From 9c9318679fabfe20fb078b1f581740183cb17d77 Mon Sep 17 00:00:00 2001 From: Vit Mojzis Date: Mon, 16 Mar 2020 17:53:30 +0100 Subject: [PATCH] setroubleshoot-3.3.23-1 - browser: Check return value of Gdk.Screen().get_default() - Improve and unify error messages - setroubleshoot.util: Catch exceptions from sepolicy import - Add dpkg support - Do not refer to hardcoded selinux-policy rpm in signature - Make date/time format locale specific - Improve speed of plugin evaluation --- .gitignore | 1 + ...cy.info-returns-a-generator-not-a-li.patch | 28 - ...ugin-exception-traceback-when-log-le.patch | 40 - 0003-Update-translations.patch | 9380 ----------------- 0004-Drop-old-unused-files.patch | 111 - ...til-get_rpm_nvr_by_type-and-get_rpm_.patch | 164 - ...shoot.utils.get_rpm_nvr_by_scontext-.patch | 162 - ...tils.get_rpm_nvr_by_scontext-add-opt.patch | 91 - ...x-policy-package-version-to-analyses.patch | 60 - ...package-which-owns-the-related-SELin.patch | 69 - ...ern-Python-dbus-API-for-Setroublesho.patch | 116 - ...t-need-to-use-SetroubleshootPrivileg.patch | 47 - ...er.py-it-s-not-used-and-doesn-t-work.patch | 87 - ...Drop-unused-import-slib.dbus.service.patch | 24 - ...r-Do-not-try-to-report-a-bug-on-None.patch | 27 - setroubleshoot.spec | 27 +- sources | 2 +- 17 files changed, 13 insertions(+), 10423 deletions(-) delete mode 100644 0001-framework-sepolicy.info-returns-a-generator-not-a-li.patch delete mode 100644 0002-framework-Log-plugin-exception-traceback-when-log-le.patch delete mode 100644 0003-Update-translations.patch delete mode 100644 0004-Drop-old-unused-files.patch delete mode 100644 0005-setroubleshoot.util-get_rpm_nvr_by_type-and-get_rpm_.patch delete mode 100644 0006-Export-setroubleshoot.utils.get_rpm_nvr_by_scontext-.patch delete mode 100644 0007-setroubleshoot.utils.get_rpm_nvr_by_scontext-add-opt.patch delete mode 100644 0008-Add-Local-SELinux-policy-package-version-to-analyses.patch delete mode 100644 0009-Report-bug-on-a-package-which-owns-the-related-SELin.patch delete mode 100644 0010-Use-pydbus-a-modern-Python-dbus-API-for-Setroublesho.patch delete mode 100644 0011-root-user-doesn-t-need-to-use-SetroubleshootPrivileg.patch delete mode 100644 0012-Drop-updater.py-it-s-not-used-and-doesn-t-work.patch delete mode 100644 0013-sealert-Drop-unused-import-slib.dbus.service.patch delete mode 100644 0014-framework-browser-Do-not-try-to-report-a-bug-on-None.patch diff --git a/.gitignore b/.gitignore index 78e7d7e..1520919 100644 --- a/.gitignore +++ b/.gitignore @@ -207,3 +207,4 @@ setroubleshoot-2.2.93.tar.gz /setroubleshoot-3.3.20.tar.gz /setroubleshoot-3.3.21.tar.gz /setroubleshoot-3.3.22.tar.gz +/setroubleshoot-3.3.23.tar.gz diff --git a/0001-framework-sepolicy.info-returns-a-generator-not-a-li.patch b/0001-framework-sepolicy.info-returns-a-generator-not-a-li.patch deleted file mode 100644 index 4b5d651..0000000 --- a/0001-framework-sepolicy.info-returns-a-generator-not-a-li.patch +++ /dev/null @@ -1,28 +0,0 @@ -From 2b40f9e254ee2514a5ca113620b6761c0a1d2ae6 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Sat, 11 Jan 2020 10:19:25 +0100 -Subject: [PATCH] framework: sepolicy.info() returns a generator, not a list - -Fixes: - $ sealert -a ./short.log - 100% done'generator' object is not subscriptable ---- - framework/src/setroubleshoot/audit_data.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/framework/src/setroubleshoot/audit_data.py b/framework/src/setroubleshoot/audit_data.py -index 66986a7adfb0..6f0e1e8166ac 100644 ---- a/framework/src/setroubleshoot/audit_data.py -+++ b/framework/src/setroubleshoot/audit_data.py -@@ -713,7 +713,7 @@ class AVC: - types = wtypes - for t in types: - if t in all_attributes: -- wtypes.extend(info(ATTRIBUTE, t)[0]["types"]) -+ wtypes.extend(next(info(ATTRIBUTE, t))["types"]) - - for t in wtypes: - if t in all_types: --- -2.25.1 - diff --git a/0002-framework-Log-plugin-exception-traceback-when-log-le.patch b/0002-framework-Log-plugin-exception-traceback-when-log-le.patch deleted file mode 100644 index b7f0a2a..0000000 --- a/0002-framework-Log-plugin-exception-traceback-when-log-le.patch +++ /dev/null @@ -1,40 +0,0 @@ -From fc7aad6d9df91eba2445eac53e09372d844f5fd3 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Sat, 11 Jan 2020 20:34:22 +0100 -Subject: [PATCH] framework: Log plugin exception traceback when log level is - DEBUG - -Use the following setting to enable traceback logging when there's a 'Plugin -Exception'. - -/etc/setroubleshoot/setroubleshoot.conf: -[sealert_log] -level = debug ---- - framework/src/setroubleshoot/analyze.py | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/framework/src/setroubleshoot/analyze.py b/framework/src/setroubleshoot/analyze.py -index e16a47a3791f..43b2484be353 100644 ---- a/framework/src/setroubleshoot/analyze.py -+++ b/framework/src/setroubleshoot/analyze.py -@@ -33,6 +33,7 @@ from gi.repository import GObject, GLib - import os - import time - import threading -+import traceback - from stat import * - import sys - from functools import cmp_to_key -@@ -213,6 +214,8 @@ class Analyze(object): - except Exception as e: - print(e, file=sys.stderr) - syslog.syslog(syslog.LOG_ERR, "Plugin Exception %s " % plugin.analysis_id) -+ (v1, v2, v3) = sys.exc_info() -+ log_debug(join(traceback.format_tb(v3))) - self.plugins.remove(plugin) - - report_receiver.report_problem(siginfo) --- -2.25.1 - diff --git a/0003-Update-translations.patch b/0003-Update-translations.patch deleted file mode 100644 index 0417b49..0000000 --- a/0003-Update-translations.patch +++ /dev/null @@ -1,9380 +0,0 @@ -From 9ae19481800412e3380ff5f72276837b379a3344 Mon Sep 17 00:00:00 2001 -From: Vit Mojzis -Date: Fri, 17 Jan 2020 19:19:46 +0100 -Subject: [PATCH] Update translations - -Source: -https://fedora.zanata.org/iteration/view/setroubleshoot/master ---- - framework/po/as.po | 48 +-- - framework/po/bg.po | 48 +-- - framework/po/bn.po | 48 +-- - framework/po/bn_IN.po | 48 +-- - framework/po/ca.po | 48 +-- - framework/po/cs.po | 48 +-- - framework/po/da.po | 46 +-- - framework/po/de.po | 46 +-- - framework/po/el.po | 48 +-- - framework/po/en_GB.po | 48 +-- - framework/po/es.po | 52 +-- - framework/po/eu.po | 48 +-- - framework/po/fi.po | 48 +-- - framework/po/fr.po | 46 +-- - framework/po/fur.po | 789 +++++++++++++++++++++++++++++++++++++++ - framework/po/gl.po | 48 +-- - framework/po/gu.po | 48 +-- - framework/po/he.po | 48 +-- - framework/po/hi.po | 48 +-- - framework/po/hr.po | 48 +-- - framework/po/hu.po | 55 +-- - framework/po/it.po | 46 +-- - framework/po/ja.po | 48 +-- - framework/po/kn.po | 48 +-- - framework/po/ko.po | 46 +-- - framework/po/mai.po | 48 +-- - framework/po/ml.po | 48 +-- - framework/po/mr.po | 48 +-- - framework/po/ms.po | 48 +-- - framework/po/nb.po | 48 +-- - framework/po/nds.po | 48 +-- - framework/po/nl.po | 48 +-- - framework/po/nn.po | 48 +-- - framework/po/or.po | 48 +-- - framework/po/pa.po | 48 +-- - framework/po/pl.po | 53 +-- - framework/po/pt.po | 48 +-- - framework/po/pt_BR.po | 46 +-- - framework/po/ru.po | 46 +-- - framework/po/sk.po | 76 ++-- - framework/po/sr.po | 48 +-- - framework/po/sr@latin.po | 48 +-- - framework/po/sv.po | 46 +-- - framework/po/ta.po | 48 +-- - framework/po/te.po | 48 +-- - framework/po/th.po | 48 +-- - framework/po/tr.po | 55 +-- - framework/po/uk.po | 48 +-- - framework/po/zh_CN.po | 46 +-- - framework/po/zh_TW.po | 50 +-- - 50 files changed, 1988 insertions(+), 1188 deletions(-) - create mode 100644 framework/po/fur.po - -diff --git a/framework/po/as.po b/framework/po/as.po -index f5c8785d6659..60db5fcb6950 100644 ---- a/framework/po/as.po -+++ b/framework/po/as.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -23,7 +23,7 @@ msgstr "" - "as/)\n" - "Language: as\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -37,25 +37,25 @@ msgstr "SELinux দ্বাৰা প্ৰতিৰোধ কৰা অনু - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "পোৰ্ট %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "অজ্ঞাত" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "****বৰ্তমান নীতিত অবৈধ AVC ৰ অনুমতি দিয়া হৈছে ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -66,39 +66,39 @@ msgstr "" - "****বৰ্তমান নীতিত অ'ডিট নোহোৱা অবৈধ AVC। 'semodule -B' অ'ডিট নকৰা নিয়মসমূহ " - "আৰম্ভ কৰি দিব ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init -ক প্ৰথমতে মাতিব লাগিব" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** বেয়া লক্ষ্য পৰিপ্ৰেক্ষতিত অবৈধ AVC। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** বেয়া উৎস পৰিপ্ৰেক্ষতিত অবৈধ AVC। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** অবৈধ AVC বেয়া ধৰণ ক্লাচ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** অবৈধ AVC বেয়া অনুমতি ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "অভিগম সদিশ গণনাত ত্ৰুটি" - -@@ -332,7 +332,7 @@ msgstr "অনুমোদিত নহয়" - msgid "user lookup failed" - msgstr "ব্যৱহাৰকাৰী অনুসন্ধান ব্যৰ্থ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "দুঃখিত, %s এটা সমস্যাৰ সন্মুখিন হৈছে!" -@@ -347,25 +347,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ব্যৱহাৰকাৰী (%s) দ্বাৰা (%s) সংক্ৰান্ত তথ্য পৰিবৰ্তন কৰা সম্ভৱ নহয়" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "আৰম্ভ কৰা হৈছে" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit Listener" - -@@ -636,7 +636,7 @@ msgid "Show" - msgstr "প্ৰদৰ্শন" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC প্ৰত্যাখ্যান, ক্লিক কৰি চাওক" - -@@ -644,20 +644,20 @@ msgstr "SELinux AVC প্ৰত্যাখ্যান, ক্লিক কৰ - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux সামৰ্থবান নহয়, sealert SELinux নহোৱা চিস্টেমসমূহত নচলে" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "সংশোধনযোগ্য নহয়।" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "সাফল্যেৰ সৈতে %s সঞ্চালিত হৈছে" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "প্লাগিন %s %s আই-ডিৰ বাবে বৈধ নহয়" -diff --git a/framework/po/bg.po b/framework/po/bg.po -index ccff09ed7c02..886f65a0824f 100644 ---- a/framework/po/bg.po -+++ b/framework/po/bg.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "language/bg/)\n" - "Language: bg\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -35,25 +35,25 @@ msgstr "Отстраняване на проблеми със SELinux забра - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "порт %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Непознат" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s\n" - "**** Невалидно AVC, разрешено в сегашната политика ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -64,39 +64,39 @@ msgstr "" - "****Невалидно AVC, непроверявано в сегашната политика. 'semodule -B' ще " - "включи НеПроверявай правилата. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Първо трябва да се извика policy_init." - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s\n" - "**** Невалидно AVC, грешен контекст на дестинацията . ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s\n" - "**** Невалидно AVC грешен контекст на източника. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s\n" - "**** Невалидно AVC грешен тип клас ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s\n" - "**** Невалидно AVC грешни позволения ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Грешка по време на изчисляване на вектор за достъп" - -@@ -330,7 +330,7 @@ msgstr "не удостоверен" - msgid "user lookup failed" - msgstr "Търсенето на този потребител се провали" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Опаа, %s попадна на грешка!" -@@ -345,25 +345,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Потребителят (%s) не може да променя данни за (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Стартирано" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Одит слушател" - -@@ -632,7 +632,7 @@ msgid "Show" - msgstr "Покажи" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC забрана, цъкнете за преглед" - -@@ -640,20 +640,20 @@ msgstr "SELinux AVC забрана, цъкнете за преглед" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux не е включен, sealert няма да работи на не-SELinux системи" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Не е поправимо." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Успешно пусна %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Плъгинът %s е невалиден за %s id" -diff --git a/framework/po/bn.po b/framework/po/bn.po -index 904167defff8..a122ba6f73a7 100644 ---- a/framework/po/bn.po -+++ b/framework/po/bn.po -@@ -15,7 +15,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -25,7 +25,7 @@ msgstr "" - "bn/)\n" - "Language: bn\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -39,25 +39,25 @@ msgstr "SELinux দ্বারা প্রতিরোধ করা অনু - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "পোর্ট %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "অজানা" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** বর্তমান নিয়মনীতির জন্য অবৈধ AVC অনুমোদিত হয়েছে ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -68,39 +68,39 @@ msgstr "" - "**** বর্তমান নিয়মনীতির জন্য অবৈধ AVC dontaudit করা হয়েছে। 'semodule -B' " - "দ্বারা dontaudit নিয়ম সক্রিয় করা হবে। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "প্রথমে policy_init কল করা আবশ্যক" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** AVC ভুল টার্গেটের অবৈধ কনটেক্সট। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** AVC ভুল উৎস সংক্রান্ত অবৈধ কনটেক্সট। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** AVC ভুল প্রকৃতি সংক্রান্ত অবৈধ শ্রেণী। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** AVC ভুল অনুমতি বৈধ নয় ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "অ্যাকসেস ভেক্টর গণনার সময় ত্রুটি দেখা দিয়েছে" - -@@ -334,7 +334,7 @@ msgstr "অনুমোদিত নয়" - msgid "user lookup failed" - msgstr "ব্যবহারকারী অনুসন্ধান ব্যর্থ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "দুঃখিত, %s একটি সমস্যার সম্মুখীন হয়েছে!" -@@ -349,25 +349,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ব্যবহারকারী (%s) দ্বারা (%s) সংক্রান্ত তথ্য পরিবর্তন করা সম্ভব নয়" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "আরম্ভ করা হয়েছে" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit Listener" - -@@ -637,7 +637,7 @@ msgid "Show" - msgstr "প্রদর্শন" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC প্রত্যাখ্যান, ক্লিক করে দেখুন" - -@@ -645,21 +645,21 @@ msgstr "SELinux AVC প্রত্যাখ্যান, ক্লিক কর - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux সক্রিয় করা হয়নি, SELinux বিহীন সিস্টেমের মধ্যে sealert চলবে না" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "সংশোধনযোগ্য নয়।" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "সাফল্যের সাথে %s সঞ্চালিত হয়েছে" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "%s প্লাগ-ইনটি %s id-র জন্য বৈধ নয়" -diff --git a/framework/po/bn_IN.po b/framework/po/bn_IN.po -index ad65411525f0..0be16364c723 100644 ---- a/framework/po/bn_IN.po -+++ b/framework/po/bn_IN.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - "language/bn_IN/)\n" - "Language: bn_IN\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -36,25 +36,25 @@ msgstr "SELinux দ্বারা প্রতিরোধ করা অনু - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "নীতি;নিরাপত্তা;selinux;avc;অনুমতি;mac;সতর্কতা;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "পোর্ট %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "অজানা" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** বর্তমান নিয়মনীতির জন্য অবৈধ AVC অনুমোদিত হয়েছে ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -65,39 +65,39 @@ msgstr "" - "**** বর্তমান নিয়মনীতির জন্য অবৈধ AVC dontaudit করা হয়েছে। 'semodule -B' " - "দ্বারা dontaudit নিয়ম সক্রিয় করা হবে। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "প্রথমে policy_init কল করা আবশ্যক" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** AVC ভুল টার্গেটের অবৈধ কনটেক্সট। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** AVC ভুল উৎস সংক্রান্ত অবৈধ কনটেক্সট। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** AVC ভুল প্রকৃতি সংক্রান্ত অবৈধ শ্রেণী। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** AVC ভুল অনুমতি বৈধ নয় ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "অ্যাকসেস ভেক্টর গণনার সময় ত্রুটি দেখা দিয়েছে" - -@@ -331,7 +331,7 @@ msgstr "অনুমোদিত নয়" - msgid "user lookup failed" - msgstr "ব্যবহারকারী অনুসন্ধান ব্যর্থ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "দুঃখিত, %s একটি সমস্যার সম্মুখীন হয়েছে!" -@@ -346,25 +346,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ব্যবহারকারী (%s) দ্বারা (%s) সংক্রান্ত তথ্য পরিবর্তন করা সম্ভব নয়" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "আরম্ভ করা হয়েছে" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit Listener" - -@@ -644,7 +644,7 @@ msgid "Show" - msgstr "প্রদর্শন" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC প্রত্যাখ্যান, ক্লিক করে দেখুন" - -@@ -652,21 +652,21 @@ msgstr "SELinux AVC প্রত্যাখ্যান, ক্লিক কর - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux সক্রিয় করা হয়নি, SELinux বিহীন সিস্টেমের মধ্যে sealert চলবে না" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "সংশোধনযোগ্য নয়।" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "সাফল্যের সাথে %s সঞ্চালিত হয়েছে" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "%s প্লাগ-ইনটি %s id-র জন্য বৈধ নয়" -diff --git a/framework/po/ca.po b/framework/po/ca.po -index 80f41ab23cfe..a6b7b2f6d1cf 100644 ---- a/framework/po/ca.po -+++ b/framework/po/ca.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - "ca/)\n" - "Language: ca\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -36,25 +36,25 @@ msgstr "Solucioneu els problemes dels accessos denegats del SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "política;seguretat;selinux;avc;permisos;mac;alerta;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Desconegut" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** L'AVC no és vàlida i està permesa en la política actual ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -65,11 +65,11 @@ msgstr "" - "**** L'AVC no és vàlida, sense dontaudit en les polítiques actuals. " - "'semodule -B' activarà les regles dontaudit. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Primer s'ha de cridar policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" -@@ -77,7 +77,7 @@ msgstr "" - "%s \n" - "****L'AVC no és vàlida, el context de l'objectiu està malament. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" -@@ -85,21 +85,21 @@ msgstr "" - "%s \n" - "**** L'AVC no és vàlida, el context de l'origen està malament. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** L'AVC no és vàlida, la classe del tipus està malament ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** L'AVC no és vàlida, els permisos estan malament ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "S'ha produït un error en l'AVC" - -@@ -333,7 +333,7 @@ msgstr "no autenticat" - msgid "user lookup failed" - msgstr "la cerca de l'usuari ha fallat" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s ha trobat un error!" -@@ -350,25 +350,25 @@ msgstr "" - "Si voleu permetre que $SOURCE_BASE_PATH tingui accés de $ACCESS a " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "Per als missatges complets de SELinux executeu: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "L'usuari (%s) no pot modificar les dades de (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Iniciat" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Escoltador d'auditoria" - -@@ -636,7 +636,7 @@ msgid "Show" - msgstr "Mostra" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - "Denegació de l'AVC de SELinux, feu clic a la icona per a més informació" -@@ -645,21 +645,21 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux no està habilitat, sealert no s'executarà als sistemes sense SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "No es pot corregir." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Es van executar amb èxit %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "El connector %s no és vàlid per a l'id %s" -diff --git a/framework/po/cs.po b/framework/po/cs.po -index 4a43455b7a18..094775f2d187 100644 ---- a/framework/po/cs.po -+++ b/framework/po/cs.po -@@ -17,7 +17,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -27,7 +27,7 @@ msgstr "" - ")\n" - "Language: cs\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -41,25 +41,25 @@ msgstr "Řešte odmítnutí přístupu SELinuxem" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "strategie;bezpečnost;selinux;avc;oprávnění;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Neznámé" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Neplatné AVC povoleno v aktuální politice ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -70,39 +70,39 @@ msgstr "" - "**** Neplatné AVC v aktuální politice. Příkaz 'semodule -B' zapne dontaudit " - "pravidla. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Nejprve musí být zavoláno policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Neplatné AVC špatný cílový kontext. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Neplatné AVC špatný zdrojový kontext. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Neplatné AVC špatný typ třídy ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Neplatné AVC špatná oprávnění ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Chyba při výpočtu cílového vektoru" - -@@ -336,7 +336,7 @@ msgstr "neautentizován" - msgid "user lookup failed" - msgstr "vyhledávání uživatele selhalo" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Jejda, %s narazil na chybu!" -@@ -353,25 +353,25 @@ msgstr "" - "Pokud chcete povolit $SOURCE_BASE_PATH přístup typu $ACCESS na " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " Pro úplné zprávy SELinuxu spusťte: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Uživatel (%s) nemůže upravovat data pro (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Spuštěno" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Naslouchač auditu" - -@@ -639,7 +639,7 @@ msgid "Show" - msgstr "Ukázat" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "AVC odmítnutí SELinuxem, zobrazte kliknutím" - -@@ -648,20 +648,20 @@ msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - "Řešení problémů SELinuxu: pro spuštění je třeba aby byl SELinux povolen" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux není povolen, sealert nebude spouštěn" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Neopravitelné" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Úspěšně spuštěno %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plugin %s není platný pro %s id" -diff --git a/framework/po/da.po b/framework/po/da.po -index c3963678242f..eeabb2d8f534 100644 ---- a/framework/po/da.po -+++ b/framework/po/da.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -37,25 +37,25 @@ msgstr "Fejlsøg SELinux adgangsafslag" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "politik;sikkerhed;selinux;avc;rettighed;mac;advarsel;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Ukendt" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Ugyldig AVC tilladt i nuværende regelsæt ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -66,39 +66,39 @@ msgstr "" - "**** Ugyldig AVC dontaudited i nuværende regelsæt. \"semodule -B\" vil " - "aktivere dontaudit-regler. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Skal kalde policy_init først" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Ugyldig AVC dårlig målkontekst. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Ugyldig AVC dårlig kildekontekst. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Ugyldig AVC dårlig typeklasse ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Ugyldig AVC dårlig adgang ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Fejl under adgang til vektorudregning" - -@@ -332,7 +332,7 @@ msgstr "ikke godkendt" - msgid "user lookup failed" - msgstr "brugeropslag fejlede" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Ups, %s ramte en fejl!" -@@ -349,25 +349,25 @@ msgstr "" - "Hvis du vil tillade $SOURCE_BASE_PATH at have $ACCESS-adgang på " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " For komplette SELinux-meddelelser kør: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Brugeren (%s) kan ikke ændre data for (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Startet" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Overvågningslytter" - -@@ -635,7 +635,7 @@ msgid "Show" - msgstr "Vis" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC afslag, tryk for at se den" - -@@ -645,20 +645,20 @@ msgstr "" - "SELinux fejlsøger: Appletten kræver at SELinux er aktiveret for at kunne " - "køre" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux er ikke aktivere, sealter vil kun køre på SELinux-systemer" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Kan ikke rettes." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Kørte %s med uden problemer" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Udvidelsesmodul %s er ikke gyldig for id'et %s" -diff --git a/framework/po/de.po b/framework/po/de.po -index f580007fac38..31ceefe24a58 100644 ---- a/framework/po/de.po -+++ b/framework/po/de.po -@@ -27,7 +27,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -51,25 +51,25 @@ msgstr "Fehler in SELinux-Zugriffsverweigerungen suchen" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "Richtlinie;Sicherheit;selinux;avc;Berechtigung;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "Port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Unbekannt" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Ungültige AVC in aktueller Richtlinie erlaubt ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -80,39 +80,39 @@ msgstr "" - "**** Ungültiges AVC dontaudited in der bestehenden Richtlinie. 'semodule -" - "B' wird auf dontaudit-Regeln angewendet. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Zuerst muss policy_init aufgerufen werden" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** ungültige AVC falscher Zielkontext ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** ungültige AVC falscher Quellkontext ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** ungültige AVC falsche Typklasse ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** ungültige AVC falsche Zugriffsberechtigung ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Fehler während der Berechnung des Zugriffsvektors" - -@@ -345,7 +345,7 @@ msgstr "Nicht authentifiziert" - msgid "user lookup failed" - msgstr "Benutzersuche fehlgeschlagen" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Opps, %s hat einen Fehler gefunden!" -@@ -362,27 +362,27 @@ msgstr "" - "Wenn Sie erlauben wollen, dass $SOURCE_BASE_PATH $ACCESS Zugriff auf " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - "Zum Anzeigen der kompletten SELinux-Benachrichtigung führen Sie folgenden " - "Befehl aus: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Der Benutzer (%s) kann keine Daten für (%s) ändern." - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Gestartet" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit-Listener" - -@@ -657,7 +657,7 @@ msgid "Show" - msgstr "Anzeigen" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC-Ablehnung, zur Anzeige klicken" - -@@ -665,21 +665,21 @@ msgstr "SELinux AVC-Ablehnung, zur Anzeige klicken" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "SELinux-Problembehandlung: Für das Applet muss SELinux aktiviert sein" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux ist deaktiviert, Sealert läuft auf Nicht-SELinux-Systemen nicht." - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Nicht korrigierbar." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s erfolgreich gelaufen" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plugin %s nicht gültig für %s id" -diff --git a/framework/po/el.po b/framework/po/el.po -index 1df5ce414b27..2b3f1df1ce87 100644 ---- a/framework/po/el.po -+++ b/framework/po/el.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - ")\n" - "Language: el\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,24 +32,24 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Άγνωστο" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -57,35 +57,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -317,7 +317,7 @@ msgstr "" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -332,25 +332,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -613,7 +613,7 @@ msgid "Show" - msgstr "Εμφάνιση" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -621,20 +621,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/en_GB.po b/framework/po/en_GB.po -index a5f056c32431..5011fac3a45d 100644 ---- a/framework/po/en_GB.po -+++ b/framework/po/en_GB.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "fedora/language/en_GB/)\n" - "Language: en_GB\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -35,25 +35,25 @@ msgstr "Troubleshoot SELinux access denials" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Unknown" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -64,39 +64,39 @@ msgstr "" - "**** Invalid AVC dontaudited in current policy. 'semodule -B' will turn on " - "dontaudit rules. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Must call policy_init first" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Invalid AVC bad target context. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Invalid AVC bad source context. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Invalid AVC bad type class ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Invalid AVC bad permission ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Error during access vector computation" - -@@ -330,7 +330,7 @@ msgstr "not authenticated" - msgid "user lookup failed" - msgstr "user lookup failed" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Oops, %s hit an error!" -@@ -345,25 +345,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "The user (%s) cannot modify data for (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Started" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit Listener" - -@@ -629,7 +629,7 @@ msgid "Show" - msgstr "Show" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC denial, click to view" - -@@ -637,20 +637,20 @@ msgstr "SELinux AVC denial, click to view" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux not enabled, sealert will not run on non SELinux systems" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Not fixable." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Successfully ran %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plugin %s not valid for %s id" -diff --git a/framework/po/es.po b/framework/po/es.po -index 50f7e40d6a1b..f9f5cc5a6757 100644 ---- a/framework/po/es.po -+++ b/framework/po/es.po -@@ -22,17 +22,17 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-05-25 03:38+0000\n" --"Last-Translator: Máximo Castañeda Riloba \n" -+"PO-Revision-Date: 2018-08-23 09:41+0000\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Spanish (http://www.transifex.com/projects/p/fedora/language/" - "es/)\n" - "Language: es\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -46,25 +46,25 @@ msgstr "Solucionar negaciones de acceso de SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "puerto %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Desconocido" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** AVC no válida permitida en la política actual ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -75,39 +75,39 @@ msgstr "" - "**** La AVC no es válida: sin auditoría en la política actual. 'semodule -" - "B' activará las reglas de no auditación. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Primero debe invocarse policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** La AVC no es válida: contexto de destino incorrecto. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** La AVC no es válida: contexto de origen incorrecto. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** La AVC no es válida: clase de tipo incorrecto ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** La AVC no es válida: permiso incorrecto. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Error durante el cómputo del vector de acceso" - -@@ -341,7 +341,7 @@ msgstr "no autenticado" - msgid "user lookup failed" - msgstr "falló la búsqueda de usuario" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "¡Ups, %s produjo un error!" -@@ -358,25 +358,25 @@ msgstr "" - "Si desea permitir que $SOURCE_BASE_PATH tenga $ACCESS acceso al " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " Si quiere los mensajes de SELinux completos, ejecute sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "El usuario (%s) no puede modificar los datos de (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Iniciado" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Detectos de avisos" - -@@ -648,7 +648,7 @@ msgid "Show" - msgstr "Mostrar" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Negación AVC de SELinux, pulse para ver" - -@@ -658,22 +658,22 @@ msgstr "" - "Asistente de problemas SELinux: es necesario activar SELinux para ejecutar " - "la aplicación" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux no está habilitado, sealert no será ejecutado sobre sistemas que no " - "ejecuten SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "No corregible." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Ejecutó %s con éxito" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "El complemento %s no es válido para el id %s" -diff --git a/framework/po/eu.po b/framework/po/eu.po -index 7217b318e340..cdb79d6d6655 100644 ---- a/framework/po/eu.po -+++ b/framework/po/eu.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "eu/)\n" - "Language: eu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,24 +32,24 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "%s ataka" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Ezezaguna" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -57,35 +57,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -317,7 +317,7 @@ msgstr "" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -332,25 +332,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -613,7 +613,7 @@ msgid "Show" - msgstr "Erakutsi" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -621,20 +621,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/fi.po b/framework/po/fi.po -index 37312fdf67c4..20c15e68feef 100644 ---- a/framework/po/fi.po -+++ b/framework/po/fi.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - "fi/)\n" - "Language: fi\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -37,25 +37,25 @@ msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - "policy;security;selinux;avc;permission;mac;alert;sealert;käytäntö;turvallisuus;oikeus;hälytys;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "portti %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Tuntematon" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Virheellinen AVC, sallittu nykyisessä käytännössä ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -66,39 +66,39 @@ msgstr "" - "**** Virheellinen AVC, dontaudited nykyisessä käytännössä. ”semodule -B” " - "ottaa käyttöön dontaudit-säännöt. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init:iä on kutsuttava ensin" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Virheellinen AVC, virheellinen kohdekonteksti. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Virheellinen AVC, virheellinen lähdekonteksti. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Virheellinen AVC, virheellinen tyyppiluokka ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Virheellinen AVC, virheellinen käyttöoikeus ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Virhe pääsyvektorilaskennassa" - -@@ -332,7 +332,7 @@ msgstr "ei tunnistauduttu" - msgid "user lookup failed" - msgstr "käyttäjäkysely epäonnistui" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s-virhe" -@@ -347,25 +347,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Käyttäjä (%s) ei voi muokata käyttäjän (%s) tietoja" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Aloitettu" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "Pääsyvektorivälimuisti" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Tarkastuskuuntelija" - -@@ -631,7 +631,7 @@ msgid "Show" - msgstr "Näytä" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinuxin AVC-esto, näytä napsauttamalla" - -@@ -639,20 +639,20 @@ msgstr "SELinuxin AVC-esto, näytä napsauttamalla" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux ei ole käytössä, sealertia ei suoriteta" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Ei korjattavissa." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Komennon %s suoritus onnistui" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Liitännäinen %s on virheellinen tunnisteelle %s" -diff --git a/framework/po/fr.po b/framework/po/fr.po -index cd00d4709702..396a7f1b19a2 100644 ---- a/framework/po/fr.po -+++ b/framework/po/fr.po -@@ -25,7 +25,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -49,25 +49,25 @@ msgstr "Visualise les refus d'accès de SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Inconnu" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** AVC incorrect autorisé dans la stratégie actuelle ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -78,39 +78,39 @@ msgstr "" - "**** AVC incorrect marqué à ignorer (dontaudit) dans la stratégie actuelle. " - "'semodule -B' activera les règles marquées comme « dontaudit ». ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Il faut appeller policy_init en premier" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** AVC incorrect. Mauvais contexte cible. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** AVC incorrect. Mauvais contexte source. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** AVC incorrect. Mauvais type de classe. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** AVC incorrect. Mauvaises permissions. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Erreur lors du calcul du vecteur d'accès" - -@@ -344,7 +344,7 @@ msgstr "non authentifié" - msgid "user lookup failed" - msgstr "la recherche de l'utilisateur a échoué" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Oups, %s a rencontré une erreur !" -@@ -361,25 +361,25 @@ msgstr "" - "Si vous souhaitez autoriser $SOURCE_BASE_PATH à accéder à $ACCESS sur " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "Pour des messages SELinux exhaustifs, lancez sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "L'utilisateur (%s) ne peut modifier les données de (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Démarré" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Écouteur d'audit" - -@@ -648,7 +648,7 @@ msgid "Show" - msgstr "Afficher" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Refus d'accès AVC par SELinux. Cliquez pour voir" - -@@ -656,22 +656,22 @@ msgstr "Refus d'accès AVC par SELinux. Cliquez pour voir" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "SELinux Troubleshooter: Applet requiert que SELinux soit activé" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux n'est pas activé, sealert ne fonctionnera pas sur un système sans " - "SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "N'est pas réparable." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "A exécuté %s avec succès" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plugin %s incorrect pour l'id %s" -diff --git a/framework/po/fur.po b/framework/po/fur.po -new file mode 100644 -index 000000000000..1c3e897bab3a ---- /dev/null -+++ b/framework/po/fur.po -@@ -0,0 +1,789 @@ -+# Fabio Tomat , 2019. #zanata -+msgid "" -+msgstr "" -+"Project-Id-Version: PACKAGE VERSION\n" -+"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" -+"MIME-Version: 1.0\n" -+"Content-Type: text/plain; charset=UTF-8\n" -+"Content-Transfer-Encoding: 8bit\n" -+"PO-Revision-Date: 2019-12-24 09:43+0000\n" -+"Last-Translator: Fabio Tomat \n" -+"Language-Team: Friulian\n" -+"Language: fur\n" -+"X-Generator: Zanata 4.6.2\n" -+"Plural-Forms: nplurals=2; plural=(n != 1)\n" -+ -+#: ../setroubleshoot.desktop.in.h:1 -+msgid "SELinux Troubleshooter" -+msgstr "Risoluzion problemis SELinux" -+ -+#: ../setroubleshoot.desktop.in.h:2 -+msgid "Troubleshoot SELinux access denials" -+msgstr "Risoluzion problemis SELinux acès dineâts" -+ -+#: ../setroubleshoot.desktop.in.h:3 -+msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" -+msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" -+ -+#: ../src/setroubleshoot/audit_data.py:932 -+#, python-format -+msgid "port %s" -+msgstr "puarte %s" -+ -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 -+#: ../src/setroubleshoot/util.py:291 -+msgid "Unknown" -+msgstr "No cognossût" -+ -+#: ../src/setroubleshoot/audit_data.py:1016 -+#, python-format -+msgid "%s \n" -+"**** Invalid AVC allowed in current policy ***\n" -+msgstr "%s \n" -+"**** AVC no valide permetude te politiche atuâl ***\n" -+ -+#: ../src/setroubleshoot/audit_data.py:1018 -+#, python-format -+msgid "" -+"%s \n" -+"**** Invalid AVC dontaudited in current policy. 'semodule -B' will turn on " -+"dontaudit rules. ***\n" -+msgstr "" -+"%s \n" -+"**** La AVC no valide no je controlade (dontaudited) te politiche atuâl. " -+"'semodule -B' e ativarà lis regulis di no coltrol (dontaudit). ***\n" -+ -+#: ../src/setroubleshoot/audit_data.py:1020 -+msgid "Must call policy_init first" -+msgstr "Prime si scugne clamâ policy_init" -+ -+#: ../src/setroubleshoot/audit_data.py:1022 -+#, python-format -+msgid "%s \n" -+"**** Invalid AVC bad target context. ***\n" -+msgstr "%s \n" -+"**** AVC no valide, contest di destinazion sbaliât. ***\n" -+ -+#: ../src/setroubleshoot/audit_data.py:1024 -+#, python-format -+msgid "%s \n" -+"**** Invalid AVC bad source context. ***\n" -+msgstr "%s \n" -+"**** AVC no valide, contest di sorzint sbaliât. ***\n" -+ -+#: ../src/setroubleshoot/audit_data.py:1026 -+#, python-format -+msgid "%s \n" -+"**** Invalid AVC bad type class ***\n" -+msgstr "%s \n" -+"**** AVC no valide, classe di gjenar sbaliade ***\n" -+ -+#: ../src/setroubleshoot/audit_data.py:1028 -+#, python-format -+msgid "%s \n" -+"**** Invalid AVC bad permission ***\n" -+msgstr "%s \n" -+"**** AVC no valide, permès sbaliât ***\n" -+ -+#: ../src/setroubleshoot/audit_data.py:1030 -+msgid "Error during access vector computation" -+msgstr "Erôr dulinvie il calcul dal vetôr di acès" -+ -+#: ../src/setroubleshoot/browser.py:204 ../gui/browser.glade.h:14 -+msgid "SELinux Alert Browser" -+msgstr "Navigadôr di alarmis SELinux" -+ -+#: ../src/setroubleshoot/browser.py:208 ../gui/browser.glade.h:21 -+msgid "The source process:" -+msgstr "Il procès sorzint:" -+ -+#: ../src/setroubleshoot/browser.py:213 ../gui/browser.glade.h:17 -+msgid "Yes" -+msgstr "Sì" -+ -+#: ../src/setroubleshoot/browser.py:215 ../gui/browser.glade.h:19 -+msgid "No" -+msgstr "No" -+ -+#: ../src/setroubleshoot/browser.py:220 ../gui/browser.glade.h:22 -+msgid "Attempted this access:" -+msgstr "Tentât chest acès:" -+ -+#: ../src/setroubleshoot/browser.py:234 ../gui/browser.glade.h:12 -+msgid "SETroubleshoot Details Window" -+msgstr "Barcons dai detais de Risoluzion Problemis SELinux" -+ -+#: ../src/setroubleshoot/browser.py:237 ../gui/browser.glade.h:16 -+msgid "Would you like to receive alerts?" -+msgstr "Desideristu ricevi i alarmis?" -+ -+#: ../src/setroubleshoot/browser.py:241 ../gui/browser.glade.h:26 -+msgid "Notify Admin" -+msgstr "Notifiche al aministradôr" -+ -+#: ../src/setroubleshoot/browser.py:244 ../src/setroubleshoot/browser.py:250 -+#: ../gui/browser.glade.h:8 -+msgid "Troubleshoot" -+msgstr "Risoluzion problemis" -+ -+#: ../src/setroubleshoot/browser.py:247 ../gui/browser.glade.h:28 -+msgid "Details" -+msgstr "Detais" -+ -+#: ../src/setroubleshoot/browser.py:254 ../gui/browser.glade.h:7 -+msgid "SETroubleshoot Alert List" -+msgstr "Liste alarmis di Risoluzion problemis SELinux" -+ -+#: ../src/setroubleshoot/browser.py:256 ../gui/browser.glade.h:37 -+msgid "List All Alerts" -+msgstr "Liste ducj i alarmis" -+ -+#: ../src/setroubleshoot/browser.py:303 -+msgid "#" -+msgstr "#" -+ -+#: ../src/setroubleshoot/browser.py:303 -+msgid "Source Process" -+msgstr "Procès sorzint" -+ -+#: ../src/setroubleshoot/browser.py:303 -+msgid "Attempted Access" -+msgstr "Acès tentât" -+ -+#: ../src/setroubleshoot/browser.py:303 -+msgid "On this" -+msgstr "Su chest" -+ -+#: ../src/setroubleshoot/browser.py:303 -+msgid "Occurred" -+msgstr "Si è verificât" -+ -+#: ../src/setroubleshoot/browser.py:303 -+msgid "Status" -+msgstr "Stât" -+ -+#: ../src/setroubleshoot/browser.py:377 ../src/setroubleshoot/browser.py:812 -+#: ../src/setroubleshoot/browser.py:856 -+msgid "Notify" -+msgstr "Notifiche" -+ -+#: ../src/setroubleshoot/browser.py:378 -+msgid "Notify alert in the future." -+msgstr "Notifiche alarme in futûr." -+ -+#: ../src/setroubleshoot/browser.py:381 ../src/setroubleshoot/browser.py:814 -+#: ../src/setroubleshoot/browser.py:854 ../gui/browser.glade.h:29 -+msgid "Ignore" -+msgstr "Ignore" -+ -+#: ../src/setroubleshoot/browser.py:382 ../gui/browser.glade.h:30 -+msgid "Ignore alert in the future." -+msgstr "Ignore alarme in futûr." -+ -+#: ../src/setroubleshoot/browser.py:419 -+msgid "If you were trying to..." -+msgstr "Se tu cirivis di..." -+ -+#: ../src/setroubleshoot/browser.py:428 -+msgid "Then this is the solution." -+msgstr "Alore cheste e je la soluzion." -+ -+#: ../src/setroubleshoot/browser.py:525 -+msgid "Plugin\n" -+"Details" -+msgstr "Plugin\n" -+"Detais" -+ -+#: ../src/setroubleshoot/browser.py:540 -+msgid "Report\n" -+"Bug" -+msgstr "Segnale\n" -+"Erôr" -+ -+#: ../src/setroubleshoot/browser.py:570 -+#, python-format -+msgid "Plugin: %s " -+msgstr "Plugin: %s " -+ -+#: ../src/setroubleshoot/browser.py:637 -+msgid "Unable to grant access." -+msgstr "Impussibil concedi l'acès." -+ -+#: ../src/setroubleshoot/browser.py:668 ../src/setroubleshoot/browser.py:810 -+#, python-format -+msgid "Alert %d of %d" -+msgstr "Alarme %d di %d" -+ -+#: ../src/setroubleshoot/browser.py:793 -+#, python-format -+msgid "On this %s:" -+msgstr "Su chest %s:" -+ -+#: ../src/setroubleshoot/browser.py:841 ../src/setroubleshoot/browser.py:847 -+#: ../src/setroubleshoot/signature.py:422 -+msgid "N/A" -+msgstr "N/D" -+ -+#: ../src/setroubleshoot/browser.py:888 ../src/setroubleshoot/browser.py:889 -+#: ../gui/browser.glade.h:34 -+msgid "No Alerts" -+msgstr "Nissun alarme" -+ -+#: ../src/setroubleshoot/browser.py:907 -+msgid "SELinux has detected a problem." -+msgstr "SELinux al à rilevât un probleme." -+ -+#: ../src/setroubleshoot/browser.py:1023 -+msgid "Sealert Error" -+msgstr "Erôr Sealert" -+ -+#: ../src/setroubleshoot/browser.py:1036 -+msgid "Sealert Message" -+msgstr "Messaç Sealert" -+ -+#. ----------------------------------------------------------------------------- -+#: ../src/setroubleshoot/errcode.py:83 -+msgid "signature not found" -+msgstr "firme no cjatade" -+ -+#: ../src/setroubleshoot/errcode.py:84 -+msgid "multiple signatures matched" -+msgstr "firmis multiplis corispondentis" -+ -+#: ../src/setroubleshoot/errcode.py:85 -+msgid "id not found" -+msgstr "id no cjatât" -+ -+#: ../src/setroubleshoot/errcode.py:86 -+msgid "database not found" -+msgstr "base di dâts no cjatade" -+ -+#: ../src/setroubleshoot/errcode.py:87 -+msgid "item is not a member" -+msgstr "l'element nol è un membri" -+ -+#: ../src/setroubleshoot/errcode.py:88 -+msgid "illegal to change user" -+msgstr "nol è consintût cambiâ utent" -+ -+#: ../src/setroubleshoot/errcode.py:89 -+msgid "method not found" -+msgstr "metodi no cjatât" -+ -+#: ../src/setroubleshoot/errcode.py:90 -+msgid "cannot create GUI" -+msgstr "impussibil creâ la GUI" -+ -+#: ../src/setroubleshoot/errcode.py:91 -+msgid "value unknown" -+msgstr "valôr no cognossût" -+ -+#: ../src/setroubleshoot/errcode.py:92 -+msgid "cannot open file" -+msgstr "impussibil vierzi il file" -+ -+#: ../src/setroubleshoot/errcode.py:93 -+msgid "invalid email address" -+msgstr "direzion e-mail no valide" -+ -+#. gobject IO Errors -+#: ../src/setroubleshoot/errcode.py:96 -+msgid "socket error" -+msgstr "erôr socket" -+ -+#: ../src/setroubleshoot/errcode.py:97 -+msgid "connection has been broken" -+msgstr "la conession e je stade interote" -+ -+#: ../src/setroubleshoot/errcode.py:98 -+msgid "Invalid request. The file descriptor is not open" -+msgstr "Richieste no valide. Il descritôr dal file nol è viert" -+ -+#: ../src/setroubleshoot/errcode.py:100 -+msgid "insufficient permission to modify user" -+msgstr "permès insuficients par modificâ l'utent" -+ -+#: ../src/setroubleshoot/errcode.py:101 -+msgid "authentication failed" -+msgstr "autenticazion falide" -+ -+#: ../src/setroubleshoot/errcode.py:102 -+msgid "user prohibited" -+msgstr "utent proibît" -+ -+#: ../src/setroubleshoot/errcode.py:103 -+msgid "not authenticated" -+msgstr "no autenticât" -+ -+#: ../src/setroubleshoot/errcode.py:104 -+msgid "user lookup failed" -+msgstr "ricercje dal utent falide" -+ -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 -+#, c-format, python-format -+msgid "Opps, %s hit an error!" -+msgstr "Orpo, %s al à vût un erôr!" -+ -+#: ../src/setroubleshoot/gui_utils.py:58 ../gui/fail_dialog.glade.h:1 -+msgid "Error" -+msgstr "Erôr" -+ -+#: ../src/setroubleshoot/Plugin.py:92 -+msgid "" -+"If you want to allow $SOURCE_BASE_PATH to have $ACCESS access on the " -+"$TARGET_BASE_PATH $TARGET_CLASS" -+msgstr "" -+"Se tu desideris permeti che $SOURCE_BASE_PATH al vedi l'acès di $ACCESS al " -+"$TARGET_BASE_PATH $TARGET_CLASS" -+ -+#: ../src/setroubleshoot/server.py:226 -+#, python-format -+msgid " For complete SELinux messages run: sealert -l %s" -+msgstr "Par vê i messaçs complets di SELinux eseguî: sealert -l %s" -+ -+#: ../src/setroubleshoot/server.py:414 -+#, python-format -+msgid "The user (%s) cannot modify data for (%s)" -+msgstr "L'utent (%s) nol pues modificâ i dâts par (%s)" -+ -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 -+msgid "Started" -+msgstr "Inviât" -+ -+#: ../src/setroubleshoot/server.py:684 -+msgid "AVC" -+msgstr "AVC" -+ -+#: ../src/setroubleshoot/server.py:775 -+msgid "Audit Listener" -+msgstr "Scoltadôr controi" -+ -+#: ../src/setroubleshoot/signature.py:89 -+msgid "Never Ignore" -+msgstr "No sta ignorâ mai" -+ -+#: ../src/setroubleshoot/signature.py:90 -+msgid "Ignore Always" -+msgstr "Ignore simpri" -+ -+#: ../src/setroubleshoot/signature.py:91 -+msgid "Ignore After First Alert" -+msgstr "Ignore dopo il prin alarme" -+ -+#: ../src/setroubleshoot/signature.py:211 -+msgid "directory" -+msgstr "cartele" -+ -+#: ../src/setroubleshoot/signature.py:212 -+msgid "semaphore" -+msgstr "semafar" -+ -+#: ../src/setroubleshoot/signature.py:213 -+msgid "shared memory" -+msgstr "memorie condividude" -+ -+#: ../src/setroubleshoot/signature.py:214 -+msgid "message queue" -+msgstr "code dai messaçs" -+ -+#: ../src/setroubleshoot/signature.py:215 -+msgid "message" -+msgstr "messaç" -+ -+#: ../src/setroubleshoot/signature.py:216 -+msgid "file" -+msgstr "file" -+ -+#: ../src/setroubleshoot/signature.py:217 -+msgid "socket" -+msgstr "socket" -+ -+#: ../src/setroubleshoot/signature.py:218 -+msgid "process" -+msgstr "procès" -+ -+#: ../src/setroubleshoot/signature.py:219 -+msgid "process2" -+msgstr "procès2" -+ -+#: ../src/setroubleshoot/signature.py:220 -+msgid "filesystem" -+msgstr "filesystem" -+ -+#: ../src/setroubleshoot/signature.py:221 -+msgid "node" -+msgstr "grop" -+ -+#: ../src/setroubleshoot/signature.py:222 -+msgid "capability" -+msgstr "capacitât" -+ -+#: ../src/setroubleshoot/signature.py:223 -+msgid "capability2" -+msgstr "capacitât2" -+ -+#: ../src/setroubleshoot/signature.py:406 -+#, python-format -+msgid "%s has a permissive type (%s). This access was not denied." -+msgstr "%s al à un gjenar permissîf (%s). Chest acès al è stât dineât." -+ -+#: ../src/setroubleshoot/signature.py:409 -+msgid "SELinux is in permissive mode. This access was not denied." -+msgstr "SELinux al è in modalitât permissive. Chest acès al è stât dineât." -+ -+#: ../src/setroubleshoot/signature.py:463 -+#, python-format -+msgid "SELinux is preventing %s from using the %s access on a process." -+msgstr "SELinux al sta impedint a %s di doprâ un acès %s suntun procès. " -+ -+#: ../src/setroubleshoot/signature.py:463 -+#, python-format -+msgid "SELinux is preventing %s from using the '%s' accesses on a process." -+msgstr "SELinux al sta impedint a %s di doprâ i acès '%s' suntun procès." -+ -+#: ../src/setroubleshoot/signature.py:466 -+#, python-format -+msgid "SELinux is preventing %s from using the %s capability." -+msgstr "SELinux al sta impedint a %s di doprâ la capacitât %s." -+ -+#: ../src/setroubleshoot/signature.py:466 -+#, python-format -+msgid "SELinux is preventing %s from using the '%s' capabilities." -+msgstr "SELinux al sta impedint a %s di doprâ lis capacitâts '%s'." -+ -+#: ../src/setroubleshoot/signature.py:468 -+#, python-format -+msgid "SELinux is preventing %s from %s access on the %s labeled %s." -+msgstr "SELinux al sta impedint a %s l'acès di %s su %s etichetât %s." -+ -+#: ../src/setroubleshoot/signature.py:468 -+#, python-format -+msgid "SELinux is preventing %s from '%s' accesses on the %s labeled %s." -+msgstr "SELinux al sta impedint a %s i acès '%s' su %s etichetât %s." -+ -+#: ../src/setroubleshoot/signature.py:469 -+#, python-format -+msgid "SELinux is preventing %s from %s access on the %s %s." -+msgstr "SELinux al sta impedint a %s l'acès %s su %s %s." -+ -+#: ../src/setroubleshoot/signature.py:469 -+#, python-format -+msgid "SELinux is preventing %s from '%s' accesses on the %s %s." -+msgstr "SELinux al sta impedint a %s i acès '%s' su %s %s." -+ -+#: ../src/setroubleshoot/signature.py:514 -+msgid "Additional Information:\n" -+msgstr "Informazions adizionâls:\n" -+ -+#: ../src/setroubleshoot/signature.py:515 -+msgid "Source Context" -+msgstr "Contest sorzint" -+ -+#: ../src/setroubleshoot/signature.py:516 -+msgid "Target Context" -+msgstr "Contest destinazion" -+ -+#: ../src/setroubleshoot/signature.py:517 -+msgid "Target Objects" -+msgstr "Ogjets destinazion" -+ -+#: ../src/setroubleshoot/signature.py:518 -+msgid "Source" -+msgstr "Sorzint" -+ -+#: ../src/setroubleshoot/signature.py:519 -+msgid "Source Path" -+msgstr "Percors sorzint" -+ -+#: ../src/setroubleshoot/signature.py:520 -+msgid "Port" -+msgstr "Puarte" -+ -+#: ../src/setroubleshoot/signature.py:522 -+#: ../src/setroubleshoot/signature.py:524 -+msgid "Host" -+msgstr "Host" -+ -+#: ../src/setroubleshoot/signature.py:525 -+msgid "Source RPM Packages" -+msgstr "Pachets RPM sorzint" -+ -+#: ../src/setroubleshoot/signature.py:526 -+msgid "Target RPM Packages" -+msgstr "Pachets RPM destinazion" -+ -+#: ../src/setroubleshoot/signature.py:527 -+msgid "Policy RPM" -+msgstr "RPM de politiche" -+ -+#: ../src/setroubleshoot/signature.py:528 -+msgid "Selinux Enabled" -+msgstr "Selinux abilitât" -+ -+#: ../src/setroubleshoot/signature.py:529 -+msgid "Policy Type" -+msgstr "Gjenar di politiche" -+ -+#: ../src/setroubleshoot/signature.py:530 -+msgid "Enforcing Mode" -+msgstr "Modalitât imposizion" -+ -+#: ../src/setroubleshoot/signature.py:532 -+#: ../src/setroubleshoot/signature.py:534 -+msgid "Host Name" -+msgstr "Non Host" -+ -+#: ../src/setroubleshoot/signature.py:539 -+#: ../src/setroubleshoot/signature.py:541 -+msgid "Platform" -+msgstr "Plateforme" -+ -+#: ../src/setroubleshoot/signature.py:542 -+msgid "Alert Count" -+msgstr "Conte dai alarmis" -+ -+#: ../src/setroubleshoot/signature.py:544 -+msgid "First Seen" -+msgstr "Prime volte viodût" -+ -+#: ../src/setroubleshoot/signature.py:545 -+msgid "Last Seen" -+msgstr "Ultime volte viodût" -+ -+#: ../src/setroubleshoot/signature.py:546 -+msgid "Local ID" -+msgstr "ID locâl" -+ -+#: ../src/setroubleshoot/signature.py:548 -+msgid "Raw Audit Messages" -+msgstr "Messaçs grês dai controi" -+ -+#: ../src/setroubleshoot/signature.py:602 -+#, python-format -+msgid "\n" -+"\n" -+"***** Plugin %s (%.4s confidence) suggests " -+msgstr "\n" -+"\n" -+"***** Plugin %s (%.4s confidence) al sugjerìs " -+ -+#: ../src/setroubleshoot/signature.py:605 -+msgid "*" -+msgstr "*" -+ -+#: ../src/setroubleshoot/signature.py:606 -+#: ../src/setroubleshoot/signature.py:608 -+msgid "\n" -+msgstr "\n" -+ -+#: ../src/setroubleshoot/signature.py:610 -+msgid "\n" -+"Then " -+msgstr "\n" -+"Alore " -+ -+#: ../src/setroubleshoot/signature.py:613 -+msgid "\n" -+"Do\n" -+msgstr "\n" -+"Fâs\n" -+ -+#: ../src/setroubleshoot/signature.py:615 -+msgid "\n" -+"\n" -+msgstr "\n" -+"\n" -+ -+#: ../src/updater.py:18 -+#, python-format -+msgid "current: %s " -+msgstr "atuâl: %s " -+ -+#: ../src/updater.py:27 -+#, python-format -+msgid "newer: %s " -+msgstr "plui gnûf: %s " -+ -+#: ../src/seappletlegacy.c:189 ../src/seapplet:133 -+msgid "New SELinux security alert" -+msgstr "Gnûf alarme di sigurece SELinux" -+ -+#: ../src/seappletlegacy.c:189 ../src/seapplet:134 -+msgid "AVC denial, click icon to view" -+msgstr "Dinei AVC, fâs clic te icone par viodi" -+ -+#: ../src/seappletlegacy.c:195 ../src/seappletlegacy.c:246 ../src/seapplet:137 -+msgid "Dismiss" -+msgstr "Ignore" -+ -+#: ../src/seappletlegacy.c:205 ../src/seappletlegacy.c:256 ../src/seapplet:138 -+#: ../src/seapplet:139 -+msgid "Show" -+msgstr "Mostre" -+ -+#. set tooltip -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 -+msgid "SELinux AVC denial, click to view" -+msgstr "Dinei AVC di SELinux, fâs clic par viodi" -+ -+#: ../src/seapplet:160 -+msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" -+msgstr "" -+"Risoluzion problemis di SELinux: la applet e à bisugne che SELinux al sedi " -+"abilitât par zirâ" -+ -+#: ../src/sealert:122 -+msgid "SELinux not enabled, sealert will not run on non SELinux systems" -+msgstr "SELinux nol è abilitât, sealert nol zirarà su sistemis no-SELinux" -+ -+#: ../src/sealert:172 -+msgid "Not fixable." -+msgstr "No si pues justâ." -+ -+#: ../src/sealert:179 -+#, c-format -+msgid "Successfully ran %s" -+msgstr "%s eseguît cun sucès" -+ -+#: ../src/sealert:186 -+#, c-format -+msgid "Plugin %s not valid for %s id" -+msgstr "Il plugin %s nol è valit pal id %s" -+ -+#: ../src/setroubleshootd:79 -+msgid "SELinux not enabled, setroubleshootd exiting..." -+msgstr "SELinux nol è abilitât, si jes di setroubleshootd..." -+ -+#: ../src/setroubleshootd:111 -+#, c-format -+msgid "fork #1 failed: %d (%s)" -+msgstr "fork #1 falît: %d (%s)" -+ -+#: ../gui/browser.glade.h:1 -+msgid "" -+"Copyright (c) 2010\n" -+"Thomas Liu \n" -+"Máirín Duffy \n" -+"Daniel Walsh \n" -+"John Dennis \n" -+msgstr "" -+"Copyright (c) 2010\n" -+"Thomas Liu \n" -+"Máirín Duffy \n" -+"Daniel Walsh \n" -+"John Dennis \n" -+ -+#: ../gui/browser.glade.h:9 -+msgid "Troubleshoot selected alert" -+msgstr "Risoluzion problemis dal alarme selezionât" -+ -+#: ../gui/browser.glade.h:10 -+msgid "Delete" -+msgstr "Elimine" -+ -+#: ../gui/browser.glade.h:11 -+msgid "Delete Selected Alerts" -+msgstr "Elimine i alarmis selezionâts" -+ -+#: ../gui/browser.glade.h:13 -+msgid "Close" -+msgstr "Siere" -+ -+#: ../gui/browser.glade.h:15 -+msgid "SELinux has detected a problem." -+msgstr "SELinux al à rilevât un probleme." -+ -+#: ../gui/browser.glade.h:18 -+msgid "Turn on alert pop-ups." -+msgstr "Ative lis notifichis dai alarmis su lis bufulis." -+ -+#: ../gui/browser.glade.h:20 -+msgid "Turn off alert pop-ups." -+msgstr "Distude lis notifichis dai alarmis su lis bufulis." -+ -+#: ../gui/browser.glade.h:23 -+msgid "On this file:" -+msgstr "Su chest file:" -+ -+#: ../gui/browser.glade.h:24 -+msgid "label" -+msgstr "etichete" -+ -+#: ../gui/browser.glade.h:25 -+msgid "" -+"Read alert troubleshoot information. May require administrative privileges " -+"to remedy." -+msgstr "" -+"Lei lis informazions de risoluzion dai problemis dal alarme. A podaressin " -+"coventâ i privileçs di aministradôr par comedâ." -+ -+#: ../gui/browser.glade.h:27 -+msgid "Email alert to system administrator." -+msgstr "Invie vie e-mail l'alarme al aministradôr di sisteme." -+ -+#: ../gui/browser.glade.h:31 -+msgid "Delete current alert from the database." -+msgstr "Elimine l'alarme atuâl de base di dâts." -+ -+#: ../gui/browser.glade.h:32 -+msgid "Previous" -+msgstr "Precedent" -+ -+#: ../gui/browser.glade.h:33 -+msgid "Show previous alert." -+msgstr "Mostre alarme precedent." -+ -+#: ../gui/browser.glade.h:35 -+msgid "Next" -+msgstr "Sucessîf" -+ -+#: ../gui/browser.glade.h:36 -+msgid "Show next alert." -+msgstr "Mostre l'alarme sucessîf." -+ -+#: ../gui/browser.glade.h:38 -+msgid "List all alerts in the database." -+msgstr "Liste ducj i alarmis inte base di dâts." -+ -+#: ../gui/bug_report.glade.h:1 -+msgid "Review and Submit Bug Report" -+msgstr "Torne viôt e invie la segnalazion di erôr" -+ -+#: ../gui/bug_report.glade.h:2 -+msgid "Review and Submit Bug Report" -+msgstr "" -+"Torne viôt e invie la segnalazion di erôr" -+ -+#: ../gui/bug_report.glade.h:3 -+msgid "" -+"You may wish to review the error output that will be included in this bug " -+"report and modify it to exclude any sensitive data below." -+msgstr "" -+"Tu puedis controlâ la jessude dal erôr che e vignarà includude te " -+"segnalazion di erôr e modificâle par escludi cualsisei dât sensibil chi sot." -+ -+#: ../gui/bug_report.glade.h:4 -+msgid "Included error output:" -+msgstr "Jessude dal erôr includude:" -+ -+#: ../gui/bug_report.glade.h:5 -+msgid "Submit Report" -+msgstr "Invie la segnalazion" -+ -+#: ../gui/fail_dialog.glade.h:2 ../gui/success_dialog.glade.h:2 -+msgid "" -+"This operation was completed. The quick brown fox jumped over the lazy dog." -+msgstr "" -+"Cheste operazion e je stade completade. La bolp svelte e je saltade parsore " -+"dal cjan poltron." -+ -+#: ../gui/success_dialog.glade.h:1 -+msgid "Success!" -+msgstr "Sucès!" -+ -+#: ../gui/success_dialog.glade.h:3 -+msgid "button" -+msgstr "boton" -diff --git a/framework/po/gl.po b/framework/po/gl.po -index 9d7a9e58a66e..eb2b40c1aad7 100644 ---- a/framework/po/gl.po -+++ b/framework/po/gl.