diff --git a/.cvsignore b/.cvsignore index 8bfb422..909414f 100644 --- a/.cvsignore +++ b/.cvsignore @@ -179,3 +179,6 @@ policycoreutils-2.0.44.tgz policycoreutils-2.0.46.tgz policycoreutils-2.0.47.tgz policycoreutils-2.0.49.tgz +policycoreutils-2.0.50.tgz +sepolgen-1.0.12.tgz +policycoreutils-2.0.51.tgz diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index 801bc5a..08b053d 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,44 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.49/gui/Makefile ---- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/Makefile 2008-06-23 07:03:37.000000000 -0400 -@@ -0,0 +1,34 @@ -+# Installation directories. -+PREFIX ?= ${DESTDIR}/usr -+SHAREDIR ?= $(PREFIX)/share/system-config-selinux -+ -+TARGETS= \ -+booleansPage.py \ -+fcontextPage.py \ -+loginsPage.py \ -+mappingsPage.py \ -+modulesPage.py \ -+polgen.py \ -+polgen.glade \ -+portsPage.py \ -+semanagePage.py \ -+statusPage.py \ -+system-config-selinux.glade \ -+translationsPage.py \ -+usersPage.py \ -+selinux.tbl -+ -+all: $(TARGETS) system-config-selinux.py polgengui.py templates -+ -+install: all -+ -mkdir -p $(SHAREDIR)/templates -+ install -m 755 system-config-selinux.py $(SHAREDIR) -+ install -m 755 polgengui.py $(SHAREDIR) -+ install -m 644 $(TARGETS) $(SHAREDIR) -+ install -m 644 templates/*.py $(SHAREDIR)/templates/ -+ -+clean: -+ -+indent: -+ -+relabel: -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.49/gui/booleansPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.50/gui/booleansPage.py --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/booleansPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/booleansPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,230 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel @@ -270,9 +232,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.49/gui/fcontextPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.50/gui/fcontextPage.py --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/fcontextPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/fcontextPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,217 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -491,9 +453,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, SPEC_COL, fspec) + self.store.set_value(iter, FTYPE_COL, ftype) + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.49/gui/lockdown.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.50/gui/lockdown.glade --- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/lockdown.glade 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/lockdown.glade 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,2065 @@ + + @@ -2560,9 +2522,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.49/gui/lockdown.glade.bak +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak policycoreutils-2.0.50/gui/lockdown.glade.bak --- nsapolicycoreutils/gui/lockdown.glade.bak 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/lockdown.glade.bak 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/lockdown.glade.bak 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,2065 @@ + + @@ -4629,9 +4591,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade.bak p + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.49/gui/lockdown.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.50/gui/lockdown.gladep --- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/lockdown.gladep 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/lockdown.gladep 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -4640,9 +4602,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.49/gui/lockdown.gladep.bak +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak policycoreutils-2.0.50/gui/lockdown.gladep.bak --- nsapolicycoreutils/gui/lockdown.gladep.bak 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/lockdown.gladep.bak 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/lockdown.gladep.bak 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -4651,9 +4613,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep.bak + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.49/gui/lockdown.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.50/gui/lockdown.py --- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/lockdown.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/lockdown.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,331 @@ +#!/usr/bin/python +# @@ -4986,9 +4948,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco + + app = booleanWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.49/gui/loginsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.50/gui/loginsPage.py --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/loginsPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/loginsPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,185 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -5175,9 +5137,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + self.store.set_value(iter, 1, seuser) + self.store.set_value(iter, 2, seobject.translate(serange)) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.49/gui/mappingsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.50/gui/Makefile +--- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 ++++ policycoreutils-2.0.50/gui/Makefile 2008-07-01 21:56:24.000000000 -0400 +@@ -0,0 +1,37 @@ ++# Installation directories. ++PREFIX ?= ${DESTDIR}/usr ++SHAREDIR ?= $(PREFIX)/share/system-config-selinux ++ ++TARGETS= \ ++booleansPage.py \ ++fcontextPage.py \ ++loginsPage.py \ ++mappingsPage.py \ ++modulesPage.py \ ++polgen.py \ ++polgen.glade \ ++portsPage.py \ ++lockdown.py \ ++lockdown.glade \ ++semanagePage.py \ ++statusPage.py \ ++system-config-selinux.glade \ ++translationsPage.py \ ++usersPage.py \ ++selinux.tbl ++ ++all: $(TARGETS) system-config-selinux.py polgengui.py templates ++ ++install: all ++ -mkdir -p $(SHAREDIR)/templates ++ install -m 755 system-config-selinux.py $(SHAREDIR) ++ install -m 755 polgengui.py $(SHAREDIR) ++ install -m 755 lockdown.py $(SHAREDIR) ++ install -m 644 $(TARGETS) $(SHAREDIR) ++ install -m 644 templates/*.py $(SHAREDIR)/templates/ ++ ++clean: ++ ++indent: ++ ++relabel: +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.50/gui/mappingsPage.py --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/mappingsPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/mappingsPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -5235,9 +5238,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + for k in keys: + print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1])) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.49/gui/modulesPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.50/gui/modulesPage.py --- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/modulesPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/modulesPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,195 @@ +## modulesPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -5434,9 +5437,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.49/gui/polgen.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.50/gui/polgen.glade --- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/polgen.glade 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/polgen.glade 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,3284 @@ + + @@ -8722,10 +8725,637 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.49/gui/polgen.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.50/gui/polgengui.py +--- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 ++++ policycoreutils-2.0.50/gui/polgengui.py 2008-07-01 14:59:58.000000000 -0400 +@@ -0,0 +1,623 @@ ++#!/usr/bin/python -E ++# ++# polgengui.py - GUI for SELinux Config tool in system-config-selinux ++# ++# Dan Walsh ++# ++# Copyright 2007, 2008 Red Hat, Inc. ++# ++# This program is free software; you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation; either version 2 of the License, or ++# (at your option) any later version. ++# ++# This program is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with this program; if not, write to the Free Software ++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. ++# ++import signal ++import string ++import gtk ++import gtk.glade ++import os ++import gobject ++import gnome ++import sys ++import polgen ++import re ++import commands ++ ++ ++## ++## I18N ++## ++PROGNAME="system-config-selinux" ++ ++import gettext ++gettext.bindtextdomain(PROGNAME, "/usr/share/locale") ++gettext.textdomain(PROGNAME) ++try: ++ gettext.install(PROGNAME, ++ localedir="/usr/share/locale", ++ unicode=False, ++ codeset = 'utf-8') ++except IOError: ++ import __builtin__ ++ __builtin__.__dict__['_'] = unicode ++ ++gnome.program_init("SELinux Policy Generation Tool", "5") ++ ++version = "1.0" ++ ++sys.path.append('/usr/share/system-config-selinux') ++sys.path.append('.') ++ ++# From John Hunter http://www.daa.com.au/pipermail/pygtk/2003-February/004454.html ++def foreach(model, path, iter, selected): ++ selected.append(model.get_value(iter, 0)) ++ ++## ++## Pull in the Glade file ++## ++if os.access("polgen.glade", os.F_OK): ++ xml = gtk.glade.XML ("polgen.glade", domain=PROGNAME) ++else: ++ xml = gtk.glade.XML ("/usr/share/system-config-selinux/polgen.glade", domain=PROGNAME) ++ ++FILE = 1 ++DIR = 2 ++ ++class childWindow: ++ START_PAGE = 0 ++ SELECT_TYPE_PAGE = 1 ++ APP_PAGE = 2 ++ EXISTING_USER_PAGE = 3 ++ TRANSITION_PAGE = 4 ++ USER_TRANSITION_PAGE = 5 ++ ADMIN_PAGE = 6 ++ ROLE_PAGE = 7 ++ IN_NET_PAGE = 8 ++ OUT_NET_PAGE = 9 ++ COMMON_APPS_PAGE = 10 ++ FILES_PAGE = 11 ++ BOOLEAN_PAGE = 12 ++ SELECT_DIR_PAGE = 13 ++ GEN_POLICY_PAGE = 14 ++ GEN_USER_POLICY_PAGE = 15 ++ ++ def __init__(self): ++ self.xml = xml ++ self.all_types=polgen.get_all_types() ++ self.all_modules=polgen.get_all_modules() ++ self.name="" ++ xml.signal_connect("on_delete_clicked", self.delete) ++ xml.signal_connect("on_delete_boolean_clicked", self.delete_boolean) ++ xml.signal_connect("on_exec_select_clicked", self.exec_select) ++ xml.signal_connect("on_init_script_select_clicked", self.init_script_select) ++ xml.signal_connect("on_add_clicked", self.add) ++ xml.signal_connect("on_add_boolean_clicked", self.add_boolean) ++ xml.signal_connect("on_add_dir_clicked", self.add_dir) ++ xml.signal_connect("on_about_clicked", self.on_about_clicked) ++ xml.get_widget ("cancel_button").connect("clicked",self.quit) ++ self.forward_button = xml.get_widget ("forward_button") ++ self.forward_button.connect("clicked",self.forward) ++ self.back_button = xml.get_widget ("back_button") ++ self.back_button.connect("clicked",self.back) ++ ++ self.boolean_dialog = xml.get_widget ("boolean_dialog") ++ self.boolean_name_entry = xml.get_widget ("boolean_name_entry") ++ self.boolean_description_entry = xml.get_widget ("boolean_description_entry") ++ ++ self.notebook = xml.get_widget ("notebook1") ++ self.pages={} ++ self.finish_page = [ self.GEN_POLICY_PAGE, self.GEN_USER_POLICY_PAGE ] ++ for i in polgen.USERS: ++ self.pages[i] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] ++ self.pages[polgen.RUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.ADMIN_PAGE, self.USER_TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] ++ self.pages[polgen.LUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] ++ ++ self.pages[polgen.EUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.EXISTING_USER_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] ++ ++ for i in polgen.APPLICATIONS: ++ self.pages[i] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.COMMON_APPS_PAGE, self.FILES_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_POLICY_PAGE] ++ self.pages[polgen.USER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.USER_TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.COMMON_APPS_PAGE, self.FILES_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_POLICY_PAGE] ++ ++ self.current_page = 0 ++ self.back_button.set_sensitive(0) ++ ++ self.network_buttons = {} ++ ++ self.in_tcp_all_checkbutton = xml.get_widget ("in_tcp_all_checkbutton") ++ self.in_tcp_reserved_checkbutton = xml.get_widget ("in_tcp_reserved_checkbutton") ++ self.in_tcp_unreserved_checkbutton = xml.get_widget ("in_tcp_unreserved_checkbutton") ++ self.in_tcp_entry = self.xml.get_widget("in_tcp_entry") ++ self.network_buttons[self.in_tcp_all_checkbutton] = [ self.in_tcp_reserved_checkbutton, self.in_tcp_unreserved_checkbutton, self.in_tcp_entry ] ++ ++ ++ self.out_tcp_all_checkbutton = xml.get_widget ("out_tcp_all_checkbutton") ++ self.out_tcp_reserved_checkbutton = xml.get_widget ("out_tcp_reserved_checkbutton") ++ self.out_tcp_unreserved_checkbutton = xml.get_widget ("out_tcp_unreserved_checkbutton") ++ self.out_tcp_entry = self.xml.get_widget("out_tcp_entry") ++ ++ self.network_buttons[self.out_tcp_all_checkbutton] = [ self.out_tcp_entry ] ++ ++ self.in_udp_all_checkbutton = xml.get_widget ("in_udp_all_checkbutton") ++ self.in_udp_reserved_checkbutton = xml.get_widget ("in_udp_reserved_checkbutton") ++ self.in_udp_unreserved_checkbutton = xml.get_widget ("in_udp_unreserved_checkbutton") ++ self.in_udp_entry = self.xml.get_widget("in_udp_entry") ++ ++ self.network_buttons[self.in_udp_all_checkbutton] = [ self.in_udp_reserved_checkbutton, self.in_udp_unreserved_checkbutton, self.in_udp_entry ] ++ ++ self.out_udp_all_checkbutton = xml.get_widget ("out_udp_all_checkbutton") ++ self.out_udp_entry = self.xml.get_widget("out_udp_entry") ++ self.network_buttons[self.out_udp_all_checkbutton] = [ self.out_udp_entry ] ++ ++ for b in self.network_buttons.keys(): ++ b.connect("clicked",self.network_all_clicked) ++ ++ self.boolean_treeview = self.xml.get_widget("boolean_treeview") ++ self.boolean_store = gtk.ListStore(gobject.TYPE_STRING,gobject.TYPE_STRING) ++ self.boolean_treeview.set_model(self.boolean_store) ++ self.boolean_store.set_sort_column_id(0, gtk.SORT_ASCENDING) ++ col = gtk.TreeViewColumn(_("Name"), gtk.CellRendererText(), text = 0) ++ self.boolean_treeview.append_column(col) ++ col = gtk.TreeViewColumn(_("Description"), gtk.CellRendererText(), text = 1) ++ self.boolean_treeview.append_column(col) ++ ++ self.role_treeview = self.xml.get_widget("role_treeview") ++ self.role_store = gtk.ListStore(gobject.TYPE_STRING) ++ self.role_treeview.set_model(self.role_store) ++ self.role_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) ++ self.role_store.set_sort_column_id(0, gtk.SORT_ASCENDING) ++ col = gtk.TreeViewColumn(_("Role"), gtk.CellRendererText(), text = 0) ++ self.role_treeview.append_column(col) ++ ++ self.existing_user_treeview = self.xml.get_widget("existing_user_treeview") ++ self.existing_user_store = gtk.ListStore(gobject.TYPE_STRING) ++ self.existing_user_treeview.set_model(self.existing_user_store) ++ self.existing_user_store.set_sort_column_id(0, gtk.SORT_ASCENDING) ++ col = gtk.TreeViewColumn(_("Existing_User"), gtk.CellRendererText(), text = 0) ++ self.existing_user_treeview.append_column(col) ++ ++ roles = polgen.get_all_roles() ++ for i in roles: ++ iter = self.role_store.append() ++ self.role_store.set_value(iter, 0, i[:-2]) ++ ++ self.types = polgen.get_all_types() ++ ++ self.transition_treeview = self.xml.get_widget("transition_treeview") ++ self.transition_store = gtk.ListStore(gobject.TYPE_STRING) ++ self.transition_treeview.set_model(self.transition_store) ++ self.transition_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) ++ self.transition_store.set_sort_column_id(0, gtk.SORT_ASCENDING) ++ col = gtk.TreeViewColumn(_("Application"), gtk.CellRendererText(), text = 0) ++ self.transition_treeview.append_column(col) ++ ++ self.user_transition_treeview = self.xml.get_widget("user_transition_treeview") ++ self.user_transition_store = gtk.ListStore(gobject.TYPE_STRING) ++ self.user_transition_treeview.set_model(self.user_transition_store) ++ self.user_transition_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) ++ self.user_transition_store.set_sort_column_id(0, gtk.SORT_ASCENDING) ++ col = gtk.TreeViewColumn(_("Application"), gtk.CellRendererText(), text = 0) ++ self.user_transition_treeview.append_column(col) ++ ++ for i in polgen.get_all_users(): ++ iter = self.user_transition_store.append() ++ self.user_transition_store.set_value(iter, 0, i) ++ iter = self.existing_user_store.append() ++ self.existing_user_store.set_value(iter, 0, i) ++ ++ self.admin_treeview = self.xml.get_widget("admin_treeview") ++ self.admin_store = gtk.ListStore(gobject.TYPE_STRING) ++ self.admin_treeview.set_model(self.admin_store) ++ self.admin_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) ++ self.admin_store.set_sort_column_id(0, gtk.SORT_ASCENDING) ++ col = gtk.TreeViewColumn(_("Application"), gtk.CellRendererText(), text = 0) ++ self.admin_treeview.append_column(col) ++ ++ for i in polgen.methods: ++ m = re.findall("(.*)%s" % polgen.USER_TRANSITION_INTERFACE, i) ++ if len(m) > 0: ++ if "%s_exec" % m[0] in self.types: ++ iter = self.transition_store.append() ++ self.transition_store.set_value(iter, 0, m[0]) ++ continue ++ ++ m = re.findall("(.*)%s" % polgen.ADMIN_TRANSITION_INTERFACE, i) ++ if len(m) > 0: ++ iter = self.admin_store.append() ++ self.admin_store.set_value(iter, 0, m[0]) ++ continue ++ ++ def confine_application(self): ++ return self.get_type() in polgen.APPLICATIONS ++ ++ def forward(self, arg): ++ type = self.get_type() ++ if self.current_page == self.START_PAGE: ++ self.back_button.set_sensitive(1) ++ ++ if self.pages[type][self.current_page] == self.SELECT_TYPE_PAGE: ++ if self.on_select_type_page_next(): ++ return ++ ++ if self.pages[type][self.current_page] == self.IN_NET_PAGE: ++ if self.on_in_net_page_next(): ++ return ++ ++ if self.pages[type][self.current_page] == self.OUT_NET_PAGE: ++ if self.on_out_net_page_next(): ++ return ++ ++ if self.pages[type][self.current_page] == self.APP_PAGE: ++ if self.on_name_page_next(): ++ return ++ ++ if self.pages[type][self.current_page] == self.EXISTING_USER_PAGE: ++ if self.on_existing_user_page_next(): ++ return ++ ++ if self.pages[type][self.current_page] == self.SELECT_DIR_PAGE: ++ outputdir = self.output_entry.get_text() ++ if not os.path.isdir(outputdir): ++ self.error(_("%s must be a directory") % outputdir ) ++ return False ++ ++ if self.pages[type][self.current_page] in self.finish_page: ++ self.generate_policy() ++ else: ++ self.current_page = self.current_page + 1 ++ self.notebook.set_current_page(self.pages[type][self.current_page]) ++ if self.pages[type][self.current_page] in self.finish_page: ++ self.forward_button.set_label(gtk.STOCK_APPLY) ++ ++ def back(self,arg): ++ type = self.get_type() ++ if self.pages[type][self.current_page] in self.finish_page: ++ self.forward_button.set_label(gtk.STOCK_GO_FORWARD) ++ ++ self.current_page = self.current_page - 1 ++ self.notebook.set_current_page(self.pages[type][self.current_page]) ++ if self.current_page == 0: ++ self.back_button.set_sensitive(0) ++ ++ def network_all_clicked(self, button): ++ active = button.get_active() ++ for b in self.network_buttons[button]: ++ b.set_sensitive(not active) ++ ++ def verify(self, message, title="" ): ++ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_INFO, ++ gtk.BUTTONS_YES_NO, ++ message) ++ dlg.set_title(title) ++ dlg.set_position(gtk.WIN_POS_MOUSE) ++ dlg.show_all() ++ rc = dlg.run() ++ dlg.destroy() ++ return rc ++ ++ def info(self, message): ++ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_INFO, ++ gtk.BUTTONS_OK, ++ message) ++ dlg.set_position(gtk.WIN_POS_MOUSE) ++ dlg.show_all() ++ dlg.run() ++ dlg.destroy() ++ ++ def error(self, message): ++ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_ERROR, ++ gtk.BUTTONS_CLOSE, ++ message) ++ dlg.set_position(gtk.WIN_POS_MOUSE) ++ dlg.show_all() ++ dlg.run() ++ dlg.destroy() ++ ++ def get_name(self): ++ if self.existing_user_radiobutton.get_active(): ++ store, iter = self.existing_user_treeview.get_selection().get_selected() ++ if iter == None: ++ raise(_("You must select a user")) ++ return store.get_value(iter, 0) ++ else: ++ return self.name_entry.get_text() ++ ++ def get_type(self): ++ if self.cgi_radiobutton.get_active(): ++ return polgen.CGI ++ if self.user_radiobutton.get_active(): ++ return polgen.USER ++ if self.init_radiobutton.get_active(): ++ return polgen.DAEMON ++ if self.inetd_radiobutton.get_active(): ++ return polgen.INETD ++ if self.login_user_radiobutton.get_active(): ++ return polgen.LUSER ++ if self.admin_user_radiobutton.get_active(): ++ return polgen.AUSER ++ if self.xwindows_user_radiobutton.get_active(): ++ return polgen.XUSER ++ if self.terminal_user_radiobutton.get_active(): ++ return polgen.TUSER ++ if self.root_user_radiobutton.get_active(): ++ return polgen.RUSER ++ if self.existing_user_radiobutton.get_active(): ++ return polgen.EUSER ++ ++ def generate_policy(self, *args): ++ outputdir = self.output_entry.get_text() ++ try: ++ my_policy=polgen.policy(self.get_name(), self.get_type()) ++ my_policy.set_in_tcp(self.in_tcp_all_checkbutton.get_active(), self.in_tcp_reserved_checkbutton.get_active(), self.in_tcp_unreserved_checkbutton.get_active(), self.in_tcp_entry.get_text()) ++ my_policy.set_in_udp(self.in_udp_all_checkbutton.get_active(), self.in_udp_reserved_checkbutton.get_active(), self.in_udp_unreserved_checkbutton.get_active(), self.in_udp_entry.get_text()) ++ my_policy.set_out_tcp(self.out_tcp_all_checkbutton.get_active(), self.out_tcp_entry.get_text()) ++ my_policy.set_out_udp(self.out_udp_all_checkbutton.get_active(), self.out_udp_entry.get_text()) ++ ++ iter= self.boolean_store.get_iter_first() ++ while(iter): ++ my_policy.add_boolean(self.boolean_store.get_value(iter, 0), self.boolean_store.get_value(iter, 1)) ++ iter= self.boolean_store.iter_next(iter) ++ ++ if self.get_type() in polgen.APPLICATIONS: ++ my_policy.set_program(self.exec_entry.get_text()) ++ my_policy.set_use_syslog(self.syslog_checkbutton.get_active() == 1) ++ my_policy.set_use_tmp(self.tmp_checkbutton.get_active() == 1) ++ my_policy.set_use_uid(self.uid_checkbutton.get_active() == 1) ++ my_policy.set_use_pam(self.pam_checkbutton.get_active() == 1) ++ ++ my_policy.set_use_dbus(self.dbus_checkbutton.get_active() == 1) ++ my_policy.set_use_audit(self.audit_checkbutton.get_active() == 1) ++ my_policy.set_use_terminal(self.terminal_checkbutton.get_active() == 1) ++ my_policy.set_use_mail(self.mail_checkbutton.get_active() == 1) ++ if self.get_type() is polgen.DAEMON: ++ my_policy.set_init_script(self.init_script_entry.get_text()) ++ if self.get_type() == polgen.USER: ++ selected = [] ++ self.user_transition_treeview.get_selection().selected_foreach(foreach, selected) ++ my_policy.set_transition_users(selected) ++ else: ++ if self.get_type() == polgen.RUSER: ++ selected = [] ++ self.admin_treeview.get_selection().selected_foreach(foreach, selected) ++ my_policy.set_admin_domains(selected) ++ selected = [] ++ self.user_transition_treeview.get_selection().selected_foreach(foreach, selected) ++ my_policy.set_transition_users(selected) ++ else: ++ selected = [] ++ self.transition_treeview.get_selection().selected_foreach(foreach, selected) ++ my_policy.set_transition_domains(selected) ++ ++ selected = [] ++ self.role_treeview.get_selection().selected_foreach(foreach, selected) ++ my_policy.set_admin_roles(selected) ++ ++ iter= self.store.get_iter_first() ++ while(iter): ++ if self.store.get_value(iter, 1) == FILE: ++ my_policy.add_file(self.store.get_value(iter, 0)) ++ else: ++ my_policy.add_dir(self.store.get_value(iter, 0)) ++ iter= self.store.iter_next(iter) ++ ++ self.info(my_policy.generate(outputdir)) ++ return False ++ except ValueError, e: ++ self.error(e.message) ++ ++ def delete(self, args): ++ store, iter = self.view.get_selection().get_selected() ++ if iter != None: ++ store.remove(iter) ++ self.view.get_selection().select_path ((0,)) ++ ++ def delete_boolean(self, args): ++ store, iter = self.boolean_treeview.get_selection().get_selected() ++ if iter != None: ++ store.remove(iter) ++ self.boolean_treeview.get_selection().select_path ((0,)) ++ ++ def add_boolean(self,type): ++ self.boolean_name_entry.set_text("") ++ self.boolean_description_entry.set_text("") ++ rc = self.boolean_dialog.run() ++ self.boolean_dialog.hide() ++ if rc == gtk.RESPONSE_CANCEL: ++ return ++ iter = self.boolean_store.append() ++ self.boolean_store.set_value(iter, 0, self.boolean_name_entry.get_text()) ++ self.boolean_store.set_value(iter, 1, self.boolean_description_entry.get_text()) ++ ++ def __add(self,type): ++ rc = self.file_dialog.run() ++ self.file_dialog.hide() ++ if rc == gtk.RESPONSE_CANCEL: ++ return ++ for i in self.file_dialog.get_filenames(): ++ iter = self.store.append() ++ self.store.set_value(iter, 0, i) ++ self.store.set_value(iter, 1, type) ++ ++ def exec_select(self, args): ++ self.file_dialog.set_select_multiple(0) ++ self.file_dialog.set_title(_("Select executable file to be confined.")) ++ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_OPEN) ++ self.file_dialog.set_current_folder("/usr/sbin") ++ rc = self.file_dialog.run() ++ self.file_dialog.hide() ++ if rc == gtk.RESPONSE_CANCEL: ++ return ++ self.exec_entry.set_text(self.file_dialog.get_filename()) ++ ++ def init_script_select(self, args): ++ self.file_dialog.set_select_multiple(0) ++ self.file_dialog.set_title(_("Select init script file to be confined.")) ++ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_OPEN) ++ self.file_dialog.set_current_folder("/etc/rc.d/init.d") ++ rc = self.file_dialog.run() ++ self.file_dialog.hide() ++ if rc == gtk.RESPONSE_CANCEL: ++ return ++ self.init_script_entry.set_text(self.file_dialog.get_filename()) ++ ++ def add(self, args): ++ self.file_dialog.set_title(_("Select file(s) that confined application creates or writes")) ++ self.file_dialog.set_current_folder("/") ++ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_OPEN) ++ self.file_dialog.set_select_multiple(1) ++ self.__add(FILE) ++ ++ def add_dir(self, args): ++ self.file_dialog.set_title(_("Select directory(s) that the confined application owns and writes into")) ++ self.file_dialog.set_current_folder("/") ++ self.file_dialog.set_select_multiple(1) ++ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_SELECT_FOLDER) ++ self.__add(DIR) ++ ++ def on_about_clicked(self, args): ++ dlg = xml.get_widget ("about_dialog") ++ dlg.run () ++ dlg.hide () ++ ++ def quit(self, args): ++ gtk.main_quit() ++ ++ def setupScreen(self): ++ # Bring in widgets from glade file. ++ self.mainWindow = self.xml.get_widget("main_window") ++ self.druid = self.xml.get_widget("druid") ++ self.type = 0 ++ self.name_entry = self.xml.get_widget("name_entry") ++ self.name_entry.connect("focus_out_event",self.on_name_entry_changed) ++ self.exec_entry = self.xml.get_widget("exec_entry") ++ self.exec_button = self.xml.get_widget("exec_button") ++ self.init_script_entry = self.xml.get_widget("init_script_entry") ++ self.init_script_button = self.xml.get_widget("init_script_button") ++ self.output_entry = self.xml.get_widget("output_entry") ++ self.output_entry.set_text(os.getcwd()) ++ self.xml.get_widget("output_button").connect("clicked",self.output_button_clicked) ++ ++ self.xwindows_user_radiobutton = self.xml.get_widget("xwindows_user_radiobutton") ++ self.terminal_user_radiobutton = self.xml.get_widget("terminal_user_radiobutton") ++ self.root_user_radiobutton = self.xml.get_widget("root_user_radiobutton") ++ self.login_user_radiobutton = self.xml.get_widget("login_user_radiobutton") ++ self.admin_user_radiobutton = self.xml.get_widget("admin_user_radiobutton") ++ self.existing_user_radiobutton = self.xml.get_widget("existing_user_radiobutton") ++ ++ self.user_radiobutton = self.xml.get_widget("user_radiobutton") ++ self.init_radiobutton = self.xml.get_widget("init_radiobutton") ++ self.inetd_radiobutton = self.xml.get_widget("inetd_radiobutton") ++ self.cgi_radiobutton = self.xml.get_widget("cgi_radiobutton") ++ self.tmp_checkbutton = self.xml.get_widget("tmp_checkbutton") ++ self.uid_checkbutton = self.xml.get_widget("uid_checkbutton") ++ self.pam_checkbutton = self.xml.get_widget("pam_checkbutton") ++ self.dbus_checkbutton = self.xml.get_widget("dbus_checkbutton") ++ self.audit_checkbutton = self.xml.get_widget("audit_checkbutton") ++ self.terminal_checkbutton = self.xml.get_widget("terminal_checkbutton") ++ self.mail_checkbutton = self.xml.get_widget("mail_checkbutton") ++ self.syslog_checkbutton = self.xml.get_widget("syslog_checkbutton") ++ self.view = self.xml.get_widget("write_treeview") ++ self.file_dialog = self.xml.get_widget("filechooserdialog") ++ ++ self.store = gtk.ListStore(gobject.TYPE_STRING, gobject.TYPE_INT) ++ self.view.set_model(self.store) ++ col = gtk.TreeViewColumn("", gtk.CellRendererText(), text = 0) ++ col.set_resizable(True) ++ self.view.append_column(col) ++ self.view.get_selection().select_path ((0,)) ++ ++ def output_button_clicked(self, *args): ++ self.file_dialog.set_title(_("Select directory to generate policy files in")) ++ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_SELECT_FOLDER) ++ self.file_dialog.set_select_multiple(0) ++ rc = self.file_dialog.run() ++ self.file_dialog.hide() ++ if rc == gtk.RESPONSE_CANCEL: ++ return ++ self.output_entry.set_text(self.file_dialog.get_filename()) ++ ++ def on_name_entry_changed(self, entry, third): ++ name = entry.get_text() ++ if self.name != name: ++ if name in self.all_types: ++ if self.verify(_("Type %s_t already defined in current policy.\nDo you want to continue?") % name, _("Verify Name")) == gtk.RESPONSE_NO: ++ entry.set_text("") ++ return False ++ if name in self.all_modules: ++ if self.verify(_("Module %s.pp already loaded in current policy.\nDo you want to continue?") % name, _("Verify Name")) == gtk.RESPONSE_NO: ++ entry.set_text("") ++ return False ++ ++ file = "/etc/rc.d/init.d/" + name ++ if os.path.isfile(file) and self.init_script_entry.get_text() == "": ++ self.init_script_entry.set_text(file) ++ ++ file = "/usr/sbin/" + name ++ if os.path.isfile(file) and self.exec_entry.get_text() == "": ++ self.exec_entry.set_text(file) ++ ++ self.name = name ++ return False ++ ++ def on_in_net_page_next(self, *args): ++ try: ++ polgen.verify_ports(self.in_tcp_entry.get_text()) ++ polgen.verify_ports(self.in_udp_entry.get_text()) ++ except ValueError, e: ++ self.error(e.message) ++ return True ++ ++ def on_out_net_page_next(self, *args): ++ try: ++ polgen.verify_ports(self.out_tcp_entry.get_text()) ++ polgen.verify_ports(self.out_udp_entry.get_text()) ++ except ValueError, e: ++ self.error(e.message) ++ return True ++ ++ def on_select_type_page_next(self, *args): ++ self.exec_entry.set_sensitive(self.confine_application()) ++ self.exec_button.set_sensitive(self.confine_application()) ++ self.init_script_entry.set_sensitive(self.init_radiobutton.get_active()) ++ self.init_script_button.set_sensitive(self.init_radiobutton.get_active()) ++ ++ def on_existing_user_page_next(self, *args): ++ store, iter = self.view.get_selection().get_selected() ++ if iter != None: ++ self.error(_("You must select a user")) ++ return True ++ ++ def on_name_page_next(self, *args): ++ name=self.name_entry.get_text() ++ if name == "": ++ self.error(_("You must enter a name")) ++ return True ++ ++ if self.confine_application(): ++ exe = self.exec_entry.get_text() ++ if exe == "": ++ self.error(_("You must enter a executable")) ++ return True ++ ++ def stand_alone(self): ++ desktopName = _("Configue SELinux") ++ ++ self.setupScreen() ++ self.mainWindow.connect("destroy", self.quit) ++ ++ self.mainWindow.show_all() ++ gtk.main() ++ ++if __name__ == "__main__": ++ signal.signal (signal.SIGINT, signal.SIG_DFL) ++ ++ app = childWindow() ++ app.stand_alone() +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.50/gui/polgen.py --- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/polgen.py 2008-06-24 06:09:56.000000000 -0400 -@@ -0,0 +1,923 @@ ++++ policycoreutils-2.0.50/gui/polgen.py 2008-07-01 21:48:14.000000000 -0400 +@@ -0,0 +1,925 @@ +#!/usr/bin/python +# +# Copyright (C) 2007, 2008 Red Hat @@ -8801,19 +9431,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + +def get_all_roles(): + roles = [] -+ roles = commands.getoutput("/usr/bin/seinfo -r 2> /dev/tty").split()[2:] -+ roles.remove("object_r") ++ output = commands.getoutput("/usr/bin/seinfo -r").split() ++ for r in output: ++ if r != "object_r" and r.endswith("_r"): ++ roles.append(r) + roles.sort() + return roles + +def get_all_types(): + all_types = [] + try: -+ rc, output=commands.getstatusoutput("/usr/bin/seinfo --type 2> /dev/tty") -+ if rc == 0: -+ l = output.split() -+ for i in l: -+ all_types.append(i.split("_t")[0]) ++ rc, output=commands.getstatusoutput("/usr/bin/seinfo --type") ++ output = commands.getoutput("/usr/bin/seinfo --type").split() ++ for t in output: ++ if t.endswith("_t"): ++ all_types.append(t[:-2]) + except: + pass + @@ -8822,7 +9454,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore +def get_all_modules(): + try: + all_modules = [] -+ rc, output=commands.getstatusoutput("semodule -l 2> /dev/tty") ++ rc, output=commands.getstatusoutput("semodule -l 2>/dev/null") + if rc == 0: + l = output.split("\n") + for i in l: @@ -9649,636 +10281,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + sys.exit(0) + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.49/gui/polgengui.py ---- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/polgengui.py 2008-06-23 07:03:37.000000000 -0400 -@@ -0,0 +1,623 @@ -+#!/usr/bin/python -E -+# -+# polgengui.py - GUI for SELinux Config tool in system-config-selinux -+# -+# Dan Walsh -+# -+# Copyright 2007, 2008 Red Hat, Inc. -+# -+# This program is free software; you can redistribute it and/or modify -+# it under the terms of the GNU General Public License as published by -+# the Free Software Foundation; either version 2 of the License, or -+# (at your option) any later version. -+# -+# This program is distributed in the hope that it will be useful, -+# but WITHOUT ANY WARRANTY; without even the implied warranty of -+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+# GNU General Public License for more details. -+# -+# You should have received a copy of the GNU General Public License -+# along with this program; if not, write to the Free Software -+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+# -+import signal -+import string -+import gtk -+import gtk.glade -+import os -+import gobject -+import gnome -+import sys -+import polgen -+import re -+import commands -+ -+ -+## -+## I18N -+## -+PROGNAME="system-config-selinux" -+ -+import gettext -+gettext.bindtextdomain(PROGNAME, "/usr/share/locale") -+gettext.textdomain(PROGNAME) -+try: -+ gettext.install(PROGNAME, -+ localedir="/usr/share/locale", -+ unicode=False, -+ codeset = 'utf-8') -+except IOError: -+ import __builtin__ -+ __builtin__.__dict__['_'] = unicode -+ -+gnome.program_init("SELinux Policy Generation Tool", "5") -+ -+version = "1.0" -+ -+sys.path.append('/usr/share/system-config-selinux') -+sys.path.append('.') -+ -+# From John Hunter http://www.daa.com.au/pipermail/pygtk/2003-February/004454.html -+def foreach(model, path, iter, selected): -+ selected.append(model.get_value(iter, 0)) -+ -+## -+## Pull in the Glade file -+## -+if os.access("polgen.glade", os.F_OK): -+ xml = gtk.glade.XML ("polgen.glade", domain=PROGNAME) -+else: -+ xml = gtk.glade.XML ("/usr/share/system-config-selinux/polgen.glade", domain=PROGNAME) -+ -+FILE = 1 -+DIR = 2 -+ -+class childWindow: -+ START_PAGE = 0 -+ SELECT_TYPE_PAGE = 1 -+ APP_PAGE = 2 -+ EXISTING_USER_PAGE = 3 -+ TRANSITION_PAGE = 4 -+ USER_TRANSITION_PAGE = 5 -+ ADMIN_PAGE = 6 -+ ROLE_PAGE = 7 -+ IN_NET_PAGE = 8 -+ OUT_NET_PAGE = 9 -+ COMMON_APPS_PAGE = 10 -+ FILES_PAGE = 11 -+ BOOLEAN_PAGE = 12 -+ SELECT_DIR_PAGE = 13 -+ GEN_POLICY_PAGE = 14 -+ GEN_USER_POLICY_PAGE = 15 -+ -+ def __init__(self): -+ self.xml = xml -+ self.all_types=polgen.get_all_types() -+ self.all_modules=polgen.get_all_modules() -+ self.name="" -+ xml.signal_connect("on_delete_clicked", self.delete) -+ xml.signal_connect("on_delete_boolean_clicked", self.delete_boolean) -+ xml.signal_connect("on_exec_select_clicked", self.exec_select) -+ xml.signal_connect("on_init_script_select_clicked", self.init_script_select) -+ xml.signal_connect("on_add_clicked", self.add) -+ xml.signal_connect("on_add_boolean_clicked", self.add_boolean) -+ xml.signal_connect("on_add_dir_clicked", self.add_dir) -+ xml.signal_connect("on_about_clicked", self.on_about_clicked) -+ xml.get_widget ("cancel_button").connect("clicked",self.quit) -+ self.forward_button = xml.get_widget ("forward_button") -+ self.forward_button.connect("clicked",self.forward) -+ self.back_button = xml.get_widget ("back_button") -+ self.back_button.connect("clicked",self.back) -+ -+ self.boolean_dialog = xml.get_widget ("boolean_dialog") -+ self.boolean_name_entry = xml.get_widget ("boolean_name_entry") -+ self.boolean_description_entry = xml.get_widget ("boolean_description_entry") -+ -+ self.notebook = xml.get_widget ("notebook1") -+ self.pages={} -+ self.finish_page = [ self.GEN_POLICY_PAGE, self.GEN_USER_POLICY_PAGE ] -+ for i in polgen.USERS: -+ self.pages[i] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] -+ self.pages[polgen.RUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.ADMIN_PAGE, self.USER_TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] -+ self.pages[polgen.LUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] -+ -+ self.pages[polgen.EUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.EXISTING_USER_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] -+ -+ for i in polgen.APPLICATIONS: -+ self.pages[i] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.COMMON_APPS_PAGE, self.FILES_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_POLICY_PAGE] -+ self.pages[polgen.USER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.USER_TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.COMMON_APPS_PAGE, self.FILES_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_POLICY_PAGE] -+ -+ self.current_page = 0 -+ self.back_button.set_sensitive(0) -+ -+ self.network_buttons = {} -+ -+ self.in_tcp_all_checkbutton = xml.get_widget ("in_tcp_all_checkbutton") -+ self.in_tcp_reserved_checkbutton = xml.get_widget ("in_tcp_reserved_checkbutton") -+ self.in_tcp_unreserved_checkbutton = xml.get_widget ("in_tcp_unreserved_checkbutton") -+ self.in_tcp_entry = self.xml.get_widget("in_tcp_entry") -+ self.network_buttons[self.in_tcp_all_checkbutton] = [ self.in_tcp_reserved_checkbutton, self.in_tcp_unreserved_checkbutton, self.in_tcp_entry ] -+ -+ -+ self.out_tcp_all_checkbutton = xml.get_widget ("out_tcp_all_checkbutton") -+ self.out_tcp_reserved_checkbutton = xml.get_widget ("out_tcp_reserved_checkbutton") -+ self.out_tcp_unreserved_checkbutton = xml.get_widget ("out_tcp_unreserved_checkbutton") -+ self.out_tcp_entry = self.xml.get_widget("out_tcp_entry") -+ -+ self.network_buttons[self.out_tcp_all_checkbutton] = [ self.out_tcp_entry ] -+ -+ self.in_udp_all_checkbutton = xml.get_widget ("in_udp_all_checkbutton") -+ self.in_udp_reserved_checkbutton = xml.get_widget ("in_udp_reserved_checkbutton") -+ self.in_udp_unreserved_checkbutton = xml.get_widget ("in_udp_unreserved_checkbutton") -+ self.in_udp_entry = self.xml.get_widget("in_udp_entry") -+ -+ self.network_buttons[self.in_udp_all_checkbutton] = [ self.in_udp_reserved_checkbutton, self.in_udp_unreserved_checkbutton, self.in_udp_entry ] -+ -+ self.out_udp_all_checkbutton = xml.get_widget ("out_udp_all_checkbutton") -+ self.out_udp_entry = self.xml.get_widget("out_udp_entry") -+ self.network_buttons[self.out_udp_all_checkbutton] = [ self.out_udp_entry ] -+ -+ for b in self.network_buttons.keys(): -+ b.connect("clicked",self.network_all_clicked) -+ -+ self.boolean_treeview = self.xml.get_widget("boolean_treeview") -+ self.boolean_store = gtk.ListStore(gobject.TYPE_STRING,gobject.TYPE_STRING) -+ self.boolean_treeview.set_model(self.boolean_store) -+ self.boolean_store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Name"), gtk.CellRendererText(), text = 0) -+ self.boolean_treeview.append_column(col) -+ col = gtk.TreeViewColumn(_("Description"), gtk.CellRendererText(), text = 1) -+ self.boolean_treeview.append_column(col) -+ -+ self.role_treeview = self.xml.get_widget("role_treeview") -+ self.role_store = gtk.ListStore(gobject.TYPE_STRING) -+ self.role_treeview.set_model(self.role_store) -+ self.role_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) -+ self.role_store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Role"), gtk.CellRendererText(), text = 0) -+ self.role_treeview.append_column(col) -+ -+ self.existing_user_treeview = self.xml.get_widget("existing_user_treeview") -+ self.existing_user_store = gtk.ListStore(gobject.TYPE_STRING) -+ self.existing_user_treeview.set_model(self.existing_user_store) -+ self.existing_user_store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Existing_User"), gtk.CellRendererText(), text = 0) -+ self.existing_user_treeview.append_column(col) -+ -+ roles = polgen.get_all_roles() -+ for i in roles: -+ iter = self.role_store.append() -+ self.role_store.set_value(iter, 0, i[:-2]) -+ -+ self.types = polgen.get_all_types() -+ -+ self.transition_treeview = self.xml.get_widget("transition_treeview") -+ self.transition_store = gtk.ListStore(gobject.TYPE_STRING) -+ self.transition_treeview.set_model(self.transition_store) -+ self.transition_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) -+ self.transition_store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Application"), gtk.CellRendererText(), text = 0) -+ self.transition_treeview.append_column(col) -+ -+ self.user_transition_treeview = self.xml.get_widget("user_transition_treeview") -+ self.user_transition_store = gtk.ListStore(gobject.TYPE_STRING) -+ self.user_transition_treeview.set_model(self.user_transition_store) -+ self.user_transition_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) -+ self.user_transition_store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Application"), gtk.CellRendererText(), text = 0) -+ self.user_transition_treeview.append_column(col) -+ -+ for i in polgen.get_all_users(): -+ iter = self.user_transition_store.append() -+ self.user_transition_store.set_value(iter, 0, i) -+ iter = self.existing_user_store.append() -+ self.existing_user_store.set_value(iter, 0, i) -+ -+ self.admin_treeview = self.xml.get_widget("admin_treeview") -+ self.admin_store = gtk.ListStore(gobject.TYPE_STRING) -+ self.admin_treeview.set_model(self.admin_store) -+ self.admin_treeview.get_selection().set_mode(gtk.SELECTION_MULTIPLE) -+ self.admin_store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Application"), gtk.CellRendererText(), text = 0) -+ self.admin_treeview.append_column(col) -+ -+ for i in polgen.methods: -+ m = re.findall("(.*)%s" % polgen.USER_TRANSITION_INTERFACE, i) -+ if len(m) > 0: -+ if "%s_exec" % m[0] in self.types: -+ iter = self.transition_store.append() -+ self.transition_store.set_value(iter, 0, m[0]) -+ continue -+ -+ m = re.findall("(.*)%s" % polgen.ADMIN_TRANSITION_INTERFACE, i) -+ if len(m) > 0: -+ iter = self.admin_store.append() -+ self.admin_store.set_value(iter, 0, m[0]) -+ continue -+ -+ def confine_application(self): -+ return self.get_type() in polgen.APPLICATIONS -+ -+ def forward(self, arg): -+ type = self.get_type() -+ if self.current_page == self.START_PAGE: -+ self.back_button.set_sensitive(1) -+ -+ if self.pages[type][self.current_page] == self.SELECT_TYPE_PAGE: -+ if self.on_select_type_page_next(): -+ return -+ -+ if self.pages[type][self.current_page] == self.IN_NET_PAGE: -+ if self.on_in_net_page_next(): -+ return -+ -+ if self.pages[type][self.current_page] == self.OUT_NET_PAGE: -+ if self.on_out_net_page_next(): -+ return -+ -+ if self.pages[type][self.current_page] == self.APP_PAGE: -+ if self.on_name_page_next(): -+ return -+ -+ if self.pages[type][self.current_page] == self.EXISTING_USER_PAGE: -+ if self.on_existing_user_page_next(): -+ return -+ -+ if self.pages[type][self.current_page] == self.SELECT_DIR_PAGE: -+ outputdir = self.output_entry.get_text() -+ if not os.path.isdir(outputdir): -+ self.error(_("%s must be a directory") % outputdir ) -+ return False -+ -+ if self.pages[type][self.current_page] in self.finish_page: -+ self.generate_policy() -+ else: -+ self.current_page = self.current_page + 1 -+ self.notebook.set_current_page(self.pages[type][self.current_page]) -+ if self.pages[type][self.current_page] in self.finish_page: -+ self.forward_button.set_label(gtk.STOCK_APPLY) -+ -+ def back(self,arg): -+ type = self.get_type() -+ if self.pages[type][self.current_page] in self.finish_page: -+ self.forward_button.set_label(gtk.STOCK_GO_FORWARD) -+ -+ self.current_page = self.current_page - 1 -+ self.notebook.set_current_page(self.pages[type][self.current_page]) -+ if self.current_page == 0: -+ self.back_button.set_sensitive(0) -+ -+ def network_all_clicked(self, button): -+ active = button.get_active() -+ for b in self.network_buttons[button]: -+ b.set_sensitive(not active) -+ -+ def verify(self, message, title="" ): -+ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_INFO, -+ gtk.BUTTONS_YES_NO, -+ message) -+ dlg.set_title(title) -+ dlg.set_position(gtk.WIN_POS_MOUSE) -+ dlg.show_all() -+ rc = dlg.run() -+ dlg.destroy() -+ return rc -+ -+ def info(self, message): -+ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_INFO, -+ gtk.BUTTONS_OK, -+ message) -+ dlg.set_position(gtk.WIN_POS_MOUSE) -+ dlg.show_all() -+ dlg.run() -+ dlg.destroy() -+ -+ def error(self, message): -+ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_ERROR, -+ gtk.BUTTONS_CLOSE, -+ message) -+ dlg.set_position(gtk.WIN_POS_MOUSE) -+ dlg.show_all() -+ dlg.run() -+ dlg.destroy() -+ -+ def get_name(self): -+ if self.existing_user_radiobutton.get_active(): -+ store, iter = self.existing_user_treeview.get_selection().get_selected() -+ if iter == None: -+ raise(_("You must select a user")) -+ return store.get_value(iter, 0) -+ else: -+ return self.name_entry.get_text() -+ -+ def get_type(self): -+ if self.cgi_radiobutton.get_active(): -+ return polgen.CGI -+ if self.user_radiobutton.get_active(): -+ return polgen.USER -+ if self.init_radiobutton.get_active(): -+ return polgen.DAEMON -+ if self.inetd_radiobutton.get_active(): -+ return polgen.INETD -+ if self.login_user_radiobutton.get_active(): -+ return polgen.LUSER -+ if self.admin_user_radiobutton.get_active(): -+ return polgen.AUSER -+ if self.xwindows_user_radiobutton.get_active(): -+ return polgen.XUSER -+ if self.terminal_user_radiobutton.get_active(): -+ return polgen.TUSER -+ if self.root_user_radiobutton.get_active(): -+ return polgen.RUSER -+ if self.existing_user_radiobutton.get_active(): -+ return polgen.EUSER -+ -+ def generate_policy(self, *args): -+ outputdir = self.output_entry.get_text() -+ try: -+ my_policy=polgen.policy(self.get_name(), self.get_type()) -+ my_policy.set_in_tcp(self.in_tcp_all_checkbutton.get_active(), self.in_tcp_reserved_checkbutton.get_active(), self.in_tcp_unreserved_checkbutton.get_active(), self.in_tcp_entry.get_text()) -+ my_policy.set_in_udp(self.in_udp_all_checkbutton.get_active(), self.in_udp_reserved_checkbutton.get_active(), self.in_udp_unreserved_checkbutton.get_active(), self.in_udp_entry.get_text()) -+ my_policy.set_out_tcp(self.out_tcp_all_checkbutton.get_active(), self.out_tcp_entry.get_text()) -+ my_policy.set_out_udp(self.out_udp_all_checkbutton.get_active(), self.out_udp_entry.get_text()) -+ -+ iter= self.boolean_store.get_iter_first() -+ while(iter): -+ my_policy.add_boolean(self.boolean_store.get_value(iter, 0), self.boolean_store.get_value(iter, 1)) -+ iter= self.boolean_store.iter_next(iter) -+ -+ if self.get_type() in polgen.APPLICATIONS: -+ my_policy.set_program(self.exec_entry.get_text()) -+ my_policy.set_use_syslog(self.syslog_checkbutton.get_active() == 1) -+ my_policy.set_use_tmp(self.tmp_checkbutton.get_active() == 1) -+ my_policy.set_use_uid(self.uid_checkbutton.get_active() == 1) -+ my_policy.set_use_pam(self.pam_checkbutton.get_active() == 1) -+ -+ my_policy.set_use_dbus(self.dbus_checkbutton.get_active() == 1) -+ my_policy.set_use_audit(self.audit_checkbutton.get_active() == 1) -+ my_policy.set_use_terminal(self.terminal_checkbutton.get_active() == 1) -+ my_policy.set_use_mail(self.mail_checkbutton.get_active() == 1) -+ if self.get_type() is polgen.DAEMON: -+ my_policy.set_init_script(self.init_script_entry.get_text()) -+ if self.get_type() == polgen.USER: -+ selected = [] -+ self.user_transition_treeview.get_selection().selected_foreach(foreach, selected) -+ my_policy.set_transition_users(selected) -+ else: -+ if self.get_type() == polgen.RUSER: -+ selected = [] -+ self.admin_treeview.get_selection().selected_foreach(foreach, selected) -+ my_policy.set_admin_domains(selected) -+ selected = [] -+ self.user_transition_treeview.get_selection().selected_foreach(foreach, selected) -+ my_policy.set_transition_users(selected) -+ else: -+ selected = [] -+ self.transition_treeview.get_selection().selected_foreach(foreach, selected) -+ my_policy.set_transition_domains(selected) -+ -+ selected = [] -+ self.role_treeview.get_selection().selected_foreach(foreach, selected) -+ my_policy.set_admin_roles(selected) -+ -+ iter= self.store.get_iter_first() -+ while(iter): -+ if self.store.get_value(iter, 1) == FILE: -+ my_policy.add_file(self.store.get_value(iter, 0)) -+ else: -+ my_policy.add_dir(self.store.get_value(iter, 0)) -+ iter= self.store.iter_next(iter) -+ -+ self.info(my_policy.generate(outputdir)) -+ return False -+ except ValueError, e: -+ self.error(e.message) -+ -+ def delete(self, args): -+ store, iter = self.view.get_selection().get_selected() -+ if iter != None: -+ store.remove(iter) -+ self.view.get_selection().select_path ((0,)) -+ -+ def delete_boolean(self, args): -+ store, iter = self.boolean_treeview.get_selection().get_selected() -+ if iter != None: -+ store.remove(iter) -+ self.boolean_treeview.get_selection().select_path ((0,)) -+ -+ def add_boolean(self,type): -+ self.boolean_name_entry.set_text("") -+ self.boolean_description_entry.set_text("") -+ rc = self.boolean_dialog.run() -+ self.boolean_dialog.hide() -+ if rc == gtk.RESPONSE_CANCEL: -+ return -+ iter = self.boolean_store.append() -+ self.boolean_store.set_value(iter, 0, self.boolean_name_entry.get_text()) -+ self.boolean_store.set_value(iter, 1, self.boolean_description_entry.get_text()) -+ -+ def __add(self,type): -+ rc = self.file_dialog.run() -+ self.file_dialog.hide() -+ if rc == gtk.RESPONSE_CANCEL: -+ return -+ for i in self.file_dialog.get_filenames(): -+ iter = self.store.append() -+ self.store.set_value(iter, 0, i) -+ self.store.set_value(iter, 1, type) -+ -+ def exec_select(self, args): -+ self.file_dialog.set_select_multiple(0) -+ self.file_dialog.set_title(_("Select executable file to be confined.")) -+ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_OPEN) -+ self.file_dialog.set_current_folder("/usr/sbin") -+ rc = self.file_dialog.run() -+ self.file_dialog.hide() -+ if rc == gtk.RESPONSE_CANCEL: -+ return -+ self.exec_entry.set_text(self.file_dialog.get_filename()) -+ -+ def init_script_select(self, args): -+ self.file_dialog.set_select_multiple(0) -+ self.file_dialog.set_title(_("Select init script file to be confined.")) -+ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_OPEN) -+ self.file_dialog.set_current_folder("/etc/rc.d/init.d") -+ rc = self.file_dialog.run() -+ self.file_dialog.hide() -+ if rc == gtk.RESPONSE_CANCEL: -+ return -+ self.init_script_entry.set_text(self.file_dialog.get_filename()) -+ -+ def add(self, args): -+ self.file_dialog.set_title(_("Select file(s) that confined application creates or writes")) -+ self.file_dialog.set_current_folder("/") -+ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_OPEN) -+ self.file_dialog.set_select_multiple(1) -+ self.__add(FILE) -+ -+ def add_dir(self, args): -+ self.file_dialog.set_title(_("Select directory(s) that the confined application owns and writes into")) -+ self.file_dialog.set_current_folder("/") -+ self.file_dialog.set_select_multiple(1) -+ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_SELECT_FOLDER) -+ self.__add(DIR) -+ -+ def on_about_clicked(self, args): -+ dlg = xml.get_widget ("about_dialog") -+ dlg.run () -+ dlg.hide () -+ -+ def quit(self, args): -+ gtk.main_quit() -+ -+ def setupScreen(self): -+ # Bring in widgets from glade file. -+ self.mainWindow = self.xml.get_widget("main_window") -+ self.druid = self.xml.get_widget("druid") -+ self.type = 0 -+ self.name_entry = self.xml.get_widget("name_entry") -+ self.name_entry.connect("focus_out_event",self.on_name_entry_changed) -+ self.exec_entry = self.xml.get_widget("exec_entry") -+ self.exec_button = self.xml.get_widget("exec_button") -+ self.init_script_entry = self.xml.get_widget("init_script_entry") -+ self.init_script_button = self.xml.get_widget("init_script_button") -+ self.output_entry = self.xml.get_widget("output_entry") -+ self.output_entry.set_text(os.getcwd()) -+ self.xml.get_widget("output_button").connect("clicked",self.output_button_clicked) -+ -+ self.xwindows_user_radiobutton = self.xml.get_widget("xwindows_user_radiobutton") -+ self.terminal_user_radiobutton = self.xml.get_widget("terminal_user_radiobutton") -+ self.root_user_radiobutton = self.xml.get_widget("root_user_radiobutton") -+ self.login_user_radiobutton = self.xml.get_widget("login_user_radiobutton") -+ self.admin_user_radiobutton = self.xml.get_widget("admin_user_radiobutton") -+ self.existing_user_radiobutton = self.xml.get_widget("existing_user_radiobutton") -+ -+ self.user_radiobutton = self.xml.get_widget("user_radiobutton") -+ self.init_radiobutton = self.xml.get_widget("init_radiobutton") -+ self.inetd_radiobutton = self.xml.get_widget("inetd_radiobutton") -+ self.cgi_radiobutton = self.xml.get_widget("cgi_radiobutton") -+ self.tmp_checkbutton = self.xml.get_widget("tmp_checkbutton") -+ self.uid_checkbutton = self.xml.get_widget("uid_checkbutton") -+ self.pam_checkbutton = self.xml.get_widget("pam_checkbutton") -+ self.dbus_checkbutton = self.xml.get_widget("dbus_checkbutton") -+ self.audit_checkbutton = self.xml.get_widget("audit_checkbutton") -+ self.terminal_checkbutton = self.xml.get_widget("terminal_checkbutton") -+ self.mail_checkbutton = self.xml.get_widget("mail_checkbutton") -+ self.syslog_checkbutton = self.xml.get_widget("syslog_checkbutton") -+ self.view = self.xml.get_widget("write_treeview") -+ self.file_dialog = self.xml.get_widget("filechooserdialog") -+ -+ self.store = gtk.ListStore(gobject.TYPE_STRING, gobject.TYPE_INT) -+ self.view.set_model(self.store) -+ col = gtk.TreeViewColumn("", gtk.CellRendererText(), text = 0) -+ col.set_resizable(True) -+ self.view.append_column(col) -+ self.view.get_selection().select_path ((0,)) -+ -+ def output_button_clicked(self, *args): -+ self.file_dialog.set_title(_("Select directory to generate policy files in")) -+ self.file_dialog.set_action(gtk.FILE_CHOOSER_ACTION_SELECT_FOLDER) -+ self.file_dialog.set_select_multiple(0) -+ rc = self.file_dialog.run() -+ self.file_dialog.hide() -+ if rc == gtk.RESPONSE_CANCEL: -+ return -+ self.output_entry.set_text(self.file_dialog.get_filename()) -+ -+ def on_name_entry_changed(self, entry, third): -+ name = entry.get_text() -+ if self.name != name: -+ if name in self.all_types: -+ if self.verify(_("Type %s_t already defined in current policy.\nDo you want to continue?") % name, _("Verify Name")) == gtk.RESPONSE_NO: -+ entry.set_text("") -+ return False -+ if name in self.all_modules: -+ if self.verify(_("Module %s.pp already loaded in current policy.\nDo you want to continue?") % name, _("Verify Name")) == gtk.RESPONSE_NO: -+ entry.set_text("") -+ return False -+ -+ file = "/etc/rc.d/init.d/" + name -+ if os.path.isfile(file) and self.init_script_entry.get_text() == "": -+ self.init_script_entry.set_text(file) -+ -+ file = "/usr/sbin/" + name -+ if os.path.isfile(file) and self.exec_entry.get_text() == "": -+ self.exec_entry.set_text(file) -+ -+ self.name = name -+ return False -+ -+ def on_in_net_page_next(self, *args): -+ try: -+ polgen.verify_ports(self.in_tcp_entry.get_text()) -+ polgen.verify_ports(self.in_udp_entry.get_text()) -+ except ValueError, e: -+ self.error(e.message) -+ return True -+ -+ def on_out_net_page_next(self, *args): -+ try: -+ polgen.verify_ports(self.out_tcp_entry.get_text()) -+ polgen.verify_ports(self.out_udp_entry.get_text()) -+ except ValueError, e: -+ self.error(e.message) -+ return True -+ -+ def on_select_type_page_next(self, *args): -+ self.exec_entry.set_sensitive(self.confine_application()) -+ self.exec_button.set_sensitive(self.confine_application()) -+ self.init_script_entry.set_sensitive(self.init_radiobutton.get_active()) -+ self.init_script_button.set_sensitive(self.init_radiobutton.get_active()) -+ -+ def on_existing_user_page_next(self, *args): -+ store, iter = self.view.get_selection().get_selected() -+ if iter != None: -+ self.error(_("You must select a user")) -+ return True -+ -+ def on_name_page_next(self, *args): -+ name=self.name_entry.get_text() -+ if name == "": -+ self.error(_("You must enter a name")) -+ return True -+ -+ if self.confine_application(): -+ exe = self.exec_entry.get_text() -+ if exe == "": -+ self.error(_("You must enter a executable")) -+ return True -+ -+ def stand_alone(self): -+ desktopName = _("Configue SELinux") -+ -+ self.setupScreen() -+ self.mainWindow.connect("destroy", self.quit) -+ -+ self.mainWindow.show_all() -+ gtk.main() -+ -+if __name__ == "__main__": -+ signal.signal (signal.SIGINT, signal.SIG_DFL) -+ -+ app = childWindow() -+ app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.49/gui/portsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.50/gui/portsPage.py --- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/portsPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/portsPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,258 @@ +## portsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -10538,9 +10543,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.49/gui/selinux.tbl +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.50/gui/selinux.tbl --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/selinux.tbl 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/selinux.tbl 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,234 @@ +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -10776,9 +10781,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.49/gui/semanagePage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.50/gui/semanagePage.py --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/semanagePage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/semanagePage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,170 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -10950,9 +10955,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.49/gui/statusPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.50/gui/statusPage.py --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/statusPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/statusPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,191 @@ +# statusPage.py - show selinux status +## Copyright (C) 2006 Red Hat, Inc. @@ -11145,9 +11150,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + return self.types[self.selinuxTypeOptionMenu.get_active()] + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.49/gui/system-config-selinux.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.50/gui/system-config-selinux.glade --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/system-config-selinux.glade 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/system-config-selinux.glade 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,3203 @@ + + @@ -14352,9 +14357,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.49/gui/system-config-selinux.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.50/gui/system-config-selinux.py --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/system-config-selinux.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/system-config-selinux.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,187 @@ +#!/usr/bin/python +# @@ -14543,31 +14548,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.49/gui/templates/__init__.py ---- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/__init__.py 2008-06-23 07:03:37.000000000 -0400 -@@ -0,0 +1,18 @@ -+# -+# Copyright (C) 2007 Red Hat, Inc. -+# -+# This program is free software; you can redistribute it and/or modify -+# it under the terms of the GNU General Public License as published by -+# the Free Software Foundation; either version 2 of the License, or -+# (at your option) any later version. -+# -+# This program is distributed in the hope that it will be useful, -+# but WITHOUT ANY WARRANTY; without even the implied warranty of -+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+# GNU General Public License for more details. -+# -+# You should have received a copy of the GNU General Public License -+# along with this program; if not, write to the Free Software -+# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+# -+ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.49/gui/templates/boolean.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.50/gui/templates/boolean.py --- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/boolean.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/boolean.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,40 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -14609,9 +14592,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py +') +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.49/gui/templates/etc_rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.50/gui/templates/etc_rw.py --- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/etc_rw.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/etc_rw.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,129 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -14742,9 +14725,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.49/gui/templates/executable.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.50/gui/templates/executable.py --- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/executable.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/executable.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,327 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15073,9 +15056,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.49/gui/templates/network.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.50/gui/templates/__init__.py +--- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 ++++ policycoreutils-2.0.50/gui/templates/__init__.py 2008-07-01 14:59:58.000000000 -0400 +@@ -0,0 +1,18 @@ ++# ++# Copyright (C) 2007 Red Hat, Inc. ++# ++# This program is free software; you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation; either version 2 of the License, or ++# (at your option) any later version. ++# ++# This program is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with this program; if not, write to the Free Software ++# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. ++# ++ +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.50/gui/templates/network.py --- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/network.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/network.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,80 @@ +te_port_types=""" +type TEMPLATETYPE_port_t; @@ -15157,9 +15162,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.49/gui/templates/rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.50/gui/templates/rw.py --- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/rw.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/rw.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,128 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15289,9 +15294,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli +fc_dir=""" +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.49/gui/templates/script.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.50/gui/templates/script.py --- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/script.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/script.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,105 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15398,9 +15403,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py +# Adding roles to SELinux user USER +/usr/sbin/semanage user -m -R +TEMPLATETYPE_r USER +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.49/gui/templates/semodule.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.50/gui/templates/semodule.py --- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/semodule.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/semodule.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,41 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15443,9 +15448,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.49/gui/templates/tmp.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.50/gui/templates/tmp.py --- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/tmp.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/tmp.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,97 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15544,9 +15549,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + TEMPLATETYPE_manage_tmp($1) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.49/gui/templates/user.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.50/gui/templates/user.py --- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/user.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/user.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,182 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15730,9 +15735,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +te_newrole_rules=""" +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.49/gui/templates/var_lib.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.50/gui/templates/var_lib.py --- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/var_lib.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/var_lib.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,158 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -15892,9 +15897,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.49/gui/templates/var_log.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.50/gui/templates/var_log.py --- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/var_log.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/var_log.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,110 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -16006,9 +16011,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.49/gui/templates/var_run.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.50/gui/templates/var_run.py --- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/var_run.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/var_run.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,118 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -16128,9 +16133,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.49/gui/templates/var_spool.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.50/gui/templates/var_spool.py --- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/templates/var_spool.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/templates/var_spool.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,129 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -16261,9 +16266,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.49/gui/translationsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.50/gui/translationsPage.py --- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/translationsPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/translationsPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,118 @@ +## translationsPage.py - show selinux translations +## Copyright (C) 2006 Red Hat, Inc. @@ -16383,9 +16388,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py + store, iter = self.view.get_selection().get_selected() + self.store.set_value(iter, 0, level) + self.store.set_value(iter, 1, translation) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.49/gui/usersPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.50/gui/usersPage.py --- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/gui/usersPage.py 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/gui/usersPage.py 2008-07-01 14:59:58.000000000 -0400 @@ -0,0 +1,150 @@ +## usersPage.py - show selinux mappings +## Copyright (C) 2006,2007,2008 Red Hat, Inc. diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 9448f2a..7c775d8 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.49/po/.cvsignore +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycoreutils-2.0.50/po/.cvsignore --- nsapolicycoreutils/po/.cvsignore 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/po/.cvsignore 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/po/.cvsignore 2008-06-30 11:49:38.000000000 -0400 @@ -0,0 +1,16 @@ +*.gmo +*.mo @@ -18,9 +18,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/.cvsignore policycore +po2tbl.sed.in +stamp-cat-id +stamp-it -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.49/po/Makefile +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.50/po/Makefile --- nsapolicycoreutils/po/Makefile 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/Makefile 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/po/Makefile 2008-06-30 11:49:38.000000000 -0400 @@ -23,20 +23,61 @@ POFILES = $(wildcard *.po) MOFILES = $(patsubst %.po,%.mo,$(POFILES)) @@ -100,9 +100,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut install: $(MOFILES) @for n in $(MOFILES); do \ l=`basename $$n .mo`; \ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.49/po/POTFILES +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.50/po/POTFILES --- nsapolicycoreutils/po/POTFILES 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/POTFILES 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/po/POTFILES 2008-06-30 11:49:38.000000000 -0400 @@ -1,10 +1,54 @@ - ../load_policy/load_policy.c \ - ../newrole/newrole.c \ @@ -166,9 +166,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreut + ../gui/templates/var_spool.py \ + ../secon/secon.c \ + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.49/po/POTFILES.in +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.50/po/POTFILES.in --- nsapolicycoreutils/po/POTFILES.in 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/POTFILES.in 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/po/POTFILES.in 2008-06-30 11:49:38.000000000 -0400 @@ -2,9 +2,7 @@ run_init/run_init.c semodule_link/semodule_link.c @@ -228,15 +228,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor +gui/templates/var_run.py +gui/templates/var_spool.py secon/secon.c -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.49/po/af.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.50/po/af.po --- nsapolicycoreutils/po/af.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/af.po 2008-06-27 07:00:08.000000000 -0400 ++++ policycoreutils-2.0.50/po/af.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -4002,15 +4002,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.49/po/am.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.50/po/am.po --- nsapolicycoreutils/po/am.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/am.po 2008-06-27 07:00:08.000000000 -0400 ++++ policycoreutils-2.0.50/po/am.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -7776,15 +7776,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.49/po/ar.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.50/po/ar.po --- nsapolicycoreutils/po/ar.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/ar.po 2008-06-27 07:00:08.000000000 -0400 ++++ policycoreutils-2.0.50/po/ar.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -11550,9 +11550,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.49/po/as.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.50/po/as.po --- nsapolicycoreutils/po/as.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/as.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/as.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1028 +1,3566 @@ # translation of as.po to Assamese # This file is distributed under the same license as the PACKAGE package. @@ -11566,7 +11566,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"Project-Id-Version: as\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-01-31 12:04+0530\n" +"Last-Translator: Amitakhya Phukan \n" +"Language-Team: Assamese\n" @@ -15832,9 +15832,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#~ "MLS/\n" +#~ "MCS Level" +#~ msgstr "স্তৰ" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.49/po/autom4te.cache/requests +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/requests policycoreutils-2.0.50/po/autom4te.cache/requests --- nsapolicycoreutils/po/autom4te.cache/requests 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.49/po/autom4te.cache/requests 2008-06-23 07:03:37.000000000 -0400 ++++ policycoreutils-2.0.50/po/autom4te.cache/requests 2008-06-30 11:49:38.000000000 -0400 @@ -0,0 +1,63 @@ +# This file was generated. +# It contains the lists of macros which have been traced. @@ -15899,15 +15899,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/autom4te.cache/reques + ], 'Autom4te::Request' ) + ); + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.49/po/be.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.50/po/be.po --- nsapolicycoreutils/po/be.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/be.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/be.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -19673,9 +19673,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.49/po/bg.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.50/po/bg.po --- nsapolicycoreutils/po/bg.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/bg.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/bg.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1028 +1,3877 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -19690,7 +19690,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "" +"Project-Id-Version: policycoreutils\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-10 21:37+0100\n" +"Last-Translator: Alexander Todorov \n" +"Language-Team: Bulgarian \n" @@ -24322,15 +24322,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils + +#~ msgid "You must be root to run %s." +#~ msgstr "Следва да сте root за да стартирате %s." -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.49/po/bn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.50/po/bn.po --- nsapolicycoreutils/po/bn.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/bn.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/bn.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -28096,9 +28096,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.49/po/bn_IN.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.50/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/bn_IN.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/bn_IN.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1079 +1,3401 @@ -# translation of bn_IN.po to Bengali India -# translation of bn_IN.po to Bangla (INDIA) @@ -28142,7 +28142,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgstr "" +"Project-Id-Version: policycoreutils.HEAD\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-04-04 18:56+0530\n" +"Last-Translator: Runa Bhattacharjee \n" +"Language-Team: Bengali INDIA \n" @@ -32166,15 +32166,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#~ "Enforcing\n" +#~ "Permissive\n" +#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.49/po/bs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.50/po/bs.po --- nsapolicycoreutils/po/bs.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/bs.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/bs.po 2008-06-30 11:50:00.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: 2007-01-23 16:51+0100\n" "Last-Translator: Adnan Hodzic \n" "Language-Team: Bosnian \n" @@ -36289,15 +36289,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#~ msgid "Options Error: %s " +#~ msgstr "Opciona greška: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.49/po/ca.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.50/po/ca.po --- nsapolicycoreutils/po/ca.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/ca.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/ca.po 2008-06-30 11:50:00.000000000 -0400 @@ -22,7 +22,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: 2006-12-03 01:04+0100\n" "Last-Translator: Xavier Conde Rueda \n" "Language-Team: Catalan \n" @@ -40364,9 +40364,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#~ msgid "Options Error: %s " +#~ msgstr "Error en les opcions: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.49/po/cs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.50/po/cs.po --- nsapolicycoreutils/po/cs.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/cs.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/cs.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1028 +1,8926 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -40383,7 +40383,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" +"Project-Id-Version: cs\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-03 05:55+0100\n" +"Last-Translator: Miloslav Trmač \n" +"Language-Team: Czech \n" @@ -49909,15 +49909,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils + +#~ msgid "_Save to floppy" +#~ msgstr "Uložit na _disketu" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.49/po/cy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.50/po/cy.po --- nsapolicycoreutils/po/cy.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/cy.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/cy.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -53683,15 +53683,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.49/po/da.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.50/po/da.po --- nsapolicycoreutils/po/da.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/da.po 2008-06-27 07:00:09.000000000 -0400 ++++ policycoreutils-2.0.50/po/da.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1042 +1,3260 @@ +# translation of da.po to # Danish messages for policycoreutils. # Copyright (C) 2006 Christian Rose. +# -+# $Id: da.po,v 1.11 2008/03/20 15:10:50 dwalsh Exp $ ++# $Id: da.po,v 1.12 2008/06/30 15:48:35 dwalsh Exp $ # Christian Rose , 2006. # Keld Simonsen , 2006. -# @@ -53707,7 +53707,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -"PO-Revision-Date: 2006-08-28 02:52-0400\n" -"Last-Translator: Keld Simonsen \n" -"Language-Team: Danish \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-04-15 09:36+0200\n" +"Last-Translator: Keld Simonsen \n" +"Language-Team: \n" @@ -57600,9 +57600,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#~ msgid "Options Error: %s " +#~ msgstr "Flagfejl: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.49/po/de.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.50/po/de.po --- nsapolicycoreutils/po/de.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/de.po 2008-06-27 07:01:34.000000000 -0400 ++++ policycoreutils-2.0.50/po/de.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1067 +1,3493 @@ -# translation of de.po to +# translation of policycoreutils.HEAD.de.po to @@ -57624,7 +57624,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgstr "" +"Project-Id-Version: policycoreutils.HEAD.de\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-04-04 15:31+1000\n" +"Last-Translator: PGP-KeyID: 0x037FD3CF \n" +"Language-Team: \n" @@ -59653,7 +59653,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Dieses Werkzeug erstellt das folgende: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh).\n" ++"Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n" +"Führen Sie das Shell-Skript als root aus, um Dateien/Verzeichnisse zu " +"kompilieren/installieren und neu zu kennzeichnen.\n" +"Benutzen Sie semanage oder useradd, um Linux-Anmeldebenutzer den " @@ -59674,7 +59674,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Dieses Werkzeug erstellt das folgende: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh).\n" ++"Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n" +"\n" +"Führen Sie das Shell-Skript aus, um Dateien/Verzeichnisse zu kompilieren/" +"installieren und neu zu kennzeichnen.\n" @@ -61759,15 +61759,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +#~ "Enforcing\n" +#~ "Permissive\n" +#~ "Deaktiviert\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.49/po/el.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.50/po/el.po --- nsapolicycoreutils/po/el.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/el.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/el.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: 2006-09-18 14:49+0100\n" "Last-Translator: Dimitris Glezos \n" "Language-Team: Greek \n" @@ -65844,9 +65844,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#, fuzzy +#~ msgid "Options Error: %s " +#~ msgstr "Σφάλμα πιστοποίησης: %s" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.49/po/en_GB.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.50/po/en_GB.po --- nsapolicycoreutils/po/en_GB.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/en_GB.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/en_GB.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1028 +1,3253 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -65860,7 +65860,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgstr "" +"Project-Id-Version: policycoreutils\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-06-11 13:52+0000\n" +"Last-Translator: Abigail Brady \n" +"Language-Team: \n" @@ -69714,9 +69714,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut + +#~ msgid "Options Error: %s " +#~ msgstr "Options Error: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.49/po/es.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.50/po/es.po --- nsapolicycoreutils/po/es.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/es.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/es.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1043 +1,3445 @@ -# Domingo E. Becker , 2006. +# translation of policycoreutils.HEAD.es.po to Spanish @@ -69733,7 +69733,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -"PO-Revision-Date: 2006-11-22 18:57-0300\n" -"Last-Translator: Domingo E. Becker \n" -"Language-Team: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-28 08:38-0300\n" +"Last-Translator: Domingo Becker \n" +"Language-Team: Spanish \n" @@ -73952,9 +73952,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +#~ "Obligatorio\n" +#~ "Permisivo\n" +#~ "Deshabilitado\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.49/po/et.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.50/po/et.po --- nsapolicycoreutils/po/et.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/et.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/et.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1010 +1,3173 @@ -#: ../load_policy/load_policy.c:22 -#, c-format @@ -77714,15 +77714,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.49/po/eu_ES.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.50/po/eu_ES.po --- nsapolicycoreutils/po/eu_ES.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/eu_ES.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/eu_ES.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -81488,15 +81488,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.49/po/fa.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.50/po/fa.po --- nsapolicycoreutils/po/fa.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/fa.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/fa.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -85262,15 +85262,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.49/po/fi.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.50/po/fi.po --- nsapolicycoreutils/po/fi.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/fi.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/fi.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -89036,9 +89036,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.49/po/fr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.50/po/fr.po --- nsapolicycoreutils/po/fr.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/fr.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/fr.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1066 +1,3484 @@ -# translation of fr.po to Français +# translation of policycoreutils.HEAD.fr_modifié(1).po to french @@ -89062,7 +89062,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils -"PO-Revision-Date: 2006-11-23 08:08+0100\n" -"Last-Translator: Thomas Canniot \n" -"Language-Team: Français \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-04-05 22:13+0200\n" +"Last-Translator: Matthieu Rondeau \n" +"Language-Team: french \n" @@ -93362,9 +93362,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils +#~ "Strict\n" +#~ "Permissif\n" +#~ "Désactivé\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.49/po/gl.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.50/po/gl.po --- nsapolicycoreutils/po/gl.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/gl.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/gl.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1010 +1,3173 @@ -#: ../load_policy/load_policy.c:22 -#, c-format @@ -97124,9 +97124,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.49/po/gu.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.50/po/gu.po --- nsapolicycoreutils/po/gu.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/gu.po 2008-06-27 07:00:54.000000000 -0400 ++++ policycoreutils-2.0.50/po/gu.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1042 +1,3406 @@ -# translation of gu.po to Gujarati +# translation of policycoreutils.HEAD.gu.po to Gujarati @@ -97142,7 +97142,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-11-22 10:46+0530\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-26 13:07+0530\n" "Last-Translator: Ankit Patel \n" "Language-Team: Gujarati \n" @@ -99112,7 +99112,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"આ સાધન નીચેનું બનાવશે: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh).\n" ++"Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n" +"કમ્પાઈલ/સ્થાપન કરવા માટે અને ફાઈલો/ડિરેક્ટરીઓ પુનઃલેબલ કરવા માટે શેલ સ્ક્રિપ્ટ ચલાવો. હવે " +"તમે મશીનને પરવાનગીય સ્થિતિમં મૂકી શકો છો (setenforce 0). \n" +"avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n" @@ -99129,7 +99129,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"આ સાધન નીચેનું બનાવશે: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh).\n" ++"Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n" +"કમ્પાઈલ/સ્થાપન કરવા માટે અને ફાઈલો/ડિરેક્ટરીઓ પુનઃલેબલ કરવા માટે શેલ સ્ક્રિપ્ટ ચલાવો. હવે " +"તમે મશીનને પરવાનગીય સ્થિતિમં મૂકી શકો છો (setenforce 0). \n" +"avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n" @@ -101168,15 +101168,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils +#~ "Enforcing\n" +#~ "Permissive\n" +#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.49/po/he.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.50/po/he.po --- nsapolicycoreutils/po/he.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/he.po 2008-06-27 07:00:10.000000000 -0400 ++++ policycoreutils-2.0.50/po/he.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -104942,9 +104942,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.49/po/hi.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.50/po/hi.po --- nsapolicycoreutils/po/hi.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/hi.po 2008-06-27 07:01:14.000000000 -0400 ++++ policycoreutils-2.0.50/po/hi.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1043 +1,3398 @@ -# translation of hi.po to Hindi +# translation of policycoreutils.HEAD.hi.po to Hindi @@ -104960,7 +104960,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-11-30 16:35+0530\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-31 15:14+0530\n" "Last-Translator: Rajesh Ranjan \n" -"Language-Team: Hindi \n" @@ -106938,7 +106938,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"यह औजार निम्नलिखित को उत्पन्न करता है: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh).\n" ++"Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n" +"शेल स्क्रिप्ट को कंपाइल/अधिष्ठापित करने व फाइल/निर्देशिका को फिर लेबल करने के लिए चलाएं.\n" +"semanage या useradd का प्रयोग Linux लॉगिन उपयोक्ता को उपयोक्ता भूमिका में मैप करने के " +"लिए करें\n" @@ -106957,7 +106957,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"यह औजार निम्नलिखित को उत्पन्न करता है: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh).\n" ++"Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n" +"\n" +"शेल स्क्रिप्ट को कंपाइल/अधिष्ठापित करने व फाइल/निर्देशिका को फिर लेबल करने के लिए " +"चलाएं. \n" @@ -108967,16 +108967,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils +#~ "बाध्यकारी\n" +#~ "अनुज्ञात्मक\n" +#~ "निष्क्रिय\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.49/po/hr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.50/po/hr.po --- nsapolicycoreutils/po/hr.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/hr.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/hr.po 2008-06-30 11:50:00.000000000 -0400 @@ -2,8 +2,8 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-11-28 20:15+0100\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-10-06 03:44+0100\n" "Last-Translator: Renato Pavicic \n" "Language-Team: Croatian \n" @@ -113598,9 +113598,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils +#~ msgid "Options Error: %s " +#~ msgstr "Pogreška opcija: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.49/po/hu.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.50/po/hu.po --- nsapolicycoreutils/po/hu.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/hu.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/hu.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1052 +1,3265 @@ -# translation of policycoreutils to Hungarian -# This file is distributed under the same license as the PACKAGE package. @@ -113615,7 +113615,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-09-15 17:27+0200\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-03-27 20:12+0200\n" "Last-Translator: Arpad Biro \n" -"Language-Team: Hungarian\n" @@ -117671,15 +117671,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils + +#~ msgid "Options Error: %s " +#~ msgstr "Hiba az opciókban: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.49/po/hy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.50/po/hy.po --- nsapolicycoreutils/po/hy.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/hy.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/hy.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -121445,9 +121445,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.49/po/id.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.50/po/id.po --- nsapolicycoreutils/po/id.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/id.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/id.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1010 +1,3173 @@ -#: ../load_policy/load_policy.c:22 -#, c-format @@ -125207,15 +125207,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.49/po/is.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.50/po/is.po --- nsapolicycoreutils/po/is.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/is.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/is.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -128981,9 +128981,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.49/po/it.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.50/po/it.po --- nsapolicycoreutils/po/it.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/it.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/it.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1052 +1,3452 @@ -# translation of it.po to # translation of it.po to @@ -129013,7 +129013,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils -"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"Project-Id-Version: it\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-25 15:07+1000\n" +"Last-Translator: \n" +"Language-Team: \n" @@ -133073,9 +133073,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils +#~ "Enforcing\n" +#~ "Permissiva\n" +#~ "Disabilitata\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.49/po/ja.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.50/po/ja.po --- nsapolicycoreutils/po/ja.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/ja.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/ja.po 2008-06-30 11:50:00.000000000 -0400 @@ -3,1040 +3,3422 @@ # translation of ja.po to # This file is distributed under the same license as the PACKAGE package. @@ -133100,7 +133100,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils -"X-Generator: KBabel 1.9.1\n" +"Project-Id-Version: ja\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-04-02 16:57+1000\n" +"Last-Translator: Kiyoto Hashida \n" +"Language-Team: Japanese \n" @@ -137139,15 +137139,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils +#~ "強制\n" +#~ "許容\n" +#~ "無効\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.49/po/ka.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.50/po/ka.po --- nsapolicycoreutils/po/ka.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/ka.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/ka.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -140913,9 +140913,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.49/po/kn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.50/po/kn.po --- nsapolicycoreutils/po/kn.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/kn.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/kn.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1028 +1,3410 @@ -# SOME DESCRIPTIVE TITLE. +# translation of policycoreutils.HEAD.kn.po to Kannada @@ -140934,7 +140934,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-04-02 10:45+0530\n" +"Last-Translator: Shankar Prasad \n" +"Language-Team: Kannada \n" @@ -144956,9 +144956,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils +#~ "ಒತ್ತಾಯಪೂರ್ವಕ\n" +#~ "ಅನುಮತಿಪೂರ್ವಕ\n" +#~ "ಅಶಕ್ತಗೊಂಡ\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.49/po/ko.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.50/po/ko.po --- nsapolicycoreutils/po/ko.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/ko.po 2008-06-27 07:00:11.000000000 -0400 ++++ policycoreutils-2.0.50/po/ko.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1053 +1,3251 @@ # translation of ko.po to Korean +# Eunju Kim , 2006, 2007. @@ -144982,7 +144982,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-11-29 15:30+1000\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-09-25 17:04+1000\n" "Last-Translator: Eunju Kim \n" "Language-Team: Korean \n" @@ -149021,15 +149021,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#~ msgstr "" +#~ "MLS/\n" +#~ "MCS 레벨" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.49/po/ku.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.50/po/ku.po --- nsapolicycoreutils/po/ku.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/ku.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/ku.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -152795,15 +152795,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.49/po/lo.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.50/po/lo.po --- nsapolicycoreutils/po/lo.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/lo.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/lo.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -156569,15 +156569,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.49/po/lt.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.50/po/lt.po --- nsapolicycoreutils/po/lt.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/lt.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/lt.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -160343,15 +160343,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.49/po/lv.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.50/po/lv.po --- nsapolicycoreutils/po/lv.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/lv.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/lv.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -164117,9 +164117,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.49/po/mk.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.50/po/mk.po --- nsapolicycoreutils/po/mk.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/mk.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/mk.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1028 +1,3266 @@ -# SOME DESCRIPTIVE TITLE. +# translation of mk.po to Macedonian @@ -164133,7 +164133,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils +msgstr "" +"Project-Id-Version: mk\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-07-28 23:44+0200\n" +"Last-Translator: Arangel Angov \n" +"Language-Team: Macedonian \n" @@ -167999,9 +167999,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils + +#~ msgid "Options Error: %s " +#~ msgstr "Грешка во опциите: %s " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.49/po/ml.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.50/po/ml.po --- nsapolicycoreutils/po/ml.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/ml.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/ml.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1041 +1,3406 @@ -# translation of ml.po to Malayalam +# translation of ml.po to @@ -168018,7 +168018,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils -"PO-Revision-Date: 2006-11-28 17:44+0530\n" -"Last-Translator: Ani Peter \n" -"Language-Team: Malayalam\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-04-01 13:24+0530\n" +"Last-Translator: \n" +"Language-Team: \n" @@ -172034,9 +172034,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils +#~ "എന്‍ഫോര്‍സിങ്\n" +#~ "പെര്‍മിസ്സീവ്\n" +#~ "പ്രവര്‍ത്തന രഹിതം\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.49/po/mr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.50/po/mr.po --- nsapolicycoreutils/po/mr.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/mr.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/mr.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1041 +1,3393 @@ -# translation of mr.po to Marathi +# translation of policycoreutils.HEAD.mr.po to marathi @@ -172057,7 +172057,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils -"PO-Revision-Date: 2006-12-14 05:09+0530\n" -"Last-Translator: Rahul Bhalerao \n" -"Language-Team: Marathi\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2008-03-24 15:54+0530\n" +"Last-Translator: Sandeep Shedmake \n" +"Language-Team: marathi\n" @@ -176052,9 +176052,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils +#~ "जबरन\n" +#~ "परवानगीक\n" +#~ "अकार्यान्वीत\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.49/po/ms.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.50/po/ms.po --- nsapolicycoreutils/po/ms.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/ms.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/ms.po 2008-06-30 11:50:00.000000000 -0400 @@ -5,1128 +5,3247 @@ # msgid "" @@ -176064,7 +176064,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2007-01-22 01:13+0800\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-07-27 23:11+0800\n" "Last-Translator: Sharuzzaman Ahmat Raslan \n" -"Language-Team: LANGUAGE \n" @@ -180168,15 +180168,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils +#~ msgid "Options Error: %s " +#~ msgstr "Ralat Pilihan: %s" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.49/po/my.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.50/po/my.po --- nsapolicycoreutils/po/my.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/my.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/my.po 2008-06-30 11:50:00.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -183942,9 +183942,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.49/po/nb.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.50/po/nb.po --- nsapolicycoreutils/po/nb.po 2008-06-12 23:25:23.000000000 -0400 -+++ policycoreutils-2.0.49/po/nb.po 2008-06-27 07:00:12.000000000 -0400 ++++ policycoreutils-2.0.50/po/nb.po 2008-06-30 11:50:00.000000000 -0400 @@ -1,1027 +1,3211 @@ # Norwegian bokmål translation of policycoreutils. # Copyright (C) 2006 Red Hat, Inc. @@ -183958,7 +183958,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-10-05 14:09+0200\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" +"PO-Revision-Date: 2007-10-04 15:01+0200\n" "Last-Translator: Kjartan Maraas \n" "Language-Team: Norwegian bokmal \n" @@ -187747,31 +187747,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils + +#~ msgid "Zebra" +#~ msgstr "Zebra" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.49/po/nl.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.50/po/nl.po --- nsapolicycoreutils/po/nl.po 2008-06-12 23:25:24.000000000 -0400 -+++ policycoreutils-2.0.49/po/nl.po 2008-06-27 07:00:12.000000000 -0400 -@@ -1,14 +1,14 @@ ++++ policycoreutils-2.0.50/po/nl.po 2008-06-30 11:50:00.000000000 -0400 +@@ -1,1048 +1,3319 @@ # translation of policycoreutils to Dutch # This file is distributed under the same license as the policycoreutils package. -# Copyright (C) 2006 Free Software Foundation, Inc. +# Copyright (C) 2006, 2007 Free Software Foundation, Inc. # -# Peter van Egdom , 2006. -+# Peter van Egdom , 2006, 2007. ++# Peter van Egdom , 2006, 2007, 2008. msgid "" msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-11-21 14:21-0500\n" -"PO-Revision-Date: 2006-11-25 10:08+0100\n" -+"POT-Creation-Date: 2008-06-27 06:55-0400\n" -+"PO-Revision-Date: 2007-09-21 22:23+0200\n" ++"POT-Creation-Date: 2008-06-30 11:47-0400\n" ++"PO-Revision-Date: 2008-06-21 16:44+0200\n" "Last-Translator: Peter van Egdom \n" "Language-Team: Dutch \n" "MIME-Version: 1.0\n" -@@ -16,1033 +16,3302 @@ + "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" - "X-Generator: KBabel 1.11.4\n" +-"X-Generator: KBabel 1.11.4\n" -#: ../load_policy/load_policy.c:22 -#, c-format @@ -187834,7 +187834,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils -msgid "Out of memory!\n" -msgstr "Geheugen is vol!\n" +msgid "Could not open file %s\n" -+msgstr "Kon bestand %s niet openen\n" ++msgstr "Kan bestand %s niet openen\n" -#: ../newrole/newrole.c:332 +#: ../run_init/run_init.c:336 @@ -187866,7 +187866,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils -msgid "Error setting capabilities, aborting\n" -msgstr "Fout bij het instellen van capabilities, afbreken.\n" +msgid "Could not set exec context to %s.\n" -+msgstr "Kon exec context niet instellen naar %s.\n" ++msgstr "Kan exec context niet instellen naar %s.\n" -#: ../newrole/newrole.c:450 -#, c-format @@ -187905,11 +187905,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils -msgid "Error dropping SETUID capability, aborting\n" -msgstr "Fout bij het uitzetten van SETUID capability, afbreken\n" +#: ../semanage/seobject.py:179 -+#, fuzzy, python-format ++#, python-format +msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +msgstr "" +"Niet in staat om %s te openen: vertalingen zijn niet ondersteund op niet-MLS " -+"machines" ++"machines: %s" -#: ../newrole/newrole.c:482 ../newrole/newrole.c:536 -#, c-format @@ -187981,41 +187981,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils -#: ../newrole/newrole.c:656 -#, c-format -msgid "%s! Could not get new context for %s, not relabeling tty.\n" --msgstr "" --"%s! Kon geen nieuwe context verkrijgen voor %s, opnieuw labelen van tty " --"gaat niet door.\n" +#: ../semanage/seobject.py:325 +msgid "SELinux policy is not managed or store cannot be accessed." +msgstr "SELinux policy is niet beheerd of store kan niet worden benaderd." - --#: ../newrole/newrole.c:666 --#, c-format --msgid "%s! Could not set new context for %s\n" --msgstr "%s! Kon geen nieuwe context instellen voor %s\n" ++ +#: ../semanage/seobject.py:330 +msgid "Cannot read policy store." +msgstr "Kan policy store niet lezen." - --#: ../newrole/newrole.c:710 --#, c-format --msgid "%s changed labels.\n" --msgstr "%s heeft andere labels.\n" ++ +#: ../semanage/seobject.py:335 +msgid "Could not establish semanage connection" -+msgstr "Kon semanage-connectie niet tot stand brengen" - --#: ../newrole/newrole.c:716 --#, c-format --msgid "Warning! Could not restore context for %s\n" --msgstr "Waarschuwing! Kon context voor %s niet terugzetten\n" ++msgstr "Kan semanage-connectie niet tot stand brengen" ++ +#: ../semanage/seobject.py:337 +msgid "Not yet implemented" -+msgstr "" - --#: ../newrole/newrole.c:772 --#, c-format --msgid "Error: multiple roles specified\n" --msgstr "Fout: meerdere rollen opgegeven\n" ++msgstr "Nog niet geïmplementeerd" ++ +#: ../semanage/seobject.py:357 ../semanage/seobject.py:415 +#: ../semanage/seobject.py:462 ../semanage/seobject.py:545 +#: ../semanage/seobject.py:614 ../semanage/seobject.py:674 @@ -188025,76 +188006,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1495 +#, python-format +msgid "Could not create a key for %s" -+msgstr "Kon geen sleutel aanmaken voor %s" - --#: ../newrole/newrole.c:780 --#, c-format --msgid "Error: multiple types specified\n" --msgstr "Fout: meerdere typen opgegeven\n" ++msgstr "Kan geen sleutel aanmaken voor %s" ++ +#: ../semanage/seobject.py:361 ../semanage/seobject.py:419 +#: ../semanage/seobject.py:466 ../semanage/seobject.py:472 +#, python-format +msgid "Could not check if login mapping for %s is defined" -+msgstr "Kon niet controleren of login mapping voor %s is gedefinieerd" - --#: ../newrole/newrole.c:787 --#, c-format --msgid "Sorry, -l may be used with SELinux MLS support.\n" --msgstr "Sorry, -l mag alleen worden gebruikt met SELinux MLS ondersteuning.\n" ++msgstr "Kan niet controleren of login mapping voor %s is gedefinieerd" ++ +#: ../semanage/seobject.py:363 +#, python-format +msgid "Login mapping for %s is already defined" +msgstr "Login mapping voor %s is al gedefinieerd" - --#: ../newrole/newrole.c:792 --#, c-format --msgid "Error: multiple levels specified\n" --msgstr "Fout: meerdere levels opgegeven\n" ++ +#: ../semanage/seobject.py:367 +#, python-format +msgid "Linux User %s does not exist" +msgstr "Linux gebruiker %s bestaat niet" - --#: ../newrole/newrole.c:814 --#, c-format --msgid "Couldn't get default type.\n" --msgstr "Kon standaardtype niet verkrijgen.\n" ++ +#: ../semanage/seobject.py:371 +#, python-format +msgid "Could not create login mapping for %s" -+msgstr "Kon geen login mapping aanmaken voor %s" - --#: ../newrole/newrole.c:824 --#, c-format --msgid "failed to get new context.\n" --msgstr "verkrijgen van nieuwe context is mislukt.\n" ++msgstr "Kan geen login mapping aanmaken voor %s" ++ +#: ../semanage/seobject.py:375 ../semanage/seobject.py:559 +#, python-format +msgid "Could not set name for %s" -+msgstr "Kon naam niet instellen voor %s" - --#: ../newrole/newrole.c:831 --#, c-format --msgid "failed to set new role %s\n" --msgstr "instellen van nieuwe rol %s is mislukt\n" ++msgstr "Kan naam niet instellen voor %s" ++ +#: ../semanage/seobject.py:380 ../semanage/seobject.py:569 +#, python-format +msgid "Could not set MLS range for %s" -+msgstr "Kon MLS bereik niet instellen voor %s" - --#: ../newrole/newrole.c:838 --#, c-format --msgid "failed to set new type %s\n" --msgstr "instellen van nieuw type %s is mislukt\n" ++msgstr "Kan MLS bereik niet instellen voor %s" ++ +#: ../semanage/seobject.py:384 +#, python-format +msgid "Could not set SELinux user for %s" -+msgstr "Kon SELinux gebruiker niet instellen voor %s" - --#: ../newrole/newrole.c:847 --#, c-format --msgid "failed to build new range with level %s\n" --msgstr "samenstellen van nieuw bereik met niveau %s is mislukt\n" ++msgstr "Kan SELinux gebruiker niet instellen voor %s" ++ +#: ../semanage/seobject.py:388 ../semanage/seobject.py:440 +#: ../semanage/seobject.py:478 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:651 ../semanage/seobject.py:690 @@ -188106,100 +188055,94 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1354 ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1471 ../semanage/seobject.py:1489 +msgid "Could not start semanage transaction" -+msgstr "Kon semanage transactie niet starten" - --#: ../newrole/newrole.c:852 --#, c-format --msgid "failed to set new range %s\n" --msgstr "instellen van nieuw bereik %s is mislukt\n" ++msgstr "Kan semanage-transactie niet starten" ++ +#: ../semanage/seobject.py:392 ../semanage/seobject.py:396 +#, python-format +msgid "Could not add login mapping for %s" -+msgstr "Kon login mapping voor %s niet toevoegen" - --#: ../newrole/newrole.c:860 --#, c-format --msgid "failed to convert new context to string\n" --msgstr "converteren van nieuwe context naar string is mislukt\n" ++msgstr "Kan login mapping niet toevoegen voor %s" ++ +#: ../semanage/seobject.py:399 ../semanage/seobject.py:402 +msgid "add SELinux user mapping" -+msgstr "" + msgstr "" +-"%s! Kon geen nieuwe context verkrijgen voor %s, opnieuw labelen van tty " +-"gaat niet door.\n" --#: ../newrole/newrole.c:865 +-#: ../newrole/newrole.c:666 -#, c-format --msgid "%s is not a valid context\n" --msgstr "%s is geen geldige context\n" +-msgid "%s! Could not set new context for %s\n" +-msgstr "%s! Kon geen nieuwe context instellen voor %s\n" +#: ../semanage/seobject.py:411 +msgid "Requires seuser or serange" +msgstr "Vereist seuser of serange" --#: ../newrole/newrole.c:872 +-#: ../newrole/newrole.c:710 -#, c-format --msgid "Unable to allocate memory for new_context" --msgstr "Niet in staat om geheugen te reserveren voor new_context" +-msgid "%s changed labels.\n" +-msgstr "%s heeft andere labels.\n" +#: ../semanage/seobject.py:421 ../semanage/seobject.py:468 +#, python-format +msgid "Login mapping for %s is not defined" +msgstr "Login mapping voor %s is niet gedefinieerd" --#: ../newrole/newrole.c:898 +-#: ../newrole/newrole.c:716 -#, c-format --msgid "Unable to obtain empty signal set\n" --msgstr "Niet in staat om een lege signaalverzameling te verkrijgen\n" +-msgid "Warning! Could not restore context for %s\n" +-msgstr "Waarschuwing! Kon context voor %s niet terugzetten\n" +#: ../semanage/seobject.py:425 +#, python-format +msgid "Could not query seuser for %s" -+msgstr "Kon seuser niet opvragen voor %s" ++msgstr "Kan seuser niet opvragen voor %s" --#: ../newrole/newrole.c:906 +-#: ../newrole/newrole.c:772 -#, c-format --msgid "Unable to set SIGHUP handler\n" --msgstr "Niet in staat om SIGHUP verwerker in te stellen\n" +-msgid "Error: multiple roles specified\n" +-msgstr "Fout: meerdere rollen opgegeven\n" +#: ../semanage/seobject.py:444 ../semanage/seobject.py:448 +#, python-format +msgid "Could not modify login mapping for %s" -+msgstr "Kon login mapping voor %s niet veranderen" ++msgstr "Kan login mapping niet veranderen voor %s" --#: ../newrole/newrole.c:972 +-#: ../newrole/newrole.c:780 -#, c-format --msgid "Sorry, newrole may be used only on a SELinux kernel.\n" --msgstr "Sorry, newrole mag alleen worden gebruikt op een SELinux kernel.\n" +-msgid "Error: multiple types specified\n" +-msgstr "Fout: meerdere typen opgegeven\n" +#: ../semanage/seobject.py:474 +#, python-format +msgid "Login mapping for %s is defined in policy, cannot be deleted" +msgstr "" +"Login mapping voor %s is gedefinieerd in policy, kan niet worden verwijderd" --#: ../newrole/newrole.c:989 +-#: ../newrole/newrole.c:787 -#, c-format --msgid "failed to get old_context.\n" --msgstr "verkrijgen van old_context is mislukt.\n" +-msgid "Sorry, -l may be used with SELinux MLS support.\n" +-msgstr "Sorry, -l mag alleen worden gebruikt met SELinux MLS ondersteuning.\n" +#: ../semanage/seobject.py:483 ../semanage/seobject.py:487 +#, python-format +msgid "Could not delete login mapping for %s" -+msgstr "Kon login mapping voor %s niet verwijderen" ++msgstr "Kan login mapping niet verwijderen voor %s" --#: ../newrole/newrole.c:996 +-#: ../newrole/newrole.c:792 -#, c-format --msgid "Error! Could not retrieve tty information.\n" --msgstr "Fout! Kon tty informatie niet verkrijgen.\n" +-msgid "Error: multiple levels specified\n" +-msgstr "Fout: meerdere levels opgegeven\n" +#: ../semanage/seobject.py:503 +msgid "Could not list login mappings" -+msgstr "Kon login mappings niet tonen" ++msgstr "Kan login mappings niet tonen" --#: ../newrole/newrole.c:1015 +-#: ../newrole/newrole.c:814 -#, c-format --msgid "Authenticating %s.\n" --msgstr "Authenticeren van %s.\n" +-msgid "Couldn't get default type.\n" +-msgstr "Kon standaardtype niet verkrijgen.\n" +#: ../semanage/seobject.py:516 ../semanage/seobject.py:521 +#: ../gui/system-config-selinux.glade:100 +msgid "Login Name" +msgstr "" --#: ../newrole/newrole.c:1020 ../run_init/run_init.c:126 +-#: ../newrole/newrole.c:824 -#, c-format --msgid "failed to initialize PAM\n" --msgstr "initialiseren van PAM is mislukt\n" +-msgid "failed to get new context.\n" +-msgstr "verkrijgen van nieuwe context is mislukt.\n" +#: ../semanage/seobject.py:516 ../semanage/seobject.py:521 +#: ../semanage/seobject.py:733 ../semanage/seobject.py:738 +#: ../gui/system-config-selinux.glade:128 @@ -188212,62 +188155,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgid "MLS/MCS Range" +msgstr "MLS/MCS bereik" --#: ../newrole/newrole.c:1029 +-#: ../newrole/newrole.c:831 -#, c-format --msgid "newrole: incorrect password for %s\n" --msgstr "newrole: incorrect wachtwoord voor %s\n" +-msgid "failed to set new role %s\n" +-msgstr "instellen van nieuwe rol %s is mislukt\n" +#: ../semanage/seobject.py:549 ../semanage/seobject.py:618 +#: ../semanage/seobject.py:678 ../semanage/seobject.py:684 +#, python-format +msgid "Could not check if SELinux user %s is defined" -+msgstr "Kon niet controleren of SELinux gebruiker %s is gedefinieerd" ++msgstr "Kan niet controleren of SELinux gebruiker %s is gedefinieerd" --#: ../newrole/newrole.c:1056 +-#: ../newrole/newrole.c:838 -#, c-format --msgid "newrole: failure forking: %s" --msgstr "newrole: forking mislukt: %s" +-msgid "failed to set new type %s\n" +-msgstr "instellen van nieuw type %s is mislukt\n" +#: ../semanage/seobject.py:551 +#, python-format +msgid "SELinux user %s is already defined" +msgstr "SELinux gebruiker %s is al gedefinieerd" --#: ../newrole/newrole.c:1059 ../newrole/newrole.c:1082 +-#: ../newrole/newrole.c:847 -#, c-format --msgid "Unable to restore tty label...\n" --msgstr "Niet in staat om tty label terug te zetten...\n" +-msgid "failed to build new range with level %s\n" +-msgstr "samenstellen van nieuw bereik met niveau %s is mislukt\n" +#: ../semanage/seobject.py:555 +#, python-format +msgid "Could not create SELinux user for %s" -+msgstr "Kon geen SELinux gebruiker aanmaken voor %s" - --#: ../newrole/newrole.c:1061 ../newrole/newrole.c:1088 --#, c-format --msgid "Failed to close tty properly\n" --msgstr "Afsluiten van tty op een juiste manier is mislukt\n" ++msgstr "Kan geen SELinux gebruiker aanmaken voor %s" ++ +#: ../semanage/seobject.py:564 +#, python-format +msgid "Could not add role %s for %s" -+msgstr "Kon rol %s voor %s niet toevoegen" ++msgstr "Kan rol %s niet toevoegen voor %s" + +#: ../semanage/seobject.py:573 +#, python-format +msgid "Could not set MLS level for %s" -+msgstr "Kon MLS niveau niet instellen voor %s" ++msgstr "Kan MLS niveau niet instellen voor %s" + +#: ../semanage/seobject.py:576 +#, python-format +msgid "Could not add prefix %s for %s" -+msgstr "Kon prefix %s voor %s niet toevoegen" ++msgstr "Kan prefix %s niet toevoegen voor %s" + +#: ../semanage/seobject.py:579 +#, python-format +msgid "Could not extract key for %s" -+msgstr "Kon sleutel voor %s niet uitpakken" ++msgstr "Kan sleutel niet uitpakken voor %s" + +#: ../semanage/seobject.py:587 ../semanage/seobject.py:591 +#, python-format +msgid "Could not add SELinux user %s" -+msgstr "Kon SELinux gebruiker %s niet toevoegen" ++msgstr "Kan SELinux gebruiker %s niet toevoegen" + +#: ../semanage/seobject.py:608 +msgid "Requires prefix, roles, level or range" @@ -188285,12 +188224,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:624 +#, python-format +msgid "Could not query user for %s" -+msgstr "Kon gebruiker niet opvragen voor %s" ++msgstr "Kan gebruiker niet opvragen voor %s" + +#: ../semanage/seobject.py:655 ../semanage/seobject.py:659 +#, python-format +msgid "Could not modify SELinux user %s" -+msgstr "Kon SELinux gebruiker %s niet veranderen" ++msgstr "Kan SELinux gebruiker %s niet veranderen" + +#: ../semanage/seobject.py:686 +#, python-format @@ -188301,16 +188240,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:694 ../semanage/seobject.py:698 +#, python-format +msgid "Could not delete SELinux user %s" -+msgstr "Kon SELinux gebruiker %s niet verwijderen" ++msgstr "Kan SELinux gebruiker %s niet verwijderen" + +#: ../semanage/seobject.py:713 +msgid "Could not list SELinux users" -+msgstr "Kon SELinux gebruikers niet tonen" ++msgstr "Kan SELinux gebruikers niet tonen" + +#: ../semanage/seobject.py:719 +#, python-format +msgid "Could not list roles for user %s" -+msgstr "Kon rollen voor gebruiker %s niet tonen" ++msgstr "Kan rollen voor gebruiker %s niet tonen" + +#: ../semanage/seobject.py:732 +msgid "Labeling" @@ -188348,7 +188287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:766 +#, python-format +msgid "Could not create a key for %s/%s" -+msgstr "Kon geen sleutel aanmaken voor %s/%s" ++msgstr "Kan geen sleutel aanmaken voor %s/%s" + +#: ../semanage/seobject.py:777 +msgid "Type is required" @@ -188358,7 +188297,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:907 ../semanage/seobject.py:913 +#, python-format +msgid "Could not check if port %s/%s is defined" -+msgstr "Kon niet controleren of poort %s/%s is gedefinieerd" ++msgstr "Kan niet controleren of poort %s/%s is gedefinieerd" + +#: ../semanage/seobject.py:785 +#, python-format @@ -188368,42 +188307,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:789 +#, python-format +msgid "Could not create port for %s/%s" -+msgstr "Kon geen poort aanmaken voor %s/%s" ++msgstr "Kan geen poort aanmaken voor %s/%s" + +#: ../semanage/seobject.py:795 +#, python-format +msgid "Could not create context for %s/%s" -+msgstr "Kon geen context aanmaken voor %s/%s" ++msgstr "Kan geen context aanmaken voor %s/%s" + +#: ../semanage/seobject.py:799 +#, python-format +msgid "Could not set user in port context for %s/%s" -+msgstr "Kon gebruiker in poort context niet instellen voor %s/%s" ++msgstr "Kan gebruiker in poort context niet instellen voor %s/%s" + +#: ../semanage/seobject.py:803 +#, python-format +msgid "Could not set role in port context for %s/%s" -+msgstr "Kon rol in poort context niet instellen voor %s/%s" ++msgstr "Kan rol in poort context niet instellen voor %s/%s" + +#: ../semanage/seobject.py:807 +#, python-format +msgid "Could not set type in port context for %s/%s" -+msgstr "Kon type in poort context niet instellen voor %s/%s" ++msgstr "Kan type in poort context niet instellen voor %s/%s" + +#: ../semanage/seobject.py:812 +#, python-format +msgid "Could not set mls fields in port context for %s/%s" -+msgstr "Kon mls velden in poort context niet instellen voor %s/%s" ++msgstr "Kan mls velden in poort context niet instellen voor %s/%s" + +#: ../semanage/seobject.py:816 +#, python-format +msgid "Could not set port context for %s/%s" -+msgstr "Kon poort context niet instellen voor %s/%s" ++msgstr "Kan poort context niet instellen voor %s/%s" + +#: ../semanage/seobject.py:824 ../semanage/seobject.py:828 +#, python-format +msgid "Could not add port %s/%s" -+msgstr "Kon poort %s/%s niet toevoegen" ++msgstr "Kan poort %s/%s niet toevoegen" + +#: ../semanage/seobject.py:837 ../semanage/seobject.py:1068 +msgid "Requires setype or serange" @@ -188421,27 +188360,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:851 +#, python-format +msgid "Could not query port %s/%s" -+msgstr "Kon poort %s/%s niet opvragen" ++msgstr "Kan poort %s/%s niet opvragen" + +#: ../semanage/seobject.py:866 ../semanage/seobject.py:870 +#, python-format +msgid "Could not modify port %s/%s" -+msgstr "Kon poort %s/%s niet veranderen" ++msgstr "Kan poort %s/%s niet veranderen" + +#: ../semanage/seobject.py:878 -+#, fuzzy +msgid "Could not list the ports" -+msgstr "Kon poorten niet tonen" ++msgstr "Kan poorten niet tonen" + +#: ../semanage/seobject.py:896 -+#, fuzzy, python-format ++#, python-format +msgid "Could not delete the port %s" -+msgstr "Kon poort %s/%s niet verwijderen" ++msgstr "Kan poort %s niet verwijderen" + +#: ../semanage/seobject.py:901 -+#, fuzzy, python-format ++#, python-format +msgid "Could not delete the %s" -+msgstr "Kon interface %s niet verwijderen" ++msgstr "Kan de %s niet verwijderen" + +#: ../semanage/seobject.py:915 +#, python-format @@ -188451,11 +188389,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:923 ../semanage/seobject.py:927 +#, python-format +msgid "Could not delete port %s/%s" -+msgstr "Kon poort %s/%s niet verwijderen" ++msgstr "Kan poort %s/%s niet verwijderen" + +#: ../semanage/seobject.py:938 ../semanage/seobject.py:960 +msgid "Could not list ports" -+msgstr "Kon poorten niet tonen" ++msgstr "Kan poorten niet tonen" + +#: ../semanage/seobject.py:981 +msgid "SELinux Port Type" @@ -188477,13 +188415,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1206 +#, python-format +msgid "Could not create key for %s" -+msgstr "Kon geen sleutel aanmaken voor %s" ++msgstr "Kan geen sleutel aanmaken voor %s" + +#: ../semanage/seobject.py:1012 ../semanage/seobject.py:1076 +#: ../semanage/seobject.py:1113 ../semanage/seobject.py:1119 +#, python-format +msgid "Could not check if interface %s is defined" -+msgstr "Kon niet controleren of interface %s is gedefinieerd" ++msgstr "Kan niet controleren of interface %s is gedefinieerd" + +#: ../semanage/seobject.py:1014 +#, python-format @@ -188493,47 +188431,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1018 +#, python-format +msgid "Could not create interface for %s" -+msgstr "Kon geen interface aanmaken voor %s" ++msgstr "Kan geen interface aanmaken voor %s" + +#: ../semanage/seobject.py:1023 ../semanage/seobject.py:1172 +#, python-format +msgid "Could not create context for %s" -+msgstr "Kon geen context aanmaken voor %s" ++msgstr "Kan geen context aanmaken voor %s" + +#: ../semanage/seobject.py:1027 +#, python-format +msgid "Could not set user in interface context for %s" -+msgstr "Kon gebruiker in interface context niet instellen voor %s" ++msgstr "Kan gebruiker in interface context niet instellen voor %s" + +#: ../semanage/seobject.py:1031 +#, python-format +msgid "Could not set role in interface context for %s" -+msgstr "Kon rol in interface context niet instellen voor %s" ++msgstr "Kan rol in interface context niet instellen voor %s" + +#: ../semanage/seobject.py:1035 +#, python-format +msgid "Could not set type in interface context for %s" -+msgstr "Kon type in interface context niet instellen voor %s" ++msgstr "Kan type in interface context niet instellen voor %s" + +#: ../semanage/seobject.py:1040 +#, python-format +msgid "Could not set mls fields in interface context for %s" -+msgstr "Kon mls velden in interface context niet instellen voor %s" ++msgstr "Kan mls velden in interface context niet instellen voor %s" + +#: ../semanage/seobject.py:1044 +#, python-format +msgid "Could not set interface context for %s" -+msgstr "Kon interface context niet instellen voor %s" ++msgstr "Kan interface context niet instellen voor %s" + +#: ../semanage/seobject.py:1048 +#, python-format +msgid "Could not set message context for %s" -+msgstr "Kon message context niet instellen voor %s" ++msgstr "Kan message context niet instellen voor %s" + +#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1060 +#, python-format +msgid "Could not add interface %s" -+msgstr "Kon interface %s niet toevoegen" ++msgstr "Kan interface %s niet toevoegen" + +#: ../semanage/seobject.py:1078 ../semanage/seobject.py:1115 +#, python-format @@ -188543,12 +188481,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1082 +#, python-format +msgid "Could not query interface %s" -+msgstr "Kon interface %s niet opvragen" ++msgstr "Kan interface %s niet opvragen" + +#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1101 +#, python-format +msgid "Could not modify interface %s" -+msgstr "Kon interface %s niet veranderen" ++msgstr "Kan interface %s niet veranderen" + +#: ../semanage/seobject.py:1121 +#, python-format @@ -188558,15 +188496,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1133 +#, python-format +msgid "Could not delete interface %s" -+msgstr "Kon interface %s niet verwijderen" ++msgstr "Kan interface %s niet verwijderen" + +#: ../semanage/seobject.py:1144 +msgid "Could not list interfaces" -+msgstr "Kon interfaces niet tonen" ++msgstr "Kan interfaces niet tonen" + +#: ../semanage/seobject.py:1154 +msgid "SELinux Interface" -+msgstr "" ++msgstr "SELinux interface" + +#: ../semanage/seobject.py:1154 ../semanage/seobject.py:1395 +msgid "Context" @@ -188575,17 +188513,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1178 +#, python-format +msgid "Could not set user in file context for %s" -+msgstr "Kon gebruiker in bestandscontext niet instellen voor %s" ++msgstr "Kan gebruiker in bestandscontext niet instellen voor %s" + +#: ../semanage/seobject.py:1182 +#, python-format +msgid "Could not set role in file context for %s" -+msgstr "Kon rol in bestandscontext niet instellen voor %s" ++msgstr "Kan rol in bestandscontext niet instellen voor %s" + +#: ../semanage/seobject.py:1187 ../semanage/seobject.py:1229 +#, python-format +msgid "Could not set mls fields in file context for %s" -+msgstr "Kon mls velden in bestandscontext niet instellen voor %s" ++msgstr "Kan mls velden in bestandscontext niet instellen voor %s" + +#: ../semanage/seobject.py:1193 +msgid "Invalid file specification" @@ -188595,7 +188533,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1342 ../semanage/seobject.py:1346 +#, python-format +msgid "Could not check if file context for %s is defined" -+msgstr "Kon niet controleren of bestandscontext voor %s is gedefinieerd" ++msgstr "Kan niet controleren of bestandscontext voor %s is gedefinieerd" + +#: ../semanage/seobject.py:1212 +#, python-format @@ -188605,23 +188543,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1216 +#, python-format +msgid "Could not create file context for %s" -+msgstr "Kon geen bestandscontext aanmaken voor %s" ++msgstr "Kan geen bestandscontext aanmaken voor %s" + +#: ../semanage/seobject.py:1224 +#, python-format +msgid "Could not set type in file context for %s" -+msgstr "Kon type in bestandscontext niet instellen voor %s" ++msgstr "Kan type in bestandscontext niet instellen voor %s" + +#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1288 +#: ../semanage/seobject.py:1292 +#, python-format +msgid "Could not set file context for %s" -+msgstr "Kon bestandscontext niet instellen voor %s" ++msgstr "Kan bestandscontext niet instellen voor %s" + +#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 +#, python-format +msgid "Could not add file context for %s" -+msgstr "Kon bestandscontext voor %s niet toevoegen" ++msgstr "Kan bestandscontext niet toevoegen voor %s" + +#: ../semanage/seobject.py:1255 +msgid "Requires setype, serange or seuser" @@ -188635,22 +188573,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1270 +#, python-format +msgid "Could not query file context for %s" -+msgstr "Kon bestandscontext voor %s niet opvragen" ++msgstr "Kan bestandscontext niet opvragen voor %s" + +#: ../semanage/seobject.py:1300 ../semanage/seobject.py:1304 +#, python-format +msgid "Could not modify file context for %s" -+msgstr "Kon bestandscontext voor %s niet veranderen" ++msgstr "Kan bestandscontext niet veranderen voor %s" + +#: ../semanage/seobject.py:1312 -+#, fuzzy +msgid "Could not list the file contexts" -+msgstr "Kon bestandscontexts niet tonen" ++msgstr "Kan bestandscontexten niet tonen" + +#: ../semanage/seobject.py:1328 ../semanage/seobject.py:1333 -+#, fuzzy, python-format ++#, python-format +msgid "Could not delete the file context %s" -+msgstr "Kon bestandscontext voor %s niet verwijderen" ++msgstr "Kan bestandscontext %s niet verwijderen" + +#: ../semanage/seobject.py:1348 +#, python-format @@ -188661,15 +188598,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1358 ../semanage/seobject.py:1362 +#, python-format +msgid "Could not delete file context for %s" -+msgstr "Kon bestandscontext voor %s niet verwijderen" ++msgstr "Kan bestandscontext niet verwijderen voor %s" + +#: ../semanage/seobject.py:1373 +msgid "Could not list file contexts" -+msgstr "Kon bestandscontexts niet tonen" ++msgstr "Kan bestandscontexten niet tonen" + +#: ../semanage/seobject.py:1377 +msgid "Could not list local file contexts" -+msgstr "Kon lokale bestandscontexts niet tonen" ++msgstr "Kan lokale bestandscontexts niet tonen" + +#: ../semanage/seobject.py:1395 +msgid "SELinux fcontext" @@ -188687,7 +188624,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1465 +#, python-format +msgid "Could not check if boolean %s is defined" -+msgstr "Kon niet controleren of boolean %s is gedefinieerd" ++msgstr "Kan niet controleren of boolean %s is gedefinieerd" + +#: ../semanage/seobject.py:1422 ../semanage/seobject.py:1461 +#, python-format @@ -188697,22 +188634,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1426 +#, python-format +msgid "Could not query file context %s" -+msgstr "Kon bestandscontext %s niet opvragen" ++msgstr "Kan bestandscontext %s niet opvragen" + +#: ../semanage/seobject.py:1432 -+#, fuzzy +msgid "You must specify a value" -+msgstr "U moet een prefix aangeven" ++msgstr "U moet een waarde opgeven" + +#: ../semanage/seobject.py:1440 +#, fuzzy, python-format +msgid "Could not set active value of boolean %s" -+msgstr "Kon boolean %s niet verwijderen" ++msgstr "Kan boolean %s niet verwijderen" + +#: ../semanage/seobject.py:1443 ../semanage/seobject.py:1447 +#, python-format +msgid "Could not modify boolean %s" -+msgstr "Kon boolean %s niet veranderen" ++msgstr "Kan boolean %s niet veranderen" + +#: ../semanage/seobject.py:1467 +#, python-format @@ -188723,24 +188659,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1504 +#, python-format +msgid "Could not delete boolean %s" -+msgstr "Kon boolean %s niet verwijderen" ++msgstr "Kan boolean %s niet verwijderen" + +#: ../semanage/seobject.py:1485 ../semanage/seobject.py:1512 +msgid "Could not list booleans" -+msgstr "Kon booleans niet tonen" ++msgstr "Kan booleans niet tonen" + +#: ../semanage/seobject.py:1531 +msgid "unknown" -+msgstr "" ++msgstr "onbekend" + +#: ../semanage/seobject.py:1534 +msgid "off" -+msgstr "" ++msgstr "uit" + +#: ../semanage/seobject.py:1534 -+#, fuzzy +msgid "on" -+msgstr "Cron" ++msgstr "aan" + +#: ../semanage/seobject.py:1536 +msgid "SELinux boolean" @@ -188779,7 +188714,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:452 +#, c-format +msgid "Error! Shell is not valid.\n" -+msgstr "Fout! Shell is niet geldig.\n" ++msgstr "Fout! Shell is niet geldig.\n" + +#: ../newrole/newrole.c:509 +#, c-format @@ -188844,12 +188779,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 +#, c-format +msgid "Could not determine enforcing mode.\n" -+msgstr "Kon enforcing mode niet vaststellen.\n" ++msgstr "Kan enforcing mode niet vaststellen.\n" + +#: ../newrole/newrole.c:765 +#, c-format +msgid "Error! Could not open %s.\n" -+msgstr "Fout! Kon %s niet openen.\n" ++msgstr "Fout! Kon %s niet openen.\n" + +#: ../newrole/newrole.c:771 +#, c-format @@ -188878,7 +188813,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:844 +#, c-format +msgid "Warning! Could not restore context for %s\n" -+msgstr "Waarschuwing! Kon context voor %s niet terugzetten\n" ++msgstr "Waarschuwing! Kan context voor %s niet terugzetten\n" + +#: ../newrole/newrole.c:901 +#, c-format @@ -188908,7 +188843,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:957 +#, c-format +msgid "Couldn't get default type.\n" -+msgstr "Kon standaardtype niet verkrijgen.\n" ++msgstr "Kan standaardtype niet verkrijgen.\n" + +#: ../newrole/newrole.c:967 +#, c-format @@ -188958,7 +188893,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:1050 +#, c-format +msgid "Unable to set SIGHUP handler\n" -+msgstr "Niet in staat om SIGHUP verwerker in te stellen\n" ++msgstr "Niet in staat om SIGHUP-verwerker in te stellen\n" + +#: ../newrole/newrole.c:1116 +#, c-format @@ -188971,9 +188906,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "verkrijgen van old_context is mislukt.\n" + +#: ../newrole/newrole.c:1140 -+#, fuzzy, c-format ++#, c-format +msgid "Warning! Could not retrieve tty information.\n" -+msgstr "Fout! Kon tty informatie niet verkrijgen.\n" ++msgstr "Waarschuwing! Kan tty-informatie niet ophalen.\n" + +#: ../newrole/newrole.c:1161 +#, c-format @@ -188993,7 +188928,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 +#, c-format +msgid "Unable to restore tty label...\n" -+msgstr "Niet in staat om tty label terug te zetten...\n" ++msgstr "Niet in staat om tty-label terug te zetten...\n" + +#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 +#, c-format @@ -189003,7 +188938,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../newrole/newrole.c:1287 +#, c-format +msgid "Could not close descriptors.\n" -+msgstr "Kon indicators niet sluiten.\n" ++msgstr "Kan indicators niet sluiten.\n" + +#: ../newrole/newrole.c:1314 +#, c-format @@ -189020,9 +188955,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "uitvoeren van shell is mislukt\n" + +#: ../load_policy/load_policy.c:22 -+#, fuzzy, c-format ++#, c-format +msgid "usage: %s [-qi]\n" -+msgstr "gebruik: %s [-q]\n" ++msgstr "gebruik: %s [-qi]\n" + +#: ../load_policy/load_policy.c:71 +#, c-format @@ -189030,9 +188965,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../load_policy/load_policy.c:80 -+#, fuzzy, c-format ++#, c-format +msgid "%s: Can't load policy and enforcing mode requested: %s\n" -+msgstr "%s: Kan policy: %s niet laden\n" ++msgstr "" + +#: ../load_policy/load_policy.c:90 +#, c-format @@ -189150,11 +189085,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/fcontextPage.py:81 -+#, fuzzy +msgid "" +"Selinux\n" +"File Type" -+msgstr "SELinux type" ++msgstr "" ++"SELinux\n" ++"bestandstype" + +#: ../gui/fcontextPage.py:88 +msgid "" @@ -189231,7 +189167,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" -+msgstr "Peter van Egdom , 2006, 2007." ++msgstr "Peter van Egdom , 2006, 2007, 2008." + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" @@ -189295,9 +189231,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:368 -+#, fuzzy +msgid "Login Users" -+msgstr "Gebruikers" ++msgstr "" + +#: ../gui/polgen.glade:430 +msgid "Modify an existing login user record." @@ -189334,9 +189269,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:495 -+#, fuzzy +msgid "User Role" -+msgstr "Rol" ++msgstr "Gebruikersrol" + +#: ../gui/polgen.glade:514 +msgid "" @@ -189349,9 +189283,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:562 -+#, fuzzy +msgid "Root Users" -+msgstr "Gebruikers" ++msgstr "" + +#: ../gui/polgen.glade:624 +msgid "" @@ -189361,9 +189294,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:626 -+#, fuzzy +msgid "Root Admin User Role" -+msgstr "Root-gebruiker" ++msgstr "" + +#: ../gui/polgen.glade:711 +msgid "Enter name of application or user role to be confined" @@ -189467,7 +189399,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils + +#: ../gui/polgen.glade:1458 ../gui/polgen.glade:1678 +msgid "Unreserved Ports (>1024)" -+msgstr "" ++msgstr "Niet-gereserveerde poorten (> 1024)" + +#: ../gui/polgen.glade:1489 ../gui/polgen.glade:1709 ../gui/polgen.glade:1912 +#: ../gui/polgen.glade:2065 @@ -189523,9 +189455,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:2276 -+#, fuzzy +msgid "Sends audit messages" -+msgstr "Fout bij het versturen van audit melding.\n" ++msgstr "" + +#: ../gui/polgen.glade:2295 +msgid "Interacts with the terminal" @@ -189593,9 +189524,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:3179 -+#, fuzzy +msgid "Boolean Name" -+msgstr "Modulenaam" ++msgstr "Booleaanse naam" + +#: ../gui/polgengui.py:177 +msgid "Role" @@ -189612,12 +189542,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" -+msgstr "" ++msgstr "%s moet een directory zijn" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:595 -+#, fuzzy +msgid "You must select a user" -+msgstr "U moet een naam invoeren" ++msgstr "U moet een gebruiker selecteren" + +#: ../gui/polgengui.py:451 +msgid "Select executable file to be confined." @@ -189663,7 +189592,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils + +#: ../gui/polgengui.py:607 +msgid "You must enter a executable" -+msgstr "U moet een uitvoerbaar bestand invoeren" ++msgstr "U moet een uitvoerbaar bestand opgeven" + +#: ../gui/polgengui.py:611 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" @@ -190089,42 +190018,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" - --#: ../newrole/newrole.c:1117 --#, c-format --msgid "Could not close descriptors.\n" --msgstr "Kon indicators niet sluiten.\n" ++ +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" - --#: ../newrole/newrole.c:1140 --#, c-format --msgid "Error allocating shell's argv0.\n" --msgstr "Fout bij het toewijzen van argv0 van de shell.\n" ++ +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" - --#: ../newrole/newrole.c:1147 ../run_init/run_init.c:405 --#, c-format --msgid "Could not set exec context to %s.\n" --msgstr "Kon exec context niet instellen naar %s.\n" ++ +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" - --#: ../newrole/newrole.c:1173 --#, c-format --msgid "Unable to restore the environment, aborting\n" --msgstr "Niet in staat om de omgeving terug te zetten, afbreken\n" ++ +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" - --#: ../newrole/newrole.c:1184 --msgid "failed to exec shell\n" --msgstr "uitvoeren van shell is mislukt\n" ++ +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" @@ -190523,103 +190433,174 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:852 +-#, c-format +-msgid "failed to set new range %s\n" +-msgstr "instellen van nieuw bereik %s is mislukt\n" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" -+ + +-#: ../newrole/newrole.c:860 +-#, c-format +-msgid "failed to convert new context to string\n" +-msgstr "converteren van nieuwe context naar string is mislukt\n" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" -+ + +-#: ../newrole/newrole.c:865 +-#, c-format +-msgid "%s is not a valid context\n" +-msgstr "%s is geen geldige context\n" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:872 +-#, c-format +-msgid "Unable to allocate memory for new_context" +-msgstr "Niet in staat om geheugen te reserveren voor new_context" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:898 +-#, c-format +-msgid "Unable to obtain empty signal set\n" +-msgstr "Niet in staat om een lege signaalverzameling te verkrijgen\n" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" -+ + +-#: ../newrole/newrole.c:906 +-#, c-format +-msgid "Unable to set SIGHUP handler\n" +-msgstr "Niet in staat om SIGHUP verwerker in te stellen\n" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" -+ + +-#: ../newrole/newrole.c:972 +-#, c-format +-msgid "Sorry, newrole may be used only on a SELinux kernel.\n" +-msgstr "Sorry, newrole mag alleen worden gebruikt op een SELinux kernel.\n" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:989 +-#, c-format +-msgid "failed to get old_context.\n" +-msgstr "verkrijgen van old_context is mislukt.\n" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:996 +-#, c-format +-msgid "Error! Could not retrieve tty information.\n" +-msgstr "Fout! Kon tty informatie niet verkrijgen.\n" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" -+ + +-#: ../newrole/newrole.c:1015 +-#, c-format +-msgid "Authenticating %s.\n" +-msgstr "Authenticeren van %s.\n" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" -+msgstr "SASL authenticatie-server" -+ ++msgstr "SASL-authenticatieserver" + +-#: ../newrole/newrole.c:1020 ../run_init/run_init.c:126 +-#, c-format +-msgid "failed to initialize PAM\n" +-msgstr "initialiseren van PAM is mislukt\n" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" -+ + +-#: ../newrole/newrole.c:1029 +-#, c-format +-msgid "newrole: incorrect password for %s\n" +-msgstr "newrole: incorrect wachtwoord voor %s\n" +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" -+ + +-#: ../newrole/newrole.c:1056 +-#, c-format +-msgid "newrole: failure forking: %s" +-msgstr "newrole: forking mislukt: %s" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:1059 ../newrole/newrole.c:1082 +-#, c-format +-msgid "Unable to restore tty label...\n" +-msgstr "Niet in staat om tty label terug te zetten...\n" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:1061 ../newrole/newrole.c:1088 +-#, c-format +-msgid "Failed to close tty properly\n" +-msgstr "Afsluiten van tty op een juiste manier is mislukt\n" +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" -+ + +-#: ../newrole/newrole.c:1117 +-#, c-format +-msgid "Could not close descriptors.\n" +-msgstr "Kon indicators niet sluiten.\n" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" -+ + +-#: ../newrole/newrole.c:1140 +-#, c-format +-msgid "Error allocating shell's argv0.\n" +-msgstr "Fout bij het toewijzen van argv0 van de shell.\n" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" -+ + +-#: ../newrole/newrole.c:1147 ../run_init/run_init.c:405 +-#, c-format +-msgid "Could not set exec context to %s.\n" +-msgstr "Kon exec context niet instellen naar %s.\n" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" -+ + +-#: ../newrole/newrole.c:1173 +-#, c-format +-msgid "Unable to restore the environment, aborting\n" +-msgstr "Niet in staat om de omgeving terug te zetten, afbreken\n" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" -+ + +-#: ../newrole/newrole.c:1184 +-msgid "failed to exec shell\n" +-msgstr "uitvoeren van shell is mislukt\n" +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" -+ -+#: ../gui/selinux.tbl:174 -+msgid "Disable SELinux protection for slapd daemon" -+msgstr "" -+ -+#: ../gui/selinux.tbl:175 -+msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "" -#: ../run_init/run_init.c:67 -msgid "" -"USAGE: run_init