loaded in current policy.\n" @@ -63681,28 +64106,28 @@ index 1db7396..7980405 100644 msgstr "" -#: ../gui/polgengui.py:717 -+#: ../gui/polgengui.py:703 ++#: ../gui/polgengui.py:705 msgid "" "You must add a name made up of letters and numbers and containing no spaces." msgstr "" -#: ../gui/polgengui.py:731 -+#: ../gui/polgengui.py:717 ++#: ../gui/polgengui.py:719 msgid "You must enter a executable" msgstr "" -#: ../gui/polgengui.py:756 ../gui/system-config-selinux.py:180 -+#: ../gui/polgengui.py:742 ../gui/system-config-selinux.py:180 ++#: ../gui/polgengui.py:744 ../gui/system-config-selinux.py:181 msgid "Configue SELinux" msgstr "" -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528 -+#: ../gui/portsPage.py:48 ../gui/system-config-selinux.glade:2528 ++#: ../gui/portsPage.py:50 ../gui/system-config-selinux.glade:2528 msgid "Network Port" msgstr "" -#: ../gui/portsPage.py:85 -+#: ../gui/portsPage.py:82 ++#: ../gui/portsPage.py:84 msgid "" "SELinux Port\n" "Type" @@ -63713,7 +64138,7 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:2657 -#: ../sepolicy/sepolicy/sepolicy.glade:2755 -#: ../sepolicy/sepolicy/sepolicy.glade:4672 -+#: ../gui/portsPage.py:88 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:90 ../gui/system-config-selinux.glade:363 +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 @@ -63722,7 +64147,7 @@ index 1db7396..7980405 100644 msgstr "" -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+#: ../gui/portsPage.py:93 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:95 ../gui/system-config-selinux.glade:479 msgid "" "MLS/MCS\n" "Level" @@ -63731,40 +64156,46 @@ index 1db7396..7980405 100644 -#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 -#: ../sepolicy/sepolicy/sepolicy.glade:2737 -#: ../sepolicy/sepolicy/sepolicy.glade:4658 -+#: ../gui/portsPage.py:98 ../sepolicy/sepolicy/sepolicy.glade:2639 ++#: ../gui/portsPage.py:100 ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 msgid "Port" msgstr "" --#: ../gui/portsPage.py:207 -+#: ../gui/portsPage.py:205 - #, python-format +@@ -1910,58 +1973,58 @@ msgstr "" msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " msgstr "" -#: ../gui/portsPage.py:252 -+#: ../gui/portsPage.py:258 ++#: ../gui/portsPage.py:260 msgid "List View" msgstr "" -#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419 -+#: ../gui/portsPage.py:261 ../gui/system-config-selinux.glade:2419 ++#: ../gui/portsPage.py:263 ../gui/system-config-selinux.glade:2419 msgid "Group View" msgstr "" -@@ -1928,50 +1988,50 @@ msgstr "" +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format + msgid "Are you sure you want to delete %s '%s'?" + msgstr "" + +-#: ../gui/semanagePage.py:126 ++#: ../gui/semanagePage.py:129 + #, python-format msgid "Delete %s" msgstr "" -#: ../gui/semanagePage.py:134 -+#: ../gui/semanagePage.py:158 ++#: ../gui/semanagePage.py:161 #, python-format msgid "Add %s" msgstr "" -#: ../gui/semanagePage.py:148 -+#: ../gui/semanagePage.py:172 ++#: ../gui/semanagePage.py:175 #, python-format msgid "Modify %s" msgstr "" @@ -63772,7 +64203,7 @@ index 1db7396..7980405 100644 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 -#: ../sepolicy/sepolicy/sepolicy.glade:3413 -#: ../sepolicy/sepolicy/sepolicy.glade:3486 -+#: ../gui/statusPage.py:65 ../gui/system-config-selinux.glade:2819 ++#: ../gui/statusPage.py:67 ../gui/system-config-selinux.glade:2819 +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 msgid "Permissive" @@ -63781,19 +64212,19 @@ index 1db7396..7980405 100644 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 -#: ../sepolicy/sepolicy/sepolicy.glade:3394 -#: ../sepolicy/sepolicy/sepolicy.glade:3468 -+#: ../gui/statusPage.py:66 ../gui/system-config-selinux.glade:2837 ++#: ../gui/statusPage.py:68 ../gui/system-config-selinux.glade:2837 +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 msgid "Enforcing" msgstr "" -#: ../gui/statusPage.py:94 -+#: ../gui/statusPage.py:90 ++#: ../gui/statusPage.py:92 msgid "Status" msgstr "" -#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 -+#: ../gui/statusPage.py:129 ../sepolicy/sepolicy/gui.py:2624 ++#: ../gui/statusPage.py:131 ../sepolicy/sepolicy/gui.py:2627 msgid "" "Changing the policy type will cause a relabel of the entire file system on " "the next boot. Relabeling takes a long time depending on the size of the " @@ -63801,24 +64232,27 @@ index 1db7396..7980405 100644 msgstr "" -#: ../gui/statusPage.py:147 -+#: ../gui/statusPage.py:143 ++#: ../gui/statusPage.py:145 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1971,7 +2034,7 @@ msgid "" + "wish to continue?" msgstr "" -#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 -+#: ../gui/statusPage.py:148 ../sepolicy/sepolicy/gui.py:2764 ++#: ../gui/statusPage.py:150 ../sepolicy/sepolicy/gui.py:2767 msgid "" "Changing to SELinux enabled will cause a relabel of the entire file system " "on the next boot. Relabeling takes a long time depending on the size of the " -@@ -2023,8 +2083,8 @@ msgid "" +@@ -2017,14 +2080,14 @@ msgid "" + "directory\n" + "character device\n" + "block device\n" +-"socket\n" ++"socket file\n" + "symbolic link\n" + "named pipe\n" msgstr "" #: ../gui/system-config-selinux.glade:773 @@ -63829,7 +64263,7 @@ index 1db7396..7980405 100644 msgid "MLS" msgstr "" -@@ -2037,7 +2097,7 @@ msgid "SELinux Administration" +@@ -2037,7 +2100,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 @@ -63838,7 +64272,7 @@ index 1db7396..7980405 100644 msgid "Add" msgstr "" -@@ -2107,7 +2167,7 @@ msgstr "" +@@ -2107,7 +2170,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 @@ -63847,27 +64281,16 @@ index 1db7396..7980405 100644 msgid "Filter" msgstr "" -@@ -2202,8 +2262,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2226,7 +2286,7 @@ msgstr "" +@@ -2226,7 +2289,7 @@ msgstr "" msgid "label59" msgstr "" -#: ../gui/usersPage.py:138 -+#: ../gui/usersPage.py:140 ++#: ../gui/usersPage.py:142 #, python-format msgid "SELinux user '%s' is required" msgstr "" -@@ -2238,13 +2298,14 @@ msgstr "" +@@ -2238,13 +2301,14 @@ msgstr "" #: booleans.py:2 msgid "" @@ -63880,12 +64303,12 @@ index 1db7396..7980405 100644 msgid "" -"Allow abrt-handle-upload to modify public files used for public file " -"transfer services in /var/spool/abrt-upload/." -+"Determine whether abrt-handle-upload can modify public files used for public" -+" file transfer services in /var/spool/abrt-upload/." ++"Determine whether abrt-handle-upload can modify public files used for public " ++"file transfer services in /var/spool/abrt-upload/." msgstr "" #: booleans.py:4 -@@ -2270,7 +2331,8 @@ msgid "Allow users to login using a radius server" +@@ -2270,7 +2334,8 @@ msgid "Allow users to login using a radius server" msgstr "" #: booleans.py:9 @@ -63895,7 +64318,7 @@ index 1db7396..7980405 100644 msgstr "" #: booleans.py:10 -@@ -2278,7 +2340,7 @@ msgid "Determine whether awstats can purge httpd log files." +@@ -2278,7 +2343,7 @@ msgid "Determine whether awstats can purge httpd log files." msgstr "" #: booleans.py:11 @@ -63904,7 +64327,7 @@ index 1db7396..7980405 100644 msgstr "" #: booleans.py:12 -@@ -2329,1472 +2391,1638 @@ msgid "Determine whether Condor can connect to the network using TCP." +@@ -2329,1472 +2394,1620 @@ msgid "Determine whether Condor can connect to the network using TCP." msgstr "" #: booleans.py:22 @@ -63921,8 +64344,7 @@ index 1db7396..7980405 100644 #: booleans.py:24 -msgid "Allow all daemons to write corefiles to /" -+msgid "" -+"Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." ++msgid "Allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem." msgstr "" #: booleans.py:25 @@ -63983,9 +64405,8 @@ index 1db7396..7980405 100644 msgid "" -"Determine whether entropyd can use audio devices as the source for the " -"entropy feeds." -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" #: booleans.py:36 @@ -64007,74 +64428,73 @@ index 1db7396..7980405 100644 #: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Determine whether docker can connect to all TCP ports." msgstr "" #: booleans.py:40 -msgid "Determine whether fenced can connect to the TCP network." -+msgid "Allow all domains to have the kernel load modules" ++msgid "Allow all domains to use other domains file descriptors" msgstr "" #: booleans.py:41 -msgid "Determine whether fenced can use ssh." ++msgid "Allow all domains to have the kernel load modules" + msgstr "" + + #: booleans.py:42 +-msgid "Allow all domains to execute in fips_mode" +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." msgstr "" - #: booleans.py:42 --msgid "Allow all domains to execute in fips_mode" + #: booleans.py:43 +-msgid "" +-"Determine whether ftpd can read and write files in user home directories." +msgid "Determine whether exim can connect to databases." msgstr "" - #: booleans.py:43 + #: booleans.py:44 msgid "" --"Determine whether ftpd can read and write files in user home directories." +-"Determine whether ftpd can modify public files used for public file transfer " +-"services. Directories/Files must be labeled public_content_rw_t." +"Determine whether exim can create, read, write, and delete generic user " +"content files." msgstr "" - #: booleans.py:44 --msgid "" --"Determine whether ftpd can modify public files used for public file transfer " --"services. Directories/Files must be labeled public_content_rw_t." -+msgid "Determine whether exim can read generic user content files." - msgstr "" - #: booleans.py:45 -msgid "Determine whether ftpd can connect to all unreserved ports." -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "Determine whether exim can read generic user content files." msgstr "" #: booleans.py:46 -msgid "Determine whether ftpd can connect to databases over the TCP network." -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" #: booleans.py:47 -msgid "" -"Determine whether ftpd can login to local users and can read and write all " -"files on the system, governed by DAC." -+msgid "Determine whether fenced can use ssh." ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" #: booleans.py:48 -msgid "" -"Determine whether ftpd can use CIFS used for public file transfer services." -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can use ssh." msgstr "" #: booleans.py:49 -msgid "Allow ftpd to use ntfs/fusefs volumes." -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Allow all domains to execute in fips_mode" msgstr "" #: booleans.py:50 msgid "" -"Determine whether ftpd can use NFS used for public file transfer services." -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" #: booleans.py:51 @@ -64286,8 +64706,7 @@ index 1db7396..7980405 100644 #: booleans.py:86 -msgid "Allow httpd scripts and modules execmem/execstack" -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." msgstr "" #: booleans.py:87 @@ -64518,48 +64937,52 @@ index 1db7396..7980405 100644 -#: booleans.py:116 -msgid "Allow epylog to send mail" +#: booleans.py:132 -+msgid "Allow logrotate to manage nfs files" ++msgid "Allow logrotate to read logs inside" msgstr "" -#: booleans.py:117 +#: booleans.py:133 -+msgid "Determine whether logwatch can connect to mail over the network." ++msgid "Allow logrotate to manage nfs files" +msgstr "" + +#: booleans.py:134 -+msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgid "Determine whether logwatch can connect to mail over the network." +msgstr "" + +#: booleans.py:135 ++msgid "Determine whether lsmd_plugin can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:136 msgid "Allow mailman to access FUSE file systems" msgstr "" -#: booleans.py:118 -+#: booleans.py:136 ++#: booleans.py:137 msgid "Determine whether mcelog supports client mode." msgstr "" -#: booleans.py:119 -+#: booleans.py:137 ++#: booleans.py:138 msgid "Determine whether mcelog can execute scripts." msgstr "" -#: booleans.py:120 -+#: booleans.py:138 ++#: booleans.py:139 msgid "Determine whether mcelog can use all the user ttys." msgstr "" -#: booleans.py:121 -+#: booleans.py:139 ++#: booleans.py:140 msgid "Determine whether mcelog supports server mode." msgstr "" -#: booleans.py:122 -+#: booleans.py:140 ++#: booleans.py:141 +msgid "Determine whether minidlna can read generic user content." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:142 msgid "" "Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." @@ -64567,360 +64990,364 @@ index 1db7396..7980405 100644 msgstr "" -#: booleans.py:123 -+#: booleans.py:142 ++#: booleans.py:143 msgid "Allow mock to read files in home directories." msgstr "" -#: booleans.py:124 -+#: booleans.py:143 ++#: booleans.py:144 msgid "Allow the mount commands to mount any directory or file." msgstr "" -#: booleans.py:125 -+#: booleans.py:144 ++#: booleans.py:145 +msgid "Allow mozilla plugin domain to bind unreserved tcp/udp ports." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:146 msgid "Allow mozilla plugin domain to connect to the network using TCP." msgstr "" -#: booleans.py:126 -+#: booleans.py:146 ++#: booleans.py:147 +msgid "Allow mozilla plugin to use Bluejeans." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:148 msgid "Allow mozilla plugin to support GPS." msgstr "" -#: booleans.py:127 -+#: booleans.py:148 ++#: booleans.py:149 msgid "Allow mozilla plugin to support spice protocols." msgstr "" -#: booleans.py:128 -+#: booleans.py:149 ++#: booleans.py:150 msgid "Allow confined web browsers to read home directory content" msgstr "" -#: booleans.py:129 -+#: booleans.py:150 ++#: booleans.py:151 msgid "Determine whether mpd can traverse user home directories." msgstr "" -#: booleans.py:130 -+#: booleans.py:151 ++#: booleans.py:152 msgid "Determine whether mpd can use cifs file systems." msgstr "" -#: booleans.py:131 -+#: booleans.py:152 ++#: booleans.py:153 msgid "Determine whether mpd can use nfs file systems." msgstr "" -#: booleans.py:132 -+#: booleans.py:153 ++#: booleans.py:154 msgid "Determine whether mplayer can make its stack executable." msgstr "" -#: booleans.py:133 -+#: booleans.py:154 ++#: booleans.py:155 msgid "Allow mysqld to connect to all ports" msgstr "" -#: booleans.py:134 -+#: booleans.py:155 ++#: booleans.py:156 +msgid "Allow nagios run in conjunction with PNP4Nagios." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:157 +msgid "Allow nagios/nrpe to call sudo from NRPE utils scripts." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:158 msgid "Determine whether Bind can bind tcp socket to http ports." msgstr "" -#: booleans.py:135 -+#: booleans.py:158 ++#: booleans.py:159 msgid "" "Determine whether Bind can write to master zone files. Generally this is " "used for dynamic DNS or zone transfers." msgstr "" -#: booleans.py:136 -+#: booleans.py:159 ++#: booleans.py:160 +msgid "Determine whether neutron can connect to all TCP ports" +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:161 msgid "Allow any files/directories to be exported read/only via NFS." msgstr "" -#: booleans.py:137 -+#: booleans.py:161 ++#: booleans.py:162 msgid "Allow any files/directories to be exported read/write via NFS." msgstr "" -#: booleans.py:138 -+#: booleans.py:162 ++#: booleans.py:163 msgid "" "Allow nfs servers to modify public files used for public file transfer " "services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:139 -+#: booleans.py:163 ++#: booleans.py:164 msgid "Allow system to run with NIS" msgstr "" -#: booleans.py:140 -+#: booleans.py:164 ++#: booleans.py:165 msgid "Allow confined applications to use nscd shared memory." msgstr "" -#: booleans.py:141 -msgid "Allow openshift to lockdown app" -+#: booleans.py:165 ++#: booleans.py:166 +msgid "Allow openshift to access nfs file systems without labels" msgstr "" -#: booleans.py:142 -+#: booleans.py:166 ++#: booleans.py:167 msgid "Determine whether openvpn can connect to the TCP network." msgstr "" -#: booleans.py:143 -+#: booleans.py:167 ++#: booleans.py:168 msgid "Determine whether openvpn can read generic user home content files." msgstr "" -#: booleans.py:144 -+#: booleans.py:168 ++#: booleans.py:169 msgid "Allow openvpn to run unconfined scripts" msgstr "" -#: booleans.py:145 -+#: booleans.py:169 ++#: booleans.py:170 +msgid "Allow pcp to bind to all unreserved_ports" +msgstr "" + -+#: booleans.py:170 ++#: booleans.py:171 +msgid "Allow pcp to read generic logs" +msgstr "" + -+#: booleans.py:171 ++#: booleans.py:172 msgid "Allow piranha-lvs domain to connect to the network using TCP." msgstr "" -#: booleans.py:146 -+#: booleans.py:172 ++#: booleans.py:173 msgid "Allow polipo to connect to all ports > 1023" msgstr "" -#: booleans.py:147 -+#: booleans.py:173 ++#: booleans.py:174 msgid "" "Determine whether Polipo session daemon can bind tcp sockets to all " "unreserved ports." msgstr "" -#: booleans.py:148 -+#: booleans.py:174 ++#: booleans.py:175 msgid "" "Determine whether calling user domains can execute Polipo daemon in the " "polipo_session_t domain." msgstr "" -#: booleans.py:149 -+#: booleans.py:175 ++#: booleans.py:176 msgid "Determine whether polipo can access cifs file systems." msgstr "" -#: booleans.py:150 -+#: booleans.py:176 ++#: booleans.py:177 msgid "Determine whether Polipo can access nfs file systems." msgstr "" -#: booleans.py:151 -+#: booleans.py:177 ++#: booleans.py:178 msgid "Enable polyinstantiated directory support." msgstr "" -#: booleans.py:152 -+#: booleans.py:178 ++#: booleans.py:179 msgid "Allow postfix_local domain full write access to mail_spool directories" msgstr "" -#: booleans.py:153 -+#: booleans.py:179 ++#: booleans.py:180 msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" msgstr "" -#: booleans.py:154 -+#: booleans.py:180 ++#: booleans.py:181 msgid "Allow transmit client label to foreign database" msgstr "" -#: booleans.py:155 -+#: booleans.py:181 ++#: booleans.py:182 msgid "Allow database admins to execute DML statement" msgstr "" -#: booleans.py:156 -+#: booleans.py:182 ++#: booleans.py:183 msgid "Allow unprivileged users to execute DDL statement" msgstr "" -#: booleans.py:157 -+#: booleans.py:183 ++#: booleans.py:184 msgid "Allow pppd to load kernel modules for certain modems" msgstr "" -#: booleans.py:158 -+#: booleans.py:184 ++#: booleans.py:185 msgid "Allow pppd to be run for a regular user" msgstr "" -#: booleans.py:159 -+#: booleans.py:185 ++#: booleans.py:186 msgid "Determine whether privoxy can connect to all tcp ports." msgstr "" -#: booleans.py:160 -+#: booleans.py:186 ++#: booleans.py:187 msgid "" "Permit to prosody to bind apache port. Need to be activated to use BOSH." msgstr "" -#: booleans.py:161 -+#: booleans.py:187 ++#: booleans.py:188 msgid "Allow Puppet client to manage all file types." msgstr "" -#: booleans.py:162 -+#: booleans.py:188 ++#: booleans.py:189 msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" msgstr "" -#: booleans.py:163 -+#: booleans.py:189 ++#: booleans.py:190 msgid "Allow racoon to read shadow" msgstr "" -#: booleans.py:164 -+#: booleans.py:190 ++#: booleans.py:191 ++msgid "Allow rpcd_t to manage fuse files" ++msgstr "" ++ ++#: booleans.py:192 msgid "" "Allow rsync to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:165 -+#: booleans.py:191 ++#: booleans.py:193 msgid "Allow rsync to run as a client" msgstr "" -#: booleans.py:166 -+#: booleans.py:192 ++#: booleans.py:194 msgid "Allow rsync to export any files/directories read only." msgstr "" -#: booleans.py:167 -+#: booleans.py:193 ++#: booleans.py:195 msgid "Allow rsync server to manage all files/directories on the system." msgstr "" -#: booleans.py:168 -+#: booleans.py:194 ++#: booleans.py:196 msgid "Allow samba to create new home directories (e.g. via PAM)" msgstr "" -#: booleans.py:169 -+#: booleans.py:195 ++#: booleans.py:197 msgid "" "Allow samba to act as the domain controller, add users, groups and change " "passwords." msgstr "" -#: booleans.py:170 -+#: booleans.py:196 ++#: booleans.py:198 msgid "Allow samba to share users home directories." msgstr "" -#: booleans.py:171 -+#: booleans.py:197 ++#: booleans.py:199 msgid "Allow samba to share any file/directory read only." msgstr "" -#: booleans.py:172 -+#: booleans.py:198 ++#: booleans.py:200 msgid "Allow samba to share any file/directory read/write." msgstr "" -#: booleans.py:173 -+#: booleans.py:199 ++#: booleans.py:201 +msgid "Allow smbd to load libgfapi from gluster." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:202 msgid "Allow samba to act as a portmapper" msgstr "" -#: booleans.py:174 -+#: booleans.py:201 ++#: booleans.py:203 msgid "Allow samba to run unconfined scripts" msgstr "" -#: booleans.py:175 -+#: booleans.py:202 ++#: booleans.py:204 msgid "Allow samba to export ntfs/fusefs volumes." msgstr "" -#: booleans.py:176 -+#: booleans.py:203 ++#: booleans.py:205 msgid "Allow samba to export NFS volumes." msgstr "" -#: booleans.py:177 -+#: booleans.py:204 ++#: booleans.py:206 msgid "Allow sanlock to read/write fuse files" msgstr "" -#: booleans.py:178 -+#: booleans.py:205 ++#: booleans.py:207 msgid "Allow sanlock to manage nfs files" msgstr "" -#: booleans.py:179 -+#: booleans.py:206 ++#: booleans.py:208 msgid "Allow sanlock to manage cifs files" msgstr "" -#: booleans.py:180 -+#: booleans.py:207 ++#: booleans.py:209 msgid "Allow sasl to read shadow" msgstr "" -#: booleans.py:181 -+#: booleans.py:208 ++#: booleans.py:210 msgid "Allow secadm to exec content" msgstr "" -#: booleans.py:182 -+#: booleans.py:209 ++#: booleans.py:211 msgid "" "disallow programs, such as newrole, from transitioning to administrative " "user domains." msgstr "" -#: booleans.py:183 -+#: booleans.py:210 ++#: booleans.py:212 msgid "Disable kernel module loading." msgstr "" -#: booleans.py:184 -+#: booleans.py:211 ++#: booleans.py:213 msgid "" "Boolean to determine whether the system permits loading policy, setting " "enforcing mode, and changing boolean values. Set this to true and you have " @@ -64928,12 +65355,12 @@ index 1db7396..7980405 100644 msgstr "" -#: booleans.py:185 -+#: booleans.py:212 ++#: booleans.py:214 msgid "Allow regular users direct dri device access" msgstr "" -#: booleans.py:186 -+#: booleans.py:213 ++#: booleans.py:215 msgid "" "Allow unconfined executables to make their heap memory executable. Doing " "this is a really bad idea. Probably indicates a badly coded executable, but " @@ -64941,14 +65368,14 @@ index 1db7396..7980405 100644 msgstr "" -#: booleans.py:187 -+#: booleans.py:214 ++#: booleans.py:216 msgid "" "Allow all unconfined executables to use libraries requiring text relocation " "that are not labeled textrel_shlib_t" msgstr "" -#: booleans.py:188 -+#: booleans.py:215 ++#: booleans.py:217 msgid "" "Allow unconfined executables to make their stack executable. This should " "never, ever be necessary. Probably indicates a badly coded executable, but " @@ -64956,191 +65383,187 @@ index 1db7396..7980405 100644 msgstr "" -#: booleans.py:189 -+#: booleans.py:216 ++#: booleans.py:218 msgid "Allow users to connect to the local mysql server" msgstr "" -#: booleans.py:190 -+#: booleans.py:217 ++#: booleans.py:219 msgid "" --"Allow confined users the ability to execute the ping and traceroute commands." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." + "Allow confined users the ability to execute the ping and traceroute commands." msgstr "" -#: booleans.py:191 -+#: booleans.py:218 ++#: booleans.py:220 msgid "Allow users to connect to PostgreSQL" msgstr "" -#: booleans.py:192 -+#: booleans.py:219 ++#: booleans.py:221 msgid "" "Allow user to r/w files on filesystems that do not have extended attributes " "(FAT, CDROM, FLOPPY)" msgstr "" -#: booleans.py:193 -+#: booleans.py:220 ++#: booleans.py:222 msgid "Allow user music sharing" msgstr "" -#: booleans.py:194 -+#: booleans.py:221 ++#: booleans.py:223 msgid "" --"Allow users to run TCP servers (bind to ports and accept connection from the " --"same domain and outside users) disabling this forces FTP passive mode and " -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " + "Allow users to run TCP servers (bind to ports and accept connection from the " + "same domain and outside users) disabling this forces FTP passive mode and " "may change other protocols." msgstr "" -#: booleans.py:195 -+#: booleans.py:222 -+msgid "" -+"Allow users to run UDP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this may break avahi discovering " -+"services on the network and other udp related services." -+msgstr "" -+ -+#: booleans.py:223 - msgid "Allow user to use ssh chroot environment." - msgstr "" - +-msgid "Allow user to use ssh chroot environment." +-msgstr "" +- -#: booleans.py:196 +-msgid "" +-"Determine whether sftpd can modify public files used for public file " +-"transfer services. Directories/Files must be labeled public_content_rw_t." +-msgstr "" +- +-#: booleans.py:197 +-msgid "" +-"Determine whether sftpd-can read and write files in user home directories." +-msgstr "" +- +-#: booleans.py:198 +#: booleans.py:224 msgid "" - "Determine whether sftpd can modify public files used for public file " - "transfer services. Directories/Files must be labeled public_content_rw_t." - msgstr "" - --#: booleans.py:197 -+#: booleans.py:225 - msgid "" - "Determine whether sftpd-can read and write files in user home directories." - msgstr "" - --#: booleans.py:198 -+#: booleans.py:226 - msgid "" - "Determine whether sftpd-can login to local users and read and write all " - "files on the system, governed by DAC." +-"Determine whether sftpd-can login to local users and read and write all " +-"files on the system, governed by DAC." ++"Allow users to run UDP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this may break avahi discovering " ++"services on the network and other udp related services." msgstr "" -#: booleans.py:199 -+#: booleans.py:227 - msgid "" - "Determine whether sftpd can read and write files in user ssh home " - "directories." +-msgid "" +-"Determine whether sftpd can read and write files in user ssh home " +-"directories." ++#: booleans.py:225 ++msgid "Allow user to use ssh chroot environment." msgstr "" -#: booleans.py:200 -+#: booleans.py:228 ++#: booleans.py:226 msgid "Allow sge to connect to the network using any TCP port" msgstr "" -#: booleans.py:201 -+#: booleans.py:229 ++#: booleans.py:227 msgid "Allow sge to access nfs file systems." msgstr "" -#: booleans.py:202 -+#: booleans.py:230 ++#: booleans.py:228 msgid "Determine whether smartmon can support devices on 3ware controllers." msgstr "" -#: booleans.py:203 -+#: booleans.py:231 ++#: booleans.py:229 msgid "" "Allow samba to modify public files used for public file transfer services. " "Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:204 -+#: booleans.py:232 ++#: booleans.py:230 msgid "Allow user spamassassin clients to use the network." msgstr "" -#: booleans.py:205 -+#: booleans.py:233 ++#: booleans.py:231 msgid "Allow spamd to read/write user home directories." msgstr "" -#: booleans.py:206 -+#: booleans.py:234 ++#: booleans.py:232 ++msgid "Allow spamd_update to connect to all ports." ++msgstr "" ++ ++#: booleans.py:233 msgid "Determine whether squid can connect to all TCP ports." msgstr "" -#: booleans.py:207 -+#: booleans.py:235 ++#: booleans.py:234 msgid "Determine whether squid can run as a transparent proxy." msgstr "" -#: booleans.py:208 -+#: booleans.py:236 ++#: booleans.py:235 msgid "" "Allow ssh with chroot env to read and write files in the user home " "directories" msgstr "" -#: booleans.py:209 -+#: booleans.py:237 ++#: booleans.py:236 msgid "allow host key based authentication" msgstr "" -#: booleans.py:210 -+#: booleans.py:238 ++#: booleans.py:237 msgid "Allow ssh logins as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:211 -+#: booleans.py:239 ++#: booleans.py:238 msgid "Allow staff to exec content" msgstr "" -#: booleans.py:212 -+#: booleans.py:240 ++#: booleans.py:239 msgid "allow staff user to create and transition to svirt domains." msgstr "" -#: booleans.py:213 --msgid "Allow sysadm to exec content" -+#: booleans.py:241 ++#: booleans.py:240 +msgid "Determine whether swift can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:241 + msgid "Allow sysadm to exec content" msgstr "" -#: booleans.py:214 --msgid "Allow the Telepathy connection managers to connect to any network port." +#: booleans.py:242 -+msgid "Allow sysadm to exec content" + msgid "Allow the Telepathy connection managers to connect to any network port." msgstr "" -#: booleans.py:215 +#: booleans.py:243 msgid "" --"Allow the Telepathy connection managers to connect to any generic TCP port." -+"Allow the Telepathy connection managers to connect to any network port." + "Allow the Telepathy connection managers to connect to any generic TCP port." msgstr "" -#: booleans.py:216 -msgid "Allow testpolicy to exec content" -+#: booleans.py:244 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." - msgstr "" - +-msgstr "" +- -#: booleans.py:217 -+#: booleans.py:245 ++#: booleans.py:244 msgid "" "Allow tftp to modify public files used for public file transfer services." msgstr "" -#: booleans.py:218 -+#: booleans.py:246 ++#: booleans.py:245 msgid "Allow tftp to read and write files in the user home directories" msgstr "" -#: booleans.py:219 ++#: booleans.py:246 ++msgid "Determine whether tmpreaper can use cifs file systems." ++msgstr "" ++ +#: booleans.py:247 +msgid "Determine whether tmpreaper can use nfs file systems." +msgstr "" @@ -65236,22 +65659,18 @@ index 1db7396..7980405 100644 +msgstr "" + +#: booleans.py:266 -+msgid "Allow sandbox containers to use mknod system calls" ++msgid "Allow sandbox containers manage fuse files" +msgstr "" + +#: booleans.py:267 -+msgid "Allow sandbox containers to use netlink system calls" ++msgid "Allow sandbox containers to use mknod system calls" +msgstr "" + +#: booleans.py:268 -+msgid "Allow sandbox containers to manage nfs files" ++msgid "Allow sandbox containers to use netlink system calls" +msgstr "" + +#: booleans.py:269 -+msgid "Allow sandbox containers to manage samba/cifs files" -+msgstr "" -+ -+#: booleans.py:270 msgid "" -"Determine whether attempts by vbetool to mmap low regions should be silently " -"blocked." @@ -65259,407 +65678,405 @@ index 1db7396..7980405 100644 msgstr "" -#: booleans.py:233 -+#: booleans.py:271 ++#: booleans.py:270 msgid "Allow virtual processes to run as userdomains" msgstr "" -#: booleans.py:234 -+#: booleans.py:272 ++#: booleans.py:271 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" msgstr "" -#: booleans.py:235 -+#: booleans.py:273 ++#: booleans.py:272 msgid "" "Allow confined virtual guests to use executable memory and executable stack" msgstr "" -#: booleans.py:236 -+#: booleans.py:274 ++#: booleans.py:273 msgid "Allow confined virtual guests to read fuse files" msgstr "" -#: booleans.py:237 -+#: booleans.py:275 ++#: booleans.py:274 msgid "Allow confined virtual guests to manage nfs files" msgstr "" -#: booleans.py:238 -+#: booleans.py:276 ++#: booleans.py:275 msgid "Allow confined virtual guests to interact with rawip sockets" msgstr "" -#: booleans.py:239 -+#: booleans.py:277 ++#: booleans.py:276 msgid "Allow confined virtual guests to manage cifs files" msgstr "" -#: booleans.py:240 -+#: booleans.py:278 ++#: booleans.py:277 msgid "Allow confined virtual guests to interact with the sanlock" msgstr "" -#: booleans.py:241 -+#: booleans.py:279 ++#: booleans.py:278 msgid "Allow confined virtual guests to use usb devices" msgstr "" -#: booleans.py:242 -+#: booleans.py:280 ++#: booleans.py:279 msgid "Allow confined virtual guests to interact with the xserver" msgstr "" -#: booleans.py:243 -+#: booleans.py:281 ++#: booleans.py:280 msgid "Determine whether webadm can manage generic user files." msgstr "" -#: booleans.py:244 -+#: booleans.py:282 ++#: booleans.py:281 msgid "Determine whether webadm can read generic user files." msgstr "" -#: booleans.py:245 -+#: booleans.py:283 ++#: booleans.py:282 msgid "" "Determine whether attempts by wine to mmap low regions should be silently " "blocked." msgstr "" -#: booleans.py:246 -+#: booleans.py:284 ++#: booleans.py:283 +msgid "Allows xdm_t to bind on vnc_port_t(5910)" +msgstr "" + -+#: booleans.py:285 ++#: booleans.py:284 msgid "Allow the graphical login program to execute bootloader" msgstr "" -#: booleans.py:247 -+#: booleans.py:286 ++#: booleans.py:285 msgid "" "Allow the graphical login program to login directly as sysadm_r:sysadm_t" msgstr "" -#: booleans.py:248 -+#: booleans.py:287 ++#: booleans.py:286 msgid "" --"Allow the graphical login program to create files in HOME dirs as xdm_home_t." -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." + "Allow the graphical login program to create files in HOME dirs as xdm_home_t." msgstr "" -#: booleans.py:249 -+#: booleans.py:288 ++#: booleans.py:287 msgid "Allow xen to manage nfs files" msgstr "" -#: booleans.py:250 -+#: booleans.py:289 ++#: booleans.py:288 msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." msgstr "" -#: booleans.py:251 -+#: booleans.py:290 ++#: booleans.py:289 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." msgstr "" -#: booleans.py:252 -+#: booleans.py:291 ++#: booleans.py:290 msgid "" "Allow xguest users to configure Network Manager and connect to apache ports" msgstr "" -#: booleans.py:253 -+#: booleans.py:292 ++#: booleans.py:291 msgid "Allow xguest to exec content" msgstr "" -#: booleans.py:254 -+#: booleans.py:293 ++#: booleans.py:292 msgid "Allow xguest users to mount removable media" msgstr "" -#: booleans.py:255 -+#: booleans.py:294 ++#: booleans.py:293 msgid "Allow xguest to use blue tooth devices" msgstr "" -#: booleans.py:256 -+#: booleans.py:295 ++#: booleans.py:294 msgid "Allows clients to write to the X server shared memory segments." msgstr "" -#: booleans.py:257 -+#: booleans.py:296 ++#: booleans.py:295 msgid "Allows XServer to execute writable memory" msgstr "" -#: booleans.py:258 -+#: booleans.py:297 ++#: booleans.py:296 msgid "Support X userspace object manager" msgstr "" -#: booleans.py:259 -+#: booleans.py:298 ++#: booleans.py:297 msgid "Determine whether zabbix can connect to all TCP ports" msgstr "" -#: booleans.py:260 -msgid "Allow zarafa domains to setrlimit/sys_rouserce." -+#: booleans.py:299 ++#: booleans.py:298 +msgid "Allow zarafa domains to setrlimit/sys_resource." msgstr "" -#: booleans.py:261 -+#: booleans.py:300 ++#: booleans.py:299 msgid "Allow zebra daemon to write it configuration files" msgstr "" -#: booleans.py:262 -+#: booleans.py:301 ++#: booleans.py:300 msgid "" "Allow ZoneMinder to modify public files used for public file transfer " "services." msgstr "" -#: booleans.py:263 -+#: booleans.py:302 ++#: booleans.py:301 msgid "Allow ZoneMinder to run su/sudo." msgstr "" -#: ../sepolicy/sepolicy.py:194 -+#: ../sepolicy/sepolicy.py:196 ++#: ../sepolicy/sepolicy.py:224 #, python-format msgid "Interface %s does not exist." msgstr "" -#: ../sepolicy/sepolicy.py:292 -+#: ../sepolicy/sepolicy.py:294 ++#: ../sepolicy/sepolicy.py:327 msgid "You need to install policycoreutils-gui package to use the gui option" msgstr "" -#: ../sepolicy/sepolicy.py:296 -+#: ../sepolicy/sepolicy.py:298 ++#: ../sepolicy/sepolicy.py:332 msgid "Graphical User Interface for SELinux Policy" msgstr "" -#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 -+#: ../sepolicy/sepolicy.py:301 ../sepolicy/sepolicy.py:347 ++#: ../sepolicy/sepolicy.py:335 ../sepolicy/sepolicy.py:383 msgid "Domain name(s) of man pages to be created" msgstr "" -#: ../sepolicy/sepolicy.py:311 -+#: ../sepolicy/sepolicy.py:313 ++#: ../sepolicy/sepolicy.py:348 msgid "Alternative root needs to be setup" msgstr "" -#: ../sepolicy/sepolicy.py:327 -+#: ../sepolicy/sepolicy.py:329 ++#: ../sepolicy/sepolicy.py:365 msgid "Generate SELinux man pages" msgstr "" -#: ../sepolicy/sepolicy.py:330 -+#: ../sepolicy/sepolicy.py:332 ++#: ../sepolicy/sepolicy.py:368 msgid "path in which the generated SELinux man pages will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:332 -+#: ../sepolicy/sepolicy.py:334 ++#: ../sepolicy/sepolicy.py:370 msgid "name of the OS for man pages" msgstr "" -#: ../sepolicy/sepolicy.py:334 -+#: ../sepolicy/sepolicy.py:336 ++#: ../sepolicy/sepolicy.py:372 msgid "Generate HTML man pages structure for selected SELinux man page" msgstr "" -#: ../sepolicy/sepolicy.py:336 -+#: ../sepolicy/sepolicy.py:338 ++#: ../sepolicy/sepolicy.py:374 msgid "Alternate root directory, defaults to /" msgstr "" -#: ../sepolicy/sepolicy.py:338 -+#: ../sepolicy/sepolicy.py:340 ++#: ../sepolicy/sepolicy.py:376 msgid "" "With this flag, alternative root path needs to include file context files " "and policy.xml file" msgstr "" -#: ../sepolicy/sepolicy.py:342 -+#: ../sepolicy/sepolicy.py:344 ++#: ../sepolicy/sepolicy.py:380 msgid "All domains" msgstr "" -#: ../sepolicy/sepolicy.py:350 -+#: ../sepolicy/sepolicy.py:352 ++#: ../sepolicy/sepolicy.py:389 msgid "Query SELinux policy network information" msgstr "" -#: ../sepolicy/sepolicy.py:355 -+#: ../sepolicy/sepolicy.py:357 ++#: ../sepolicy/sepolicy.py:394 msgid "list all SELinux port types" msgstr "" -#: ../sepolicy/sepolicy.py:358 -+#: ../sepolicy/sepolicy.py:360 ++#: ../sepolicy/sepolicy.py:397 msgid "show SELinux type related to the port" msgstr "" -#: ../sepolicy/sepolicy.py:361 -+#: ../sepolicy/sepolicy.py:363 ++#: ../sepolicy/sepolicy.py:400 msgid "Show ports defined for this SELinux type" msgstr "" -#: ../sepolicy/sepolicy.py:364 -+#: ../sepolicy/sepolicy.py:366 ++#: ../sepolicy/sepolicy.py:403 msgid "show ports to which this domain can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:367 -+#: ../sepolicy/sepolicy.py:369 ++#: ../sepolicy/sepolicy.py:406 msgid "show ports to which this application can bind and/or connect" msgstr "" -#: ../sepolicy/sepolicy.py:382 -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:423 msgid "query SELinux policy to see if domains can communicate with each other" msgstr "" -#: ../sepolicy/sepolicy.py:385 -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:426 msgid "Source Domain" msgstr "" -#: ../sepolicy/sepolicy.py:388 -+#: ../sepolicy/sepolicy.py:390 ++#: ../sepolicy/sepolicy.py:429 msgid "Target Domain" msgstr "" -#: ../sepolicy/sepolicy.py:407 -+#: ../sepolicy/sepolicy.py:411 ++#: ../sepolicy/sepolicy.py:452 msgid "query SELinux Policy to see description of booleans" msgstr "" -#: ../sepolicy/sepolicy.py:411 -+#: ../sepolicy/sepolicy.py:415 ++#: ../sepolicy/sepolicy.py:456 msgid "get all booleans descriptions" msgstr "" -#: ../sepolicy/sepolicy.py:414 -+#: ../sepolicy/sepolicy.py:418 ++#: ../sepolicy/sepolicy.py:459 msgid "boolean to get description" msgstr "" -#: ../sepolicy/sepolicy.py:424 -+#: ../sepolicy/sepolicy.py:428 ++#: ../sepolicy/sepolicy.py:471 msgid "" "query SELinux Policy to see how a source process domain can transition to " "the target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:427 -+#: ../sepolicy/sepolicy.py:431 ++#: ../sepolicy/sepolicy.py:474 msgid "source process domain" msgstr "" -#: ../sepolicy/sepolicy.py:430 -+#: ../sepolicy/sepolicy.py:434 ++#: ../sepolicy/sepolicy.py:477 msgid "target process domain" msgstr "" -#: ../sepolicy/sepolicy.py:472 -+#: ../sepolicy/sepolicy.py:476 ++#: ../sepolicy/sepolicy.py:522 #, python-format msgid "sepolicy generate: error: one of the arguments %s is required" msgstr "" -#: ../sepolicy/sepolicy.py:477 -+#: ../sepolicy/sepolicy.py:481 ++#: ../sepolicy/sepolicy.py:527 msgid "Command required for this type of policy" msgstr "" -#: ../sepolicy/sepolicy.py:488 -+#: ../sepolicy/sepolicy.py:492 ++#: ../sepolicy/sepolicy.py:538 #, python-format msgid "" "-t option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:493 -+#: ../sepolicy/sepolicy.py:497 ++#: ../sepolicy/sepolicy.py:543 #, python-format msgid "" "-d option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:497 -+#: ../sepolicy/sepolicy.py:501 ++#: ../sepolicy/sepolicy.py:547 #, python-format msgid "" "-a option can not be used with '%s' domains. Read usage for more details." msgstr "" -#: ../sepolicy/sepolicy.py:501 -+#: ../sepolicy/sepolicy.py:505 ++#: ../sepolicy/sepolicy.py:551 msgid "-w option can not be used with the --newtype option" msgstr "" -#: ../sepolicy/sepolicy.py:521 -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:572 msgid "List SELinux Policy interfaces" msgstr "" -#: ../sepolicy/sepolicy.py:541 -+#: ../sepolicy/sepolicy.py:545 ++#: ../sepolicy/sepolicy.py:592 msgid "Enter interface names, you wish to query" msgstr "" -#: ../sepolicy/sepolicy.py:550 -+#: ../sepolicy/sepolicy.py:554 ++#: ../sepolicy/sepolicy.py:602 msgid "Generate SELinux Policy module template" msgstr "" -#: ../sepolicy/sepolicy.py:553 -+#: ../sepolicy/sepolicy.py:557 ++#: ../sepolicy/sepolicy.py:605 msgid "Enter domain type which you will be extending" msgstr "" -#: ../sepolicy/sepolicy.py:556 -+#: ../sepolicy/sepolicy.py:560 ++#: ../sepolicy/sepolicy.py:608 msgid "Enter SELinux user(s) which will transition to this domain" msgstr "" -#: ../sepolicy/sepolicy.py:559 -+#: ../sepolicy/sepolicy.py:563 ++#: ../sepolicy/sepolicy.py:611 msgid "Enter SELinux role(s) to which the administror domain will transition" msgstr "" -#: ../sepolicy/sepolicy.py:562 -+#: ../sepolicy/sepolicy.py:566 ++#: ../sepolicy/sepolicy.py:614 msgid "Enter domain(s) which this confined admin will administrate" msgstr "" -#: ../sepolicy/sepolicy.py:565 -+#: ../sepolicy/sepolicy.py:569 ++#: ../sepolicy/sepolicy.py:617 msgid "name of policy to generate" msgstr "" -#: ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:576 ++#: ../sepolicy/sepolicy.py:624 msgid "path in which the generated policy files will be stored" msgstr "" -#: ../sepolicy/sepolicy.py:574 -+#: ../sepolicy/sepolicy.py:578 ++#: ../sepolicy/sepolicy.py:626 msgid "path to which the confined processes will need to write" msgstr "" -#: ../sepolicy/sepolicy.py:575 -+#: ../sepolicy/sepolicy.py:579 ++#: ../sepolicy/sepolicy.py:627 msgid "Policy types which require a command" msgstr "" @@ -65669,221 +66086,221 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 -#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 -#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 -+#: ../sepolicy/sepolicy.py:583 ../sepolicy/sepolicy.py:586 -+#: ../sepolicy/sepolicy.py:589 ../sepolicy/sepolicy.py:592 -+#: ../sepolicy/sepolicy.py:595 ../sepolicy/sepolicy.py:601 -+#: ../sepolicy/sepolicy.py:604 ../sepolicy/sepolicy.py:607 -+#: ../sepolicy/sepolicy.py:613 ../sepolicy/sepolicy.py:616 -+#: ../sepolicy/sepolicy.py:619 ../sepolicy/sepolicy.py:622 ++#: ../sepolicy/sepolicy.py:631 ../sepolicy/sepolicy.py:634 ++#: ../sepolicy/sepolicy.py:637 ../sepolicy/sepolicy.py:640 ++#: ../sepolicy/sepolicy.py:643 ../sepolicy/sepolicy.py:649 ++#: ../sepolicy/sepolicy.py:652 ../sepolicy/sepolicy.py:655 ++#: ../sepolicy/sepolicy.py:661 ../sepolicy/sepolicy.py:664 ++#: ../sepolicy/sepolicy.py:667 ../sepolicy/sepolicy.py:670 #, python-format msgid "Generate '%s' policy" msgstr "" -#: ../sepolicy/sepolicy.py:606 -+#: ../sepolicy/sepolicy.py:610 ++#: ../sepolicy/sepolicy.py:658 #, python-format msgid "Generate '%s' policy " msgstr "" -#: ../sepolicy/sepolicy.py:620 -+#: ../sepolicy/sepolicy.py:624 ++#: ../sepolicy/sepolicy.py:672 msgid "executable to confine" msgstr "" -#: ../sepolicy/sepolicy.py:625 -+#: ../sepolicy/sepolicy.py:629 ++#: ../sepolicy/sepolicy.py:677 msgid "commands" msgstr "" -#: ../sepolicy/sepolicy.py:628 -+#: ../sepolicy/sepolicy.py:632 ++#: ../sepolicy/sepolicy.py:680 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:89 -+#: ../sepolicy/sepolicy/__init__.py:101 ++#: ../sepolicy/sepolicy/__init__.py:106 #, python-format msgid "-- Allowed %s [ %s ]" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 -+#: ../sepolicy/sepolicy/__init__.py:137 ../sepolicy/sepolicy/gui.py:1153 ++#: ../sepolicy/sepolicy/__init__.py:149 ../sepolicy/sepolicy/gui.py:1155 msgid "all files" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:96 -+#: ../sepolicy/sepolicy/__init__.py:138 ++#: ../sepolicy/sepolicy/__init__.py:150 msgid "regular file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:97 -+#: ../sepolicy/sepolicy/__init__.py:139 ++#: ../sepolicy/sepolicy/__init__.py:151 msgid "directory" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:98 -+#: ../sepolicy/sepolicy/__init__.py:140 ++#: ../sepolicy/sepolicy/__init__.py:152 msgid "character device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:99 -+#: ../sepolicy/sepolicy/__init__.py:141 ++#: ../sepolicy/sepolicy/__init__.py:153 msgid "block device" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:100 -+#: ../sepolicy/sepolicy/__init__.py:142 ++#: ../sepolicy/sepolicy/__init__.py:154 msgid "socket file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:101 -+#: ../sepolicy/sepolicy/__init__.py:143 ++#: ../sepolicy/sepolicy/__init__.py:155 msgid "symbolic link" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:102 -+#: ../sepolicy/sepolicy/__init__.py:144 ++#: ../sepolicy/sepolicy/__init__.py:156 msgid "named pipe" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:398 -+#: ../sepolicy/sepolicy/__init__.py:481 ++#: ../sepolicy/sepolicy/__init__.py:524 msgid "No SELinux Policy installed" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:478 -+#: ../sepolicy/sepolicy/__init__.py:560 ++#: ../sepolicy/sepolicy/__init__.py:613 msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:724 -+#: ../sepolicy/sepolicy/__init__.py:822 ++#: ../sepolicy/sepolicy/__init__.py:900 #, python-format msgid "Failed to read %s policy file" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:829 -+#: ../sepolicy/sepolicy/__init__.py:929 ++#: ../sepolicy/sepolicy/__init__.py:1016 msgid "unknown" msgstr "" -#: ../sepolicy/sepolicy/generate.py:132 -+#: ../sepolicy/sepolicy/generate.py:140 ++#: ../sepolicy/sepolicy/generate.py:146 msgid "Internet Services Daemon" msgstr "" -#: ../sepolicy/sepolicy/generate.py:136 -+#: ../sepolicy/sepolicy/generate.py:144 ++#: ../sepolicy/sepolicy/generate.py:150 msgid "Existing Domain Type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:137 -+#: ../sepolicy/sepolicy/generate.py:145 ++#: ../sepolicy/sepolicy/generate.py:151 msgid "Minimal Terminal Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:138 -+#: ../sepolicy/sepolicy/generate.py:146 ++#: ../sepolicy/sepolicy/generate.py:152 msgid "Minimal X Windows Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:139 -+#: ../sepolicy/sepolicy/generate.py:147 ++#: ../sepolicy/sepolicy/generate.py:153 msgid "Desktop Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:140 -+#: ../sepolicy/sepolicy/generate.py:148 ++#: ../sepolicy/sepolicy/generate.py:154 msgid "Administrator Login User Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:141 -+#: ../sepolicy/sepolicy/generate.py:149 ++#: ../sepolicy/sepolicy/generate.py:155 msgid "Confined Root Administrator Role" msgstr "" -#: ../sepolicy/sepolicy/generate.py:142 -+#: ../sepolicy/sepolicy/generate.py:150 ++#: ../sepolicy/sepolicy/generate.py:156 msgid "Module information for a new type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:147 -+#: ../sepolicy/sepolicy/generate.py:155 ++#: ../sepolicy/sepolicy/generate.py:162 msgid "Valid Types:\n" msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -+#: ../sepolicy/sepolicy/generate.py:189 ++#: ../sepolicy/sepolicy/generate.py:197 #, python-format msgid "Ports must be numbers or ranges of numbers from 1 to %d " msgstr "" -#: ../sepolicy/sepolicy/generate.py:192 -+#: ../sepolicy/sepolicy/generate.py:200 ++#: ../sepolicy/sepolicy/generate.py:209 msgid "You must enter a valid policy type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:195 -+#: ../sepolicy/sepolicy/generate.py:203 ++#: ../sepolicy/sepolicy/generate.py:212 #, python-format msgid "You must enter a name for your policy module for your '%s'." msgstr "" -#: ../sepolicy/sepolicy/generate.py:333 -+#: ../sepolicy/sepolicy/generate.py:341 ++#: ../sepolicy/sepolicy/generate.py:350 msgid "" "Name must be alpha numberic with no spaces. Consider using option \"-n " "MODULENAME\"" msgstr "" -#: ../sepolicy/sepolicy/generate.py:425 -+#: ../sepolicy/sepolicy/generate.py:433 ++#: ../sepolicy/sepolicy/generate.py:442 msgid "User Role types can not be assigned executables." msgstr "" -#: ../sepolicy/sepolicy/generate.py:431 -+#: ../sepolicy/sepolicy/generate.py:439 ++#: ../sepolicy/sepolicy/generate.py:448 msgid "Only Daemon apps can use an init script.." msgstr "" -#: ../sepolicy/sepolicy/generate.py:449 -+#: ../sepolicy/sepolicy/generate.py:457 ++#: ../sepolicy/sepolicy/generate.py:466 msgid "use_resolve must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:455 -+#: ../sepolicy/sepolicy/generate.py:463 ++#: ../sepolicy/sepolicy/generate.py:472 msgid "use_syslog must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:461 -+#: ../sepolicy/sepolicy/generate.py:469 ++#: ../sepolicy/sepolicy/generate.py:478 msgid "use_kerberos must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:467 -+#: ../sepolicy/sepolicy/generate.py:475 ++#: ../sepolicy/sepolicy/generate.py:484 msgid "manage_krb5_rcache must be a boolean value " msgstr "" -#: ../sepolicy/sepolicy/generate.py:497 -+#: ../sepolicy/sepolicy/generate.py:505 ++#: ../sepolicy/sepolicy/generate.py:514 msgid "USER Types automatically get a tmp type" msgstr "" -#: ../sepolicy/sepolicy/generate.py:838 -+#: ../sepolicy/sepolicy/generate.py:846 ++#: ../sepolicy/sepolicy/generate.py:851 #, python-format msgid "'%s' policy modules require existing domains" msgstr "" -#: ../sepolicy/sepolicy/generate.py:863 -+#: ../sepolicy/sepolicy/generate.py:871 ++#: ../sepolicy/sepolicy/generate.py:876 msgid "Type field required" msgstr "" -#: ../sepolicy/sepolicy/generate.py:876 -+#: ../sepolicy/sepolicy/generate.py:884 ++#: ../sepolicy/sepolicy/generate.py:889 #, python-format msgid "" "You need to define a new type which ends with: \n" @@ -65891,32 +66308,32 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/generate.py:1104 -+#: ../sepolicy/sepolicy/generate.py:1112 ++#: ../sepolicy/sepolicy/generate.py:1117 msgid "You must enter the executable path for your confined process" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1363 -+#: ../sepolicy/sepolicy/generate.py:1378 ++#: ../sepolicy/sepolicy/generate.py:1386 msgid "Type Enforcement file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1364 -+#: ../sepolicy/sepolicy/generate.py:1379 ++#: ../sepolicy/sepolicy/generate.py:1387 msgid "Interface file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1365 -+#: ../sepolicy/sepolicy/generate.py:1380 ++#: ../sepolicy/sepolicy/generate.py:1388 msgid "File Contexts file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1367 -+#: ../sepolicy/sepolicy/generate.py:1382 ++#: ../sepolicy/sepolicy/generate.py:1390 msgid "Spec file" msgstr "" -#: ../sepolicy/sepolicy/generate.py:1368 -+#: ../sepolicy/sepolicy/generate.py:1383 ++#: ../sepolicy/sepolicy/generate.py:1391 msgid "Setup Script" msgstr "" @@ -65926,22 +66343,22 @@ index 1db7396..7980405 100644 msgid "Applications" msgstr "" -@@ -3802,562 +4030,555 @@ msgstr "" +@@ -3802,562 +4015,555 @@ msgstr "" msgid "Select domain" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search >>" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 -+#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2348 ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2351 msgid "File Equivalence" msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 -+#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2358 ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2361 msgid "Users" msgstr "" @@ -65949,7 +66366,7 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:1897 -#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 -+#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2339 ++#: ../sepolicy/sepolicy/sepolicy.glade:3803 ../sepolicy/sepolicy/gui.py:2342 msgid "System" msgstr "" @@ -66089,10 +66506,8 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:656 +#: ../sepolicy/sepolicy/sepolicy.glade:638 msgid "" --" File Labeling for . File labels will be created " --"when update is applied." -+" File Labeling for . File labels will be created" -+" when update is applied." + " File Labeling for . File labels will be created " + "when update is applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:744 @@ -66100,7 +66515,7 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 +#: ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 -+#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/sepolicy.glade:3511 ../sepolicy/sepolicy/gui.py:69 msgid "Advanced >>" msgstr "" @@ -66161,10 +66576,8 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:898 +#: ../sepolicy/sepolicy/sepolicy.glade:880 msgid "" --"Specify the path using regular expressions that you would like to modify the " --"labeling." -+"Specify the path using regular expressions that you would like to modify the" -+" labeling." + "Specify the path using regular expressions that you would like to modify the " + "labeling." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:920 @@ -66540,10 +66953,8 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3011 +#: ../sepolicy/sepolicy/sepolicy.glade:3012 msgid "" --"Executables which will transition to the 'selected domain', when executing a " --"selected domains entrypoint." -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." + "Executables which will transition to the 'selected domain', when executing a " + "selected domains entrypoint." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:3012 @@ -66644,7 +67055,7 @@ index 1db7396..7980405 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 -+#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3953 ../sepolicy/sepolicy/gui.py:65 msgid "Yes" msgstr "" @@ -66655,7 +67066,7 @@ index 1db7396..7980405 100644 +#: ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 -+#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:64 ++#: ../sepolicy/sepolicy/sepolicy.glade:3970 ../sepolicy/sepolicy/gui.py:65 msgid "No" msgstr "" @@ -66671,7 +67082,7 @@ index 1db7396..7980405 100644 msgid "" "An unconfined domain is a process label that allows the process to do what " "it wants, without SELinux interfering. Applications started at boot by the " -@@ -4367,13 +4588,13 @@ msgid "" +@@ -4367,13 +4573,13 @@ msgid "" "unconfined_t from the users/login screens." msgstr "" @@ -66689,7 +67100,7 @@ index 1db7396..7980405 100644 msgid "" "An permissive domain is a process label that allows the process to do what " "it wants, with SELinux only logging the denials, but not enforcing them. " -@@ -4382,184 +4603,202 @@ msgid "" +@@ -4382,11 +4588,11 @@ msgid "" "allowed." msgstr "" @@ -66701,12 +67112,9 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:3956 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 msgid "" --"A permissive domain is a process label that allows the process to do what it " --"wants, with SELinux only logging the denials, but not enforcing them. " -+"A permissive domain is a process label that allows the process to do what it" -+" wants, with SELinux only logging the denials, but not enforcing them. " - "Usually permissive domains indicate experimental policy, disabling the " - "module could cause SELinux to deny access to a domain, that should be " + "A permissive domain is a process label that allows the process to do what it " + "wants, with SELinux only logging the denials, but not enforcing them. " +@@ -4395,171 +4601,189 @@ msgid "" "allowed." msgstr "" @@ -66750,14 +67158,12 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4213 +#: ../sepolicy/sepolicy/sepolicy.glade:4214 msgid "" --"Revert button will launch a dialog window which allows you to revert changes " --"within the current transaction." -+"Revert button will launch a dialog window which allows you to revert changes" -+" within the current transaction." + "Revert button will launch a dialog window which allows you to revert changes " + "within the current transaction." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 -+#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2424 ++#: ../sepolicy/sepolicy/sepolicy.glade:4226 ../sepolicy/sepolicy/gui.py:2427 msgid "Update" msgstr "" @@ -66795,10 +67201,8 @@ index 1db7396..7980405 100644 -#: ../sepolicy/sepolicy/sepolicy.glade:4478 +#: ../sepolicy/sepolicy/sepolicy.glade:4439 msgid "" --"Select file labeling to delete. File labeling will be deleted when update is " --"applied." -+"Select file labeling to delete. File labeling will be deleted when update is" -+" applied." + "Select file labeling to delete. File labeling will be deleted when update is " + "applied." msgstr "" -#: ../sepolicy/sepolicy/sepolicy.glade:4525 @@ -66843,8 +67247,8 @@ index 1db7396..7980405 100644 msgid "" -"Select file equivalence labeling to delete.File equivalence labeling will be " -"deleted when update is applied." -+"Select login user mapping to delete. Login user mapping will be deleted when" -+" update is applied." ++"Select login user mapping to delete. Login user mapping will be deleted when " ++"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 @@ -66925,161 +67329,161 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Disable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:61 -+#: ../sepolicy/sepolicy/gui.py:65 ++#: ../sepolicy/sepolicy/gui.py:66 msgid "Enable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:66 -+#: ../sepolicy/sepolicy/gui.py:68 ++#: ../sepolicy/sepolicy/gui.py:69 msgid "Advanced <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:67 -+#: ../sepolicy/sepolicy/gui.py:69 ++#: ../sepolicy/sepolicy/gui.py:70 msgid "Advanced Search <<" msgstr "" -#: ../sepolicy/sepolicy/gui.py:92 -+#: ../sepolicy/sepolicy/gui.py:94 ++#: ../sepolicy/sepolicy/gui.py:95 msgid "" "\n" "To change from Disabled to Enforcing mode\n" -@@ -4569,512 +4808,542 @@ msgid "" +@@ -4569,512 +4793,536 @@ msgid "" " * Change the system mode to Enforcing\n" msgstr "" -#: ../sepolicy/sepolicy/gui.py:115 -+#: ../sepolicy/sepolicy/gui.py:488 ++#: ../sepolicy/sepolicy/gui.py:490 #, python-format msgid "%s is not a valid domain" msgstr "" -#: ../sepolicy/sepolicy/gui.py:624 -+#: ../sepolicy/sepolicy/gui.py:636 ++#: ../sepolicy/sepolicy/gui.py:638 msgid "System Status: Disabled" msgstr "" -#: ../sepolicy/sepolicy/gui.py:722 -+#: ../sepolicy/sepolicy/gui.py:734 ++#: ../sepolicy/sepolicy/gui.py:737 msgid "Help: Start Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:726 -+#: ../sepolicy/sepolicy/gui.py:738 ++#: ../sepolicy/sepolicy/gui.py:741 msgid "Help: Booleans Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:732 -+#: ../sepolicy/sepolicy/gui.py:744 ++#: ../sepolicy/sepolicy/gui.py:747 msgid "Help: Executable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:735 -+#: ../sepolicy/sepolicy/gui.py:747 ++#: ../sepolicy/sepolicy/gui.py:750 msgid "Help: Writable Files Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:738 -+#: ../sepolicy/sepolicy/gui.py:750 ++#: ../sepolicy/sepolicy/gui.py:753 msgid "Help: Application Types Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:743 -+#: ../sepolicy/sepolicy/gui.py:755 ++#: ../sepolicy/sepolicy/gui.py:758 msgid "Help: Outbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:746 -+#: ../sepolicy/sepolicy/gui.py:758 ++#: ../sepolicy/sepolicy/gui.py:761 msgid "Help: Inbound Network Connections Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:752 -+#: ../sepolicy/sepolicy/gui.py:764 ++#: ../sepolicy/sepolicy/gui.py:767 msgid "Help: Transition from application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:755 -+#: ../sepolicy/sepolicy/gui.py:767 ++#: ../sepolicy/sepolicy/gui.py:770 msgid "Help: Transition into application Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:758 -+#: ../sepolicy/sepolicy/gui.py:770 ++#: ../sepolicy/sepolicy/gui.py:773 msgid "Help: Transition application file Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:762 -+#: ../sepolicy/sepolicy/gui.py:774 ++#: ../sepolicy/sepolicy/gui.py:777 msgid "Help: Systems Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:766 -+#: ../sepolicy/sepolicy/gui.py:778 ++#: ../sepolicy/sepolicy/gui.py:781 msgid "Help: Lockdown Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:770 -+#: ../sepolicy/sepolicy/gui.py:782 ++#: ../sepolicy/sepolicy/gui.py:785 msgid "Help: Login Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:774 -+#: ../sepolicy/sepolicy/gui.py:786 ++#: ../sepolicy/sepolicy/gui.py:789 msgid "Help: SELinux User Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:778 -+#: ../sepolicy/sepolicy/gui.py:790 ++#: ../sepolicy/sepolicy/gui.py:793 msgid "Help: File Equivalence Page" msgstr "" -#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 -#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 -#: ../sepolicy/sepolicy/gui.py:2698 -+#: ../sepolicy/sepolicy/gui.py:936 ../sepolicy/sepolicy/gui.py:1228 -+#: ../sepolicy/sepolicy/gui.py:1672 ../sepolicy/sepolicy/gui.py:1918 -+#: ../sepolicy/sepolicy/gui.py:2709 ++#: ../sepolicy/sepolicy/gui.py:939 ../sepolicy/sepolicy/gui.py:1230 ++#: ../sepolicy/sepolicy/gui.py:1674 ../sepolicy/sepolicy/gui.py:1921 ++#: ../sepolicy/sepolicy/gui.py:2712 msgid "More..." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1031 -+#: ../sepolicy/sepolicy/gui.py:1044 ++#: ../sepolicy/sepolicy/gui.py:1047 #, python-format msgid "File path used to enter the '%s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1032 -+#: ../sepolicy/sepolicy/gui.py:1045 ++#: ../sepolicy/sepolicy/gui.py:1048 #, python-format msgid "Files to which the '%s' domain can write." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1033 -+#: ../sepolicy/sepolicy/gui.py:1046 ++#: ../sepolicy/sepolicy/gui.py:1049 #, python-format msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1034 -+#: ../sepolicy/sepolicy/gui.py:1047 ++#: ../sepolicy/sepolicy/gui.py:1050 #, python-format msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1035 -+#: ../sepolicy/sepolicy/gui.py:1048 ++#: ../sepolicy/sepolicy/gui.py:1051 #, python-format msgid "File Types defined for the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1036 -+#: ../sepolicy/sepolicy/gui.py:1049 ++#: ../sepolicy/sepolicy/gui.py:1052 #, python-format msgid "" "Display boolean information that can be used to modify the policy for the " @@ -67087,37 +67491,37 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1037 -+#: ../sepolicy/sepolicy/gui.py:1050 ++#: ../sepolicy/sepolicy/gui.py:1053 #, python-format msgid "Display file type information that can be used by the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1038 -+#: ../sepolicy/sepolicy/gui.py:1051 ++#: ../sepolicy/sepolicy/gui.py:1054 #, python-format msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1039 -+#: ../sepolicy/sepolicy/gui.py:1052 ++#: ../sepolicy/sepolicy/gui.py:1055 #, python-format msgid "Application Transitions Into '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1040 -+#: ../sepolicy/sepolicy/gui.py:1053 ++#: ../sepolicy/sepolicy/gui.py:1056 #, python-format msgid "Application Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1041 -+#: ../sepolicy/sepolicy/gui.py:1054 ++#: ../sepolicy/sepolicy/gui.py:1057 #, python-format msgid "File Transitions From '%s'" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1042 -+#: ../sepolicy/sepolicy/gui.py:1055 ++#: ../sepolicy/sepolicy/gui.py:1058 #, python-format msgid "" "Executables which will transition to the '%s', when executing a selected " @@ -67125,7 +67529,7 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1043 -+#: ../sepolicy/sepolicy/gui.py:1056 ++#: ../sepolicy/sepolicy/gui.py:1059 #, python-format msgid "" "Executables which will transition to a different domain, when the '%s' " @@ -67133,68 +67537,68 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1044 -+#: ../sepolicy/sepolicy/gui.py:1057 ++#: ../sepolicy/sepolicy/gui.py:1060 #, python-format msgid "Files by '%s' will transitions to a different label." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1045 -+#: ../sepolicy/sepolicy/gui.py:1058 ++#: ../sepolicy/sepolicy/gui.py:1061 #, python-format msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1149 -+#: ../sepolicy/sepolicy/gui.py:1167 ++#: ../sepolicy/sepolicy/gui.py:1169 msgid "MISSING FILE PATH" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1282 ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1284 ../sepolicy/sepolicy/gui.py:1286 msgid "Boolean section." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1265 -+#: ../sepolicy/sepolicy/gui.py:1282 ++#: ../sepolicy/sepolicy/gui.py:1284 msgid "To disable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1267 -+#: ../sepolicy/sepolicy/gui.py:1284 ++#: ../sepolicy/sepolicy/gui.py:1286 msgid "To enable this transition, go to the " msgstr "" -#: ../sepolicy/sepolicy/gui.py:1324 -+#: ../sepolicy/sepolicy/gui.py:1341 ++#: ../sepolicy/sepolicy/gui.py:1343 msgid "executable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1327 -+#: ../sepolicy/sepolicy/gui.py:1344 ++#: ../sepolicy/sepolicy/gui.py:1346 msgid "writable" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1330 -+#: ../sepolicy/sepolicy/gui.py:1347 ++#: ../sepolicy/sepolicy/gui.py:1349 msgid "application" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1331 -+#: ../sepolicy/sepolicy/gui.py:1348 ++#: ../sepolicy/sepolicy/gui.py:1350 #, python-format -msgid "Add new %s file path for '%s' domains." +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1332 -+#: ../sepolicy/sepolicy/gui.py:1349 ++#: ../sepolicy/sepolicy/gui.py:1351 #, python-format -msgid "Delete modified %s file paths for '%s' domain." +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1333 -+#: ../sepolicy/sepolicy/gui.py:1350 ++#: ../sepolicy/sepolicy/gui.py:1352 #, python-format msgid "" -"Modify selected modified %s file path for '%s' domain. Only bolded items in " @@ -67204,163 +67608,153 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1345 -+#: ../sepolicy/sepolicy/gui.py:1362 ++#: ../sepolicy/sepolicy/gui.py:1364 msgid "connect" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1348 -+#: ../sepolicy/sepolicy/gui.py:1365 ++#: ../sepolicy/sepolicy/gui.py:1367 msgid "listen for inbound connections" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1350 -+#: ../sepolicy/sepolicy/gui.py:1367 ++#: ../sepolicy/sepolicy/gui.py:1369 #, python-format -msgid "Add new port definition to which the '%s' domains is allowed to %s." +msgid "" -+"Add new port definition to which the '%(APP)s' domain is allowed to " -+"%(PERM)s." ++"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1351 -+#: ../sepolicy/sepolicy/gui.py:1368 ++#: ../sepolicy/sepolicy/gui.py:1370 #, python-format msgid "" -"Delete modified port definitions to which the '%s' domain is allowed to %s." -+"Delete modified port definitions to which the '%(APP)s' domain is allowed to" -+" %(PERM)s." - msgstr "" - --#: ../sepolicy/sepolicy/gui.py:1352 -+#: ../sepolicy/sepolicy/gui.py:1369 - #, python-format --msgid "Modify port definitions to which the '%s' domain is allowed to %s." -+msgid "" -+"Modify port definitions to which the '%(APP)s' domain is allowed to " ++"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." msgstr "" +-#: ../sepolicy/sepolicy/gui.py:1352 ++#: ../sepolicy/sepolicy/gui.py:1371 + #, python-format +-msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgid "" ++"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." + msgstr "" + -#: ../sepolicy/sepolicy/gui.py:1381 -+#: ../sepolicy/sepolicy/gui.py:1398 ++#: ../sepolicy/sepolicy/gui.py:1400 msgid "Add new SELinux User/Role definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1382 -+#: ../sepolicy/sepolicy/gui.py:1399 ++#: ../sepolicy/sepolicy/gui.py:1401 msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1383 -+#: ../sepolicy/sepolicy/gui.py:1400 ++#: ../sepolicy/sepolicy/gui.py:1402 msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1390 -+#: ../sepolicy/sepolicy/gui.py:1407 ++#: ../sepolicy/sepolicy/gui.py:1409 msgid "Add new Login Mapping definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1391 -+#: ../sepolicy/sepolicy/gui.py:1408 ++#: ../sepolicy/sepolicy/gui.py:1410 msgid "Delete modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1392 -+#: ../sepolicy/sepolicy/gui.py:1409 ++#: ../sepolicy/sepolicy/gui.py:1411 msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1399 -+#: ../sepolicy/sepolicy/gui.py:1416 ++#: ../sepolicy/sepolicy/gui.py:1418 msgid "Add new File Equivalence definition." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1400 -+#: ../sepolicy/sepolicy/gui.py:1417 ++#: ../sepolicy/sepolicy/gui.py:1419 msgid "Delete modified File Equivalence definitions." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1401 -+#: ../sepolicy/sepolicy/gui.py:1418 ++#: ../sepolicy/sepolicy/gui.py:1420 msgid "" "Modify selected modified File Equivalence definitions. Only bolded items in " "the list can be selected, this indicates they were modified previously." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1429 -+#: ../sepolicy/sepolicy/gui.py:1450 ++#: ../sepolicy/sepolicy/gui.py:1452 #, python-format msgid "Boolean %s Allow Rules" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1442 -+#: ../sepolicy/sepolicy/gui.py:1463 ++#: ../sepolicy/sepolicy/gui.py:1465 #, python-format --msgid "Add Network Port for %s. Ports will be created when update is applied." -+msgid "" -+"Add Network Port for %s. Ports will be created when update is applied." + msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1443 -+#: ../sepolicy/sepolicy/gui.py:1464 ++#: ../sepolicy/sepolicy/gui.py:1466 #, python-format msgid "Add Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1448 -+#: ../sepolicy/sepolicy/gui.py:1469 ++#: ../sepolicy/sepolicy/gui.py:1471 #, python-format msgid "" --"Add File Labeling for %s. File labels will be created when update is applied." -+"Add File Labeling for %s. File labels will be created when update is " -+"applied." + "Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 -+#: ../sepolicy/sepolicy/gui.py:1470 ../sepolicy/sepolicy/gui.py:1523 ++#: ../sepolicy/sepolicy/gui.py:1472 ../sepolicy/sepolicy/gui.py:1525 #, python-format msgid "Add File Labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1459 --msgid "Add Login Mapping. User Mapping will be created when Update is applied." -+#: ../sepolicy/sepolicy/gui.py:1480 -+msgid "" -+"Add Login Mapping. User Mapping will be created when Update is applied." ++#: ../sepolicy/sepolicy/gui.py:1482 + msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1460 -+#: ../sepolicy/sepolicy/gui.py:1481 ++#: ../sepolicy/sepolicy/gui.py:1483 msgid "Add Login Mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1465 -+#: ../sepolicy/sepolicy/gui.py:1486 ++#: ../sepolicy/sepolicy/gui.py:1488 msgid "" "Add SELinux User Role. SELinux user roles will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1466 -+#: ../sepolicy/sepolicy/gui.py:1487 ++#: ../sepolicy/sepolicy/gui.py:1489 msgid "Add SELinux Users" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1473 -+#: ../sepolicy/sepolicy/gui.py:1494 ++#: ../sepolicy/sepolicy/gui.py:1496 msgid "" --"Add File Equivalency Mapping. Mapping will be created when update is applied." -+"Add File Equivalency Mapping. Mapping will be created when update is " -+"applied." + "Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1474 -+#: ../sepolicy/sepolicy/gui.py:1495 ++#: ../sepolicy/sepolicy/gui.py:1497 msgid "Add SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1499 -+#: ../sepolicy/sepolicy/gui.py:1522 ++#: ../sepolicy/sepolicy/gui.py:1524 #, python-format msgid "" "Modify File Labeling for %s. File labels will be created when update is " @@ -67368,222 +67762,222 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:1566 -+#: ../sepolicy/sepolicy/gui.py:1578 ++#: ../sepolicy/sepolicy/gui.py:1580 +msgid "" -+"Modify SELinux User Role. SELinux user roles will be modified when update is" -+" applied." ++"Modify SELinux User Role. SELinux user roles will be modified when update is " ++"applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1579 ++#: ../sepolicy/sepolicy/gui.py:1581 +msgid "Modify SELinux Users" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1587 ++#: ../sepolicy/sepolicy/gui.py:1589 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1588 ++#: ../sepolicy/sepolicy/gui.py:1590 +msgid "Modify Login Mapping" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:1594 ++#: ../sepolicy/sepolicy/gui.py:1596 msgid "" "Modify File Equivalency Mapping. Mapping will be created when update is " "applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1567 -+#: ../sepolicy/sepolicy/gui.py:1595 ++#: ../sepolicy/sepolicy/gui.py:1597 msgid "Modify SELinux File Equivalency" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1652 -+#: ../sepolicy/sepolicy/gui.py:1680 ++#: ../sepolicy/sepolicy/gui.py:1682 #, python-format msgid "" "Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1653 -+#: ../sepolicy/sepolicy/gui.py:1681 ++#: ../sepolicy/sepolicy/gui.py:1683 #, python-format msgid "Modify Network Port for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:1866 -+#: ../sepolicy/sepolicy/gui.py:1899 ++#: ../sepolicy/sepolicy/gui.py:1902 #, python-format msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: ../sepolicy/sepolicy/gui.py:1879 -+#: ../sepolicy/sepolicy/gui.py:1912 ++#: ../sepolicy/sepolicy/gui.py:1915 msgid "Port number must be between 1 and 65536" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2146 -+#: ../sepolicy/sepolicy/gui.py:2188 ++#: ../sepolicy/sepolicy/gui.py:2191 #, python-format msgid "SELinux name: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2157 -+#: ../sepolicy/sepolicy/gui.py:2199 ++#: ../sepolicy/sepolicy/gui.py:2202 #, python-format msgid "Add file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2159 -+#: ../sepolicy/sepolicy/gui.py:2201 ++#: ../sepolicy/sepolicy/gui.py:2204 #, python-format msgid "Delete file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2161 -+#: ../sepolicy/sepolicy/gui.py:2203 ++#: ../sepolicy/sepolicy/gui.py:2206 #, python-format msgid "Modify file labeling for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2165 -+#: ../sepolicy/sepolicy/gui.py:2207 ++#: ../sepolicy/sepolicy/gui.py:2210 #, python-format msgid "File path: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2168 -+#: ../sepolicy/sepolicy/gui.py:2210 ++#: ../sepolicy/sepolicy/gui.py:2213 #, python-format msgid "File class: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 -+#: ../sepolicy/sepolicy/gui.py:2213 ../sepolicy/sepolicy/gui.py:2237 ++#: ../sepolicy/sepolicy/gui.py:2216 ../sepolicy/sepolicy/gui.py:2240 #, python-format msgid "SELinux file type: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2180 -+#: ../sepolicy/sepolicy/gui.py:2222 ++#: ../sepolicy/sepolicy/gui.py:2225 #, python-format msgid "Add ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2182 -+#: ../sepolicy/sepolicy/gui.py:2224 ++#: ../sepolicy/sepolicy/gui.py:2227 #, python-format msgid "Delete ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2184 -+#: ../sepolicy/sepolicy/gui.py:2226 ++#: ../sepolicy/sepolicy/gui.py:2229 #, python-format msgid "Modify ports for %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2187 -+#: ../sepolicy/sepolicy/gui.py:2229 ++#: ../sepolicy/sepolicy/gui.py:2232 #, python-format msgid "Network ports: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2190 -+#: ../sepolicy/sepolicy/gui.py:2232 ++#: ../sepolicy/sepolicy/gui.py:2235 #, python-format msgid "Network protocol: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2204 -+#: ../sepolicy/sepolicy/gui.py:2246 ++#: ../sepolicy/sepolicy/gui.py:2249 msgid "Add user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2206 -+#: ../sepolicy/sepolicy/gui.py:2248 ++#: ../sepolicy/sepolicy/gui.py:2251 msgid "Delete user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2208 -+#: ../sepolicy/sepolicy/gui.py:2250 ++#: ../sepolicy/sepolicy/gui.py:2253 msgid "Modify user" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2211 -+#: ../sepolicy/sepolicy/gui.py:2253 ++#: ../sepolicy/sepolicy/gui.py:2256 #, python-format msgid "SELinux User : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2216 -+#: ../sepolicy/sepolicy/gui.py:2258 ++#: ../sepolicy/sepolicy/gui.py:2261 #, python-format msgid "Roles: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 -+#: ../sepolicy/sepolicy/gui.py:2262 ../sepolicy/sepolicy/gui.py:2287 ++#: ../sepolicy/sepolicy/gui.py:2265 ../sepolicy/sepolicy/gui.py:2290 #, python-format msgid "MLS/MCS Range: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2229 -+#: ../sepolicy/sepolicy/gui.py:2271 ++#: ../sepolicy/sepolicy/gui.py:2274 msgid "Add login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2231 -+#: ../sepolicy/sepolicy/gui.py:2273 ++#: ../sepolicy/sepolicy/gui.py:2276 msgid "Delete login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2233 -+#: ../sepolicy/sepolicy/gui.py:2275 ++#: ../sepolicy/sepolicy/gui.py:2278 msgid "Modify login mapping" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2237 -+#: ../sepolicy/sepolicy/gui.py:2279 ++#: ../sepolicy/sepolicy/gui.py:2282 #, python-format -msgid "Linux User : %s" +msgid "Login Name : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2241 -+#: ../sepolicy/sepolicy/gui.py:2283 ++#: ../sepolicy/sepolicy/gui.py:2286 #, python-format msgid "SELinux User: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2254 -+#: ../sepolicy/sepolicy/gui.py:2296 ++#: ../sepolicy/sepolicy/gui.py:2299 msgid "Add file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2256 -+#: ../sepolicy/sepolicy/gui.py:2298 ++#: ../sepolicy/sepolicy/gui.py:2301 msgid "Delete file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2258 -+#: ../sepolicy/sepolicy/gui.py:2300 ++#: ../sepolicy/sepolicy/gui.py:2303 msgid "Modify file equiv labeling." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2262 -+#: ../sepolicy/sepolicy/gui.py:2304 ++#: ../sepolicy/sepolicy/gui.py:2307 #, python-format msgid "File path : %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2266 -+#: ../sepolicy/sepolicy/gui.py:2308 ++#: ../sepolicy/sepolicy/gui.py:2311 #, python-format msgid "Equivalence: %s" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2369 -+#: ../sepolicy/sepolicy/gui.py:2411 ++#: ../sepolicy/sepolicy/gui.py:2414 #, python-format -msgid "Run restorecon on %s to change its type from %s to the default %s?" +msgid "" @@ -67592,62 +67986,52 @@ index 1db7396..7980405 100644 msgstr "" -#: ../sepolicy/sepolicy/gui.py:2381 -+#: ../sepolicy/sepolicy/gui.py:2426 ++#: ../sepolicy/sepolicy/gui.py:2429 msgid "Update Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2383 -+#: ../sepolicy/sepolicy/gui.py:2428 ++#: ../sepolicy/sepolicy/gui.py:2431 msgid "Revert Changes" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2556 -+#: ../sepolicy/sepolicy/gui.py:2555 ++#: ../sepolicy/sepolicy/gui.py:2558 msgid "System Status: Enforcing" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2558 -+#: ../sepolicy/sepolicy/gui.py:2557 ++#: ../sepolicy/sepolicy/gui.py:2560 msgid "System Status: Permissive" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2749 -+#: ../sepolicy/sepolicy/gui.py:2760 ++#: ../sepolicy/sepolicy/gui.py:2763 msgid "" "Changing to SELinux disabled requires a reboot. It is not recommended. If " "you later decide to turn SELinux back on, the system will be required to " -@@ -5084,15 +5353,13 @@ msgid "" +@@ -5084,7 +5332,7 @@ msgid "" "wish to continue?" msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "" "You are attempting to close the application without applying your changes.\n" --" * To apply changes you have made during this session, click No and " --"click Update.\n" --" * To leave the application without applying your changes, click Yes. " --"All changes that you have made during this session will be lost." -+" * To apply changes you have made during this session, click No and click Update.\n" -+" * To leave the application without applying your changes, click Yes. All changes that you have made during this session will be lost." + " * To apply changes you have made during this session, click No and " +@@ -5093,6 +5341,6 @@ msgid "" + "All changes that you have made during this session will be lost." msgstr "" -#: ../sepolicy/sepolicy/gui.py:2783 -+#: ../sepolicy/sepolicy/gui.py:2797 ++#: ../sepolicy/sepolicy/gui.py:2800 msgid "Loss of data Dialog" msgstr "" diff --git policycoreutils-2.5/po/bn_IN.po policycoreutils-2.5/po/bn_IN.po -index 3d3cd0b..e19da4a 100644 +index 3d3cd0b..f612828 100644 --- policycoreutils-2.5/po/bn_IN.po +++ policycoreutils-2.5/po/bn_IN.po -@@ -1,25 +1,31 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Runa Bhattacharjee , 2008 +@@ -7,19 +7,25 @@ # runa , 2007 # runab , 2006,2010,2012 # runa , 2012 @@ -67665,27 +68049,22 @@ index 3d3cd0b..e19da4a 100644 -"Last-Translator: dwalsh \n" -"Language-Team: Bengali (India) \n" -"Language: bn_IN\n" -+"POT-Creation-Date: 2016-01-18 08:37+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"PO-Revision-Date: 2014-02-17 04:15-0500\n" -+"Last-Translator: bnin \n" ++"POT-Creation-Date: 2016-11-22 16:37+0100\n" ++"PO-Revision-Date: 2016-01-06 02:16-0500\n" ++"Last-Translator: Copied by Zanata \n" +"Language-Team: Bengali (India) (http://www.transifex.com/projects/p/fedora/" +"language/bn_IN/)\n" +"Language: bn-IN\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"X-Generator: Zanata 3.8.4\n" ++"X-Generator: Zanata 3.9.6\n" #: ../run_init/run_init.c:67 msgid "" -@@ -28,10 +34,11 @@ msgid "" - " are the arguments to that script." - msgstr "" - "ব্যবহারপ্রণালী: run_init