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "gl/)\n" - "Language: gl\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,24 +32,24 @@ msgstr "Negacións de acceso do Asistente de problemas de SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "porto %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Descoñecido" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -57,35 +57,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Primeiro debe invocarse policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -319,7 +319,7 @@ msgstr "non autenticado" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -334,25 +334,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -615,7 +615,7 @@ msgid "Show" - msgstr "" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -623,20 +623,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/gu.po b/framework/po/gu.po -index 91038e915f4b..db3f81d9d844 100644 ---- a/framework/po/gu.po -+++ b/framework/po/gu.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -23,7 +23,7 @@ msgstr "" - "gu/)\n" - "Language: gu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -37,25 +37,25 @@ msgstr "SELinux વપરાશ નામંજૂરીઓનું મુશ - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "પોલિસી;સુરક્ષા;selinux;avc;પરવાનગી;mac;ચેતવણી;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "પોર્ટ %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "અજ્ઞાત" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** હાલની પોલિસીમાં પરવાનગી મળેલ અયોગ્ય AVC ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -66,39 +66,39 @@ msgstr "" - "**** હાલની પોલિસીમાં અયોગ્ય AVC dontaudited. 'semodule -B' એ dontaudit " - "નિયમોને ચાલુ કરશે. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "પહેલાં policy_init ને કોલ કરવુ જ જોઇએ" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** અયોગ્ય AVC ખરાબ લક્ષ્ય સંદર્ભ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** અયોગ્ય AVC ખરાબ સ્ત્રોત સંદર્ભ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** અયોગ્ય AVC ખરાબ પ્રકાર વર્ગ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** અયોગ્ય AVC ખરાબ પરવાનગી ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "વેક્ટર ગણતરી પ્રવેશ દરમ્યાન ભૂલ" - -@@ -332,7 +332,7 @@ msgstr "સત્તાધિકારીત નથી" - msgid "user lookup failed" - msgstr "વપરાશકર્તા લુકઅપ નિષ્ફળ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "અરે રે, %s એ ભૂલ આપી!" -@@ -347,25 +347,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "વપરાશકર્તા (%s) એ (%s) માટે માહિતી સુધારી શકતો નથી" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "શરૂ થયેલ" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "સાંભળનાર તપાસ" - -@@ -633,7 +633,7 @@ msgid "Show" - msgstr "બતાવો" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC નામંજૂરી, જોવા માટે ક્લિક કરો" - -@@ -641,20 +641,20 @@ msgstr "SELinux AVC નામંજૂરી, જોવા માટે ક્ - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux સક્રિય થયેલ નથી. sealert એ બિન SELinux સિસ્ટમો પર ચાલશે નહિં" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "સુધારી શકાય તેવુ નથી." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s ને સફળતાપૂર્વક ચલાવ્યુ" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "પ્લગઇન %s એ %s id માટે યોગ્ય નથી" -diff --git a/framework/po/he.po b/framework/po/he.po -index 23a7f93577e4..29c63e9ede2b 100644 ---- a/framework/po/he.po -+++ b/framework/po/he.po -@@ -9,7 +9,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -19,7 +19,7 @@ msgstr "" - "he/)\n" - "Language: he\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -34,25 +34,25 @@ msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - "policy;security;selinux;avc;permission;mac;alert;sealert;התראות;התרעות;אזהרות;התרעה;התראה;פתרון;בעיות;מדיניות;גישה;הרשאות;הרשאה;כתובת;אבטחה;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "פתחה %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "לא ידוע" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** AVC בלתי תקף מאופשר במדיניות הנוכחית ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -63,39 +63,39 @@ msgstr "" - "**** AVC בלתי תקף אינו מבוקר (dontaudit) במדיניות הנוכחית. הפקודה „semodule " - "-B” תפעיל את חוקי dontaudit. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "יש לקרוא תחילה ל־ policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "****AVC בלתי תקף לא מתאים בהקשר היעד. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "****AVC בלתי תקף לא מתאים בהקשר המקור. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "****AVC בלתי תקף לא מתאים לסוג המחלקה. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "****AVC בלתי תקף לא מתאים להרשאה. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "שגיאה במהלך גישה לחישובי וקטורים" - -@@ -329,7 +329,7 @@ msgstr "לא אומת" - msgid "user lookup failed" - msgstr "חיפוש משתמשים נכשל" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "אופס, %s נתקל בשגיאה!" -@@ -344,25 +344,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -628,7 +628,7 @@ msgid "Show" - msgstr "הצגה" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "דחיית AVC, יש ללחוץ לצפייה" - -@@ -636,20 +636,20 @@ msgstr "דחיית AVC, יש ללחוץ לצפייה" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/hi.po b/framework/po/hi.po -index 6e6d12c11a19..bc719f67dbee 100644 ---- a/framework/po/hi.po -+++ b/framework/po/hi.po -@@ -14,7 +14,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -24,7 +24,7 @@ msgstr "" - ")\n" - "Language: hi\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -38,25 +38,25 @@ msgstr "SELinux अभिगम मनाही विघ्ननिवार - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "अज्ञात" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** अवैध AVC को वर्तमान नीति में अनुमति प्राप्त ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -67,39 +67,39 @@ msgstr "" - "**** अवैध AVC वर्तमान नीति में dontaudit की गयी. 'semodule -B' dontaudit " - "नियम पर चालू किया जाएगा. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init पर पहले कॉल करें" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** अवैध AVC खराब लक्ष्य संदर्भ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** अवैध AVC खराब स्रोत संदर्भ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** अवैध AVC खराब प्रकार वर्ग ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** अवैध AVC खराब अनुमति ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "सदिश संगणन के पहुँच के दौरान त्रुटि" - -@@ -333,7 +333,7 @@ msgstr "सत्यापित नहीं" - msgid "user lookup failed" - msgstr "उपयोक्ता लुकअप विफल" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "ओफ, %s ने एक त्रुटि दिया!" -@@ -348,25 +348,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "उपयोक्ता (%s) (%s) के लिए आंकड़ा बदल नहीं सकता है" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "आरंभ किया" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "लेखा श्रोता" - -@@ -633,7 +633,7 @@ msgid "Show" - msgstr "दिखाएँ" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC मनाही, देखने के लिए क्लिक करें" - -@@ -641,21 +641,21 @@ msgstr "SELinux AVC मनाही, देखने के लिए क्ल - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux सक्रिय नहीं किया हुआ था, sealert गैर SELinux सिस्टम पर नहीं चलेगा" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "सुधार योग्य नहीं." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s को सफलतापूर्वक चलाया" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "प्लगिन %s %s आईडी के लिए वैध नहीं" -diff --git a/framework/po/hr.po b/framework/po/hr.po -index c9f5bc8dc80e..6a52cf8b5d38 100644 ---- a/framework/po/hr.po -+++ b/framework/po/hr.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -19,7 +19,7 @@ msgstr "" - "Language: hr\n" - "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=" - "4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -33,24 +33,24 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Nepoznato" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -58,35 +58,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -318,7 +318,7 @@ msgstr "" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -333,25 +333,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -614,7 +614,7 @@ msgid "Show" - msgstr "" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -622,20 +622,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/hu.po b/framework/po/hu.po -index 63890b3e979c..f3246d8f81c7 100644 ---- a/framework/po/hu.po -+++ b/framework/po/hu.po -@@ -10,21 +10,22 @@ - # Ferenc Teknős , 2013 - # Zoltan Hoppár , 2012-2013 - # Meskó Balázs , 2018. #zanata -+# Meskó Balázs , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-03-03 11:18+0000\n" -+"PO-Revision-Date: 2019-11-26 12:29+0000\n" - "Last-Translator: Copied by Zanata \n" - "Language-Team: Hungarian (http://www.transifex.com/projects/p/fedora/" - "language/hu/)\n" - "Language: hu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -38,25 +39,25 @@ msgstr "SELinux hozzáférési elutasítások kezelése" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "házirend;biztonság;selinux;avc;jogosultság;mac;riasztás;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port: %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Ismeretlen" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Hibás AVC engedélyezve a jelenlegi szabályzatban ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -67,39 +68,39 @@ msgstr "" - "**** Hibás AVC dontaudit a jelenlegi szabályzatban. Az „semodule -B” " - "kapcsoló kapcsolja be a dontaudit szabályzatot. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "A policy_init kérést kell elsőként meghívni" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Hibás AVC: hibás célkörnyezet. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Hibás AVC: rossz forráskörnyezet. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Hibás AVC: rossz típusosztály ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Hibás AVC: hibás jogosultság ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Hiba a hozzáférési vektor kiszámításánál" - -@@ -221,12 +222,12 @@ msgstr "Bővítmény: %s " - - #: ../src/setroubleshoot/browser.py:637 - msgid "Unable to grant access." --msgstr "Nem sikerült engedélyezni a hozzáférést." -+msgstr "A hozzáférés nem engedélyezhető." - - #: ../src/setroubleshoot/browser.py:668 ../src/setroubleshoot/browser.py:810 - #, python-format - msgid "Alert %d of %d" --msgstr "Riasztás %d / %d" -+msgstr "%d. / %d riasztás" - - #: ../src/setroubleshoot/browser.py:793 - #, python-format -@@ -333,7 +334,7 @@ msgstr "nincs azonosítva" - msgid "user lookup failed" - msgstr "felhasználó keresés eredménytelen" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Hoppá, %s hibaüzenetet kapott!" -@@ -348,25 +349,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "A (%s) felhasználó nem módosíthatja (%s) adatait" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Elindítva" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit figyelő" - -@@ -641,7 +642,7 @@ msgid "Show" - msgstr "Megjelenítés" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC megtagadás. Kattintson, hogy megtekinthesse" - -@@ -649,21 +650,21 @@ msgstr "SELinux AVC megtagadás. Kattintson, hogy megtekinthesse" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SElinux nincs engedélyezve, sealert nem fog működni nem SElinux rendszereken" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Nem javítható." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s sikeresen lefutott" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plugin %s nem érvényes a %s ID-hez" -diff --git a/framework/po/it.po b/framework/po/it.po -index 8d91d59e6a5b..cc4dfe57b8c0 100644 ---- a/framework/po/it.po -+++ b/framework/po/it.po -@@ -20,7 +20,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -44,25 +44,25 @@ msgstr "Risoluzione problemi SELinux accessi rifiutati" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "porte %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Sconosciuto" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** AVC non valido consentito nella politica attuale ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -73,39 +73,39 @@ msgstr "" - "**** AVC non valido nell'attuale politica di dontaudit. 'semodule -B' " - "abilita le regole dontaudit. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Evocare prima policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** AVC non valido in cattivo contesto target. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** AVC non valido in cattivo contesto sorgente. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** AVC non valido in cattivo tipo di classe ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** AVC non valido in cattivo permesso ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Errore durante il calcolo del vettore di accesso" - -@@ -339,7 +339,7 @@ msgstr "non autenticato" - msgid "user lookup failed" - msgstr "lookup utente fallito" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Opps, %s ha incontrato un errore!" -@@ -356,25 +356,25 @@ msgstr "" - "Se vuoi abilitare $SOURCE_BASE_PATH ad avere $ACCESS accesso al " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " Per i messaggi SELinux completi, eseguire: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "L'utente (%s) non può modificare i dati per (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Avviato" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Ascoltatore audit" - -@@ -645,7 +645,7 @@ msgid "Show" - msgstr "Mostra" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Rifiuto AVC di SELinux, fare click per vedere" - -@@ -655,21 +655,21 @@ msgstr "" - "Risoluzione dei problemi SELinux: l'applet richiede che SELinux sia " - "abilitato per l'esecuzione" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux non è abilitato, sealert non funzionerà su sistemi non SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Non riparabile." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s eseguito con successo" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Il plugin %s non è valido per l'id %s" -diff --git a/framework/po/ja.po b/framework/po/ja.po -index 8c41eee2b869..f74e5eaecc54 100644 ---- a/framework/po/ja.po -+++ b/framework/po/ja.po -@@ -12,7 +12,7 @@ - # Noriko Mizumoto , 2006, 2008 - # Tomoyuki KATO , 2011-2013 - # 高一人参 @欠陥遺伝子 , 2011 --# Noriko Mizumoto , 2016. #zanata -+# Noriko Mizumoto , 2016. #zanata - # Vit Mojzis , 2017. #zanata - # Ludek Janda , 2018. #zanata - # Vit Mojzis , 2018. #zanata -@@ -20,7 +20,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -44,25 +44,25 @@ msgstr "SELinux アクセス拒否のトラブルシューティング" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "ポート %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "不明" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** 無効な AVC が現在のポリシーで許可されています ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -73,39 +73,39 @@ msgstr "" - "**** 無効な AVC が現在のポリシーで dontaudit されています。 'semodule -B' が dontaudit " - "ルールをオンにします。 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init を最初にコールしなければなりません" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** 無効な AVC 不正ターゲットコンテキストです。 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** 無効な AVC 不正ソースコンテキストです。 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** 無効な AVC 不正タイプクラスです ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** 無効な AVC 不正認可です ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "アクセスベクターの演算時にエラーが発生しました" - -@@ -339,7 +339,7 @@ msgstr "認証されていません" - msgid "user lookup failed" - msgstr "ユーザーの検索に失敗しました" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s がエラーです!" -@@ -355,25 +355,25 @@ msgid "" - msgstr "" - "$TARGET_BASE_PATH $TARGET_CLASS で、$SOURCE_BASE_PATH が $ACCESS アクセスするのを許可する場合" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "完全な SELinux メッセージを見るには、sealert -l %s を実行します" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ユーザー(%s) は (%s) 用のデータを修正できません" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "開始済み" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "リスナーの監査" - -@@ -641,7 +641,7 @@ msgid "Show" - msgstr "表示" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC 拒否、クリックして表示" - -@@ -649,20 +649,20 @@ msgstr "SELinux AVC 拒否、クリックして表示" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "SELinux Troubleshooter: アプレットでは、SELinux が実行するように有効化されている必要があります。" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux が有効化されていません。sealert は SELinux が有効なシステム以外では動作しません。" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "修正不可です。" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s を正常に実行しました" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "プラグイン %s は %s id には認められていません" -diff --git a/framework/po/kn.po b/framework/po/kn.po -index 80be8297794c..6b5851aa4100 100644 ---- a/framework/po/kn.po -+++ b/framework/po/kn.po -@@ -16,7 +16,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -26,7 +26,7 @@ msgstr "" - "kn/)\n" - "Language: kn\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -40,25 +40,25 @@ msgstr "SELinux ತೊಂದರೆನಿವಾರಕದ ನಿಲುಕಣಾ - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "ಪಾಲಿಸಿ;ಸುರಕ್ಷತೆ;selinux;avc;ಅನುಮತಿ;mac;ಎಚ್ಚರಿಕೆ;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "ಸಂಪರ್ಕಸ್ಥಾನ %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "ಅಜ್ಞಾತ" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** ಪ್ರಸಕ್ತ ಪಾಲಿಸಿಯಲ್ಲಿ ಅಮಾನ್ಯವಾದ AVC ಗೆ ಅನುಮತಿ ಇದೆ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -69,39 +69,39 @@ msgstr "" - "**** ಪ್ರಸಕ್ತ ಪಾಲಿಸಿಯಲ್ಲಿ ಅಮಾನ್ಯವಾದ AVC ಗೆ donotaudited ಇದೆ. 'semodule -B' " - "ಎನ್ನುವುದು dontaudit ನಿಯಮಗಳಲ್ಲಿ ಆನ್ ಆಗುತ್ತದೆ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init ಅನ್ನು ಮೊದಲು ಕರೆಯಬೇಕು" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** ಅಮಾನ್ಯವಾದ AVC ಸರಿಯಲ್ಲದ ನಿರ್ದೇಶಿತ ಸನ್ನಿವೇಶ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** ಅಮಾನ್ಯವಾದ AVC ಸರಿಯಲ್ಲದ ಆಕರ ಸನ್ನಿವೇಶ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** ಅಮಾನ್ಯವಾದ AVC ಸರಿಯಲ್ಲದ ಪ್ರಕಾರದ ವರ್ಗ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** ಅಮಾನ್ಯವಾದ AVC ಸರಿಯಲ್ಲದ ಅನುಮತಿ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "ವೆಕ್ಟರ್ ಕಂಪ್ಯೂಟೇಶನ್ ಅನ್ನು ನಿಲುಕಿಸಿಕೊಳ್ಳುವಾಗ ದೋಷ ಉಂಟಾಗಿದೆ" - -@@ -335,7 +335,7 @@ msgstr "ದೃಢೀಕರಿಸಲಾಗಿಲ್ಲ" - msgid "user lookup failed" - msgstr "ಬಳಕೆದಾರ ನೋಡುವಿಕೆಯು ವಿಫಲಗೊಂಡಿದೆ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "ಅಯ್ಯೋ, %s ಕ್ಕೆ ಒಂದು ದೋಷ ಎದುರಾಗಿದೆ!" -@@ -350,25 +350,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ಬಳಕೆದಾರ (%s) ನು (%s) ಗಾಗಿ ದತ್ತಾಂಶವನ್ನು ಮಾರ್ಪಡಿಸಲಾಗುವುದಿಲ್ಲ" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "ಆರಂಭಗೊಂಡಿದೆ" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "ಆಡಿಟ್ ಆಲಿಸುವವ" - -@@ -641,7 +641,7 @@ msgid "Show" - msgstr "ತೋರಿಸು" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC ನಿರಾಕರಣೆ, ನೋಡಲು ಕ್ಲಿಕ್ಕಿಸಿ" - -@@ -649,22 +649,22 @@ msgstr "SELinux AVC ನಿರಾಕರಣೆ, ನೋಡಲು ಕ್ಲಿಕ್ - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux ಅನ್ನು ಶಕ್ತಗೊಂಡಿಲ್ಲ, SELinux ಅಲ್ಲದ ವ್ಯವಸ್ಥೆಗಳಲ್ಲಿ sealert " - "ಚಲಾಯಿತಗೊಳ್ಳುವುದಿಲ್ಲ" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "ಸರಿಪಡಿಸಲು ಸಾಧ್ಯವಿಲ್ಲ." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s ಅನ್ನು ಯಶಸ್ವಿಯಾಗಿ ಚಲಾಯಿಸಲಾಗಿದೆ" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "%s ಎನ್ನುವುದು %s id ಗೆ ಮಾನ್ಯವಾದ ಪ್ಲಗ್‌ಇನ್ ಆಗಿಲ್ಲ" -diff --git a/framework/po/ko.po b/framework/po/ko.po -index b787dbbe4fb7..39d0082e9a4f 100644 ---- a/framework/po/ko.po -+++ b/framework/po/ko.po -@@ -14,7 +14,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -38,25 +38,25 @@ msgstr "SELinux 액세스 거부 문제 해결 " - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "포트 %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "알려지지 않음" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** 잘못된 AVC가 현재 정책에서 허용되어 있습니다 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -67,39 +67,39 @@ msgstr "" - "**** 잘못된 AVC가 현재 정책에서 dontaudit되었습니다. 'semodule -B'는 dontaudit 규칙을 활성화하게 됩니다." - " ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "반드시 policy_init이 먼저 호출돼야합니다." - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** 잘못된 AVC 잘못된 대상 문맥. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** 잘못된 AVC 잘못된 소스 문맥 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** 잘못된 AVC 잘못된 유형 클래스 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** 잘못된 AVC 잘못된 권한 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "액세스 벡터 연산시 오류 발생 " - -@@ -333,7 +333,7 @@ msgstr "인증되지 않음 " - msgid "user lookup failed" - msgstr "사용자 검색 실패 " - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s이(가) 오류를 발생시켰습니다! " -@@ -349,25 +349,25 @@ msgid "" - msgstr "" - "허용하려는 경우 $SOURCE가질 _BASE_PATH $ACCESS 에 대한 액세스 $TARGET_BASE_PATH $TARGET_수업" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " 완전한 SELinux 메시지를 실행하려면 : sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "사용자 (%s)는 (%s)에 대한 데이터를 수정할 수 없습니다 " - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "시작 " - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "청취자 감사 " - -@@ -635,7 +635,7 @@ msgid "Show" - msgstr "보기 " - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC 거부, 클릭하여 보기 " - -@@ -643,20 +643,20 @@ msgstr "SELinux AVC 거부, 클릭하여 보기 " - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "SELinux 문제 해결사 : 애플릿을 실행하려면 SELinux를 활성화해야합니다." - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux가 활성화되어있지 않습니다. sealert는 SELinux 시스템에서만 작동합니다." - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "수정할 수 없음 " - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "성공적으로 %s 실행 " - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "플러그인 %s가 플러그인 %s에 유효하지 않습니다." -diff --git a/framework/po/mai.po b/framework/po/mai.po -index 067710df8c68..1d7d863e7251 100644 ---- a/framework/po/mai.po -+++ b/framework/po/mai.po -@@ -9,7 +9,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -19,7 +19,7 @@ msgstr "" - "mai/)\n" - "Language: mai\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -33,24 +33,24 @@ msgstr "SELinux पहुँच मनाही संकटमोचन कर - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "अज्ञात" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -58,35 +58,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -318,7 +318,7 @@ msgstr "सत्यापित नहि" - msgid "user lookup failed" - msgstr "प्रयोक्ता लुकअप विफल" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "ओफ, %s ने एकटा त्रुटि देलक!" -@@ -333,25 +333,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "प्रयोक्ता (%s) (%s) क' लेल आंकड़ा बदैल नहि सकैत अछि" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "आरंभ कएल" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "लेखा श्रोता" - -@@ -614,7 +614,7 @@ msgid "Show" - msgstr "" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC मनाही, देखब क' लेल क्लिक करू " - -@@ -622,20 +622,20 @@ msgstr "SELinux AVC मनाही, देखब क' लेल क्लिक - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/ml.po b/framework/po/ml.po -index 507814f300fa..118ee82bee94 100644 ---- a/framework/po/ml.po -+++ b/framework/po/ml.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -20,7 +20,7 @@ msgstr "" - "language/ml/)\n" - "Language: ml\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -34,18 +34,18 @@ msgstr "ട്രബിള്‍ഷൂട്ട് SELinux ആക്സസ്സ - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "പോര്‍ട്ട് %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "അപരിചിതം" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" -@@ -53,7 +53,7 @@ msgstr "" - "%s \n" - "**** നിലവിലുള്ള പോളിസിയില്‍ തെറ്റായ എവിസി അനുവദിച്ചിരിയ്ക്കുന്നു ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -64,39 +64,39 @@ msgstr "" - "**** നിലവിലുള്ള പോളിസിയില്‍ തെറ്റായ എവിസി ഓഡിറ്റ് ചെയ്തിട്ടില്ല. dontaudit " - "നിയമങ്ങളില്‍ 'semodule -B' ഓണ്‍ ആകുന്നു. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "ആദ്യം policy_init വിളിയ്ക്കേണ്ടതുണ്ടു്" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** തെറ്റായ എവിസി ലക്ഷ്യ കണ്ടക്സ്റ്റ് ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** തെറ്റായ എവിസി സോഴ്സ് കണ്ടക്സ്റ്റ് ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** തെറ്റായ എവിസി തരത്തിലുള്ള ക്ലാസ്സ് ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** തെറ്റായ എവിസി അനുമതി ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "ആക്സസ് വെക്ടര്‍ കമ്പ്യൂട്ടേഷന്‍ സമയത്തുള്ള പിശക്" - -@@ -330,7 +330,7 @@ msgstr "ആധികരികത ഉറപ്പാക്കിയിട്ട - msgid "user lookup failed" - msgstr "ഉപയോക്താവിനുള്ള തിരച്ചില്‍ പരാജയപ്പെട്ടു" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s-ല്‍ ഒരു തകരാറു സംഭവിച്ചിരിക്കുന്നു!" -@@ -345,26 +345,26 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - "ഉപയോക്താവിന് (%s) (%s)-നുള്ള ഡേറ്റായില്‍ മാറ്റം വരുത്തുവാന്‍ സാധ്യമല്ല" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "ആരംഭിച്ചു" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "ഓഡിറ്റ് ലിസണര്‍" - -@@ -640,7 +640,7 @@ msgid "Show" - msgstr "കാണിക്കുക" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC നിഷേധം, കാണുന്നതിനായി ക്ലിക്ക് ചെയ്യുക" - -@@ -648,22 +648,22 @@ msgstr "SELinux AVC നിഷേധം, കാണുന്നതിനായി - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux പ്രവര്‍ത്തന സജ്ജമല്ല, SELinux അല്ലാത്ത സിസ്റ്റങ്ങള്‍ക്കു് sealert " - "പ്രവര്‍ത്തിയ്ക്കുന്നതല്ല" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "പരിഹരിക്കുവാന്‍ സാധ്യമല്ല." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s വിജയകരമായി പ്രവര്‍ത്തിപ്പിച്ചു." - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "പ്ലഗിന്‍ %s തെറ്റാണു് - %s id" -diff --git a/framework/po/mr.po b/framework/po/mr.po -index d0126bbe13e9..a21f5bcf6872 100644 ---- a/framework/po/mr.po -+++ b/framework/po/mr.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - "mr/)\n" - "Language: mr\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -36,25 +36,25 @@ msgstr "SELinux प्रवेश नकाराचे त्रुटी न - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "धोरण;सुरक्षा;selinux;avc;परवानगी;mac;सतर्कता;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "%s पोर्ट करा" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "अपरिचित" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** सध्याच्या धोरणामध्ये अवैध AVC स्वीकारले ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -65,39 +65,39 @@ msgstr "" - "**** सध्याच्या धोरणात अवैध AVC dontaudited आढळले. 'semodule -B' dontaudit " - "नियम सक्रिय करेल. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "पहिले policy_init कॉल करणे आवश्यक" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** अवैध AVC अयोग्य लक्ष्य संदर्भ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** अवैध AVC अयोग्य स्रोत संदर्भ. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** अवैध AVC अयोग्य टाइप क्लास् ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** अवैध AVC अयोग्य परवानगी ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "ॲकसेस् वेक्टर कम्प्यूटेशनकरीता प्रवेशवेळी त्रुटी" - -@@ -331,7 +331,7 @@ msgstr "अधिप्रमाणनीत नाही" - msgid "user lookup failed" - msgstr "वापरकर्ता लूकअप अपयशी" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "अरेच्छा, %s ला त्रुटी आढळली!" -@@ -346,25 +346,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "(%s) करीता वापरकर्ता (%s) माहिती संपादीत करू शकत नाही" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "सुरू झाले" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "ऑडिट श्रोता" - -@@ -632,7 +632,7 @@ msgid "Show" - msgstr "दाखवा" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC नकार, पहाण्याकरीता क्लिक करा" - -@@ -640,20 +640,20 @@ msgstr "SELinux AVC नकार, पहाण्याकरीता क्ल - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux सुरू नाही, sealert विना SELinux प्रणालींवर चालणार नाही" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "निवारणजोगी नाही." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s यशस्वीरित्या चालवले" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "प्लगइन %s वैध नाही, %s id करीता" -diff --git a/framework/po/ms.po b/framework/po/ms.po -index 4696d3324018..0273360aef8a 100644 ---- a/framework/po/ms.po -+++ b/framework/po/ms.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - ")\n" - "Language: ms\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,24 +32,24 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Tidak diketahui" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -57,35 +57,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -317,7 +317,7 @@ msgstr "" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -332,25 +332,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -613,7 +613,7 @@ msgid "Show" - msgstr "" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -621,20 +621,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/nb.po b/framework/po/nb.po -index 73ebb427d368..e6b7913bbb8e 100644 ---- a/framework/po/nb.po -+++ b/framework/po/nb.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "language/nb/)\n" - "Language: nb\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,25 +32,25 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Ukjent" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s\n" - "**** Ugyldig AVC tillatt i aktivt regelsett ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -61,35 +61,35 @@ msgstr "" - "**** Ugyldig AVC ikke revidert i aktivt regelsett. 'semodule -B' vil slå på " - "regler som for unnlatelse fra revisjon. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -323,7 +323,7 @@ msgstr "ikke autentisert" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -338,25 +338,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -619,7 +619,7 @@ msgid "Show" - msgstr "" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -627,20 +627,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/nds.po b/framework/po/nds.po -index 6aa1505b842a..1e8ba45934ba 100644 ---- a/framework/po/nds.po -+++ b/framework/po/nds.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "language/nds/)\n" - "Language: nds\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,24 +32,24 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Unbekannt" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -57,35 +57,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -317,7 +317,7 @@ msgstr "" - msgid "user lookup failed" - msgstr "" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -332,25 +332,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -613,7 +613,7 @@ msgid "Show" - msgstr "Opwiesen" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -621,20 +621,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/nl.po b/framework/po/nl.po -index 07b79f99a1f5..a87dc417d44c 100644 ---- a/framework/po/nl.po -+++ b/framework/po/nl.po -@@ -14,7 +14,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -24,7 +24,7 @@ msgstr "" - ")\n" - "Language: nl\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -38,25 +38,25 @@ msgstr "Los SELinux toegangsweigeringen op" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "poort %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Onbekend" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Ongeldige AVC toegestaan in huidige tactiek ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -67,39 +67,39 @@ msgstr "" - "**** Ongeldige AVC dontaudited in huidige tactiek. 'semodule -B' zal " - "dontaudit-regels aanzetten. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init moet eerst aangeroepen worden" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Ongeldige AVC slechte doelcontext. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Ongeldig AVC slechte broncontext. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Ongeldige AVC slecht typeklasse ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Ongeldige AVC slechte toestemming ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Fout tijdens toegangsvectorberekening" - -@@ -333,7 +333,7 @@ msgstr "niet geauthenticeerd" - msgid "user lookup failed" - msgstr "opzoeken gebruiker faalde" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Oeps, %s loopt tegen een fout aan!" -@@ -350,25 +350,25 @@ msgstr "" - "Als je $SOURCE_BASE_PATH wilt toestaan om $ACCESS toegang te hebben tot de " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " Voor complete SELinux boodschappen voer uit: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "De gebruiker (%s) kan geen data veranderen voor (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Gestart" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit luisteraar" - -@@ -636,7 +636,7 @@ msgid "Show" - msgstr "Laat zien" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC-weigering, klik om te bekijken" - -@@ -646,20 +646,20 @@ msgstr "" - "SELinux Troubleshooter: Om te draaien vereist de applet dat SELinux aangezet " - "is." - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux niet aangezet, sealert draait niet op niet-SELinux systemen" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Niet te repareren." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s succesvol uitgevoerd" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plug-in %s niet geldig voor %s id" -diff --git a/framework/po/nn.po b/framework/po/nn.po -index 515964109d13..3893ed7c04c6 100644 ---- a/framework/po/nn.po -+++ b/framework/po/nn.po -@@ -4,7 +4,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -12,7 +12,7 @@ msgstr "" - "Last-Translator: Petr Lautrbach \n" - "Language-Team: Norwegian Nynorsk\n" - "Language: nn\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - "Plural-Forms: nplurals=2; plural=(n != 1)\n" - - #: ../setroubleshoot.desktop.in.h:1 -@@ -27,25 +27,25 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Ukjend" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s\n" - "**** Ugyldig AVC godkjend i noverande regelsett ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -56,38 +56,38 @@ msgstr "" - "**** Ugyldig AVC dontaudited i noverande regelsett. 'semodule -B' vil skru " - "på dontaudit-reglar. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s\n" - "**** Ugyldig AVC feil kjeldekontekst. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s\n" - "**** Ugyldig AVC feil typeklasse ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s\n" - "**** Ugyldig AVC feil typeklasse ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -320,7 +320,7 @@ msgstr "ikkje autentisert" - msgid "user lookup failed" - msgstr "brukaroppslag feila" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Oops, %s traff ein feil!" -@@ -335,25 +335,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Brukaren (%s) kan ikkje endre data for (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Starta" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Audit Listener" - -@@ -616,7 +616,7 @@ msgid "Show" - msgstr "" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -624,20 +624,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/or.po b/framework/po/or.po -index 0a180f9cc248..63b45448088d 100644 ---- a/framework/po/or.po -+++ b/framework/po/or.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -23,7 +23,7 @@ msgstr "" - ")\n" - "Language: or\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -37,25 +37,25 @@ msgstr "ତ୍ରୁଟି ନିବାରକ SELinux ପ୍ରବେଶ ନି - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "ନିତୀ;ସୁରକ୍ଷା;selinux;avc;ଅନୁମତି;mac;ସତର୍କ ସୂଚନା;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "ପୋର୍ଟ %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "ଅଜଣା" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** ଅବୈଧ AVC ପ୍ରଚଳିତ ନିତୀରେ ଅନୁମୋଦିତ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -66,39 +66,39 @@ msgstr "" - "**** ଅବୈଧ AVC ପ୍ରଚଳିତ ନିତୀରେ ପରୀକ୍ଷଣ ହୋଇନାହିଁ। 'semodule -B' ପରୀକ୍ଷଣ କରନ୍ତୁ " - "ନାହିଁ ନିତୀକୁ ଅନ କରିବ। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "ନିଶ୍ଚିତ ଭାବରେ policy_init କୁ ପ୍ରଥମେ ଡାକନ୍ତୁ" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** ଅବୈଧ AVC ଖରାପ ଲକ୍ଷ୍ଯସ୍ଥଳ ପ୍ରସଙ୍ଗ। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** ଅବୈଧ AVC ଖରାପ ଉତ୍ସ ପ୍ରସଙ୍ଗ। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** ଅବୈଧ AVC ଖରାପ ପ୍ରକାର ଶ୍ରେଣୀ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** ଅବୈଧ AVC ଖରାପ ଅନୁମତି ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "ଭେକ୍ଟର ଗଣନାରେ ଅଭିଗମ୍ୟ କରିବା ସମୟରେ ତ୍ରୁଟି" - -@@ -332,7 +332,7 @@ msgstr "ବୈଧିକରଣ କରାଯାଇନାହିଁ" - msgid "user lookup failed" - msgstr "ଚାଳକ ଅବଲୋକନ ବିଫଳ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "ଓହୋ, %s ଗୋଟିଏ ତୃଟିକୁ ଦବାଇଲା" -@@ -347,25 +347,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "(%s) ପାଇଁ ଚାଳକ (%s) ତଥ୍ୟପରିବର୍ତ୍ତନ କରିପାରିବନାହିଁ" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "ଆରମ୍ଭ ହେଲା" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "ଶ୍ରୋତା ପରୀକ୍ଷଣ" - -@@ -635,7 +635,7 @@ msgid "Show" - msgstr "ଦର୍ଶାନ୍ତୁ" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC ଅସ୍ୱୀକରଣ, ଦେଖିବାପାଇଁ ଦବାନ୍ତୁ" - -@@ -643,21 +643,21 @@ msgstr "SELinux AVC ଅସ୍ୱୀକରଣ, ଦେଖିବାପାଇଁ ଦ - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux ସକ୍ରିୟ ନାହିଁ, sealert SELinux ହୋଇନଥିବା ତନ୍ତ୍ରଗୁଡ଼ିକୁ ଚଲାଇବ ନାହିଁ" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "ଠିକ ହେବା ଯୋଗ୍ୟ ନୁହଁ।" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "ସଫଳତାର ସହିତ %s କୁ ଚଲାଉଛି" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "ପ୍ଲଗଇନ %s %s id ପାଇଁ ବୈଧ ନୁହଁ" -diff --git a/framework/po/pa.po b/framework/po/pa.po -index 09dd51e8fe24..f3be89fe9f13 100644 ---- a/framework/po/pa.po -+++ b/framework/po/pa.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "language/pa/)\n" - "Language: pa\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -35,25 +35,25 @@ msgstr "SELinux ਪਹੁੰਚ ਪਾਬੰਦੀ ਦਾ ਸਮੱਸਿਆ-ਨ - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "ਪੋਰਟ %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "ਆਣਜਾਣੀ" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -64,39 +64,39 @@ msgstr "" - "**** Invalid AVC dontaudited in current policy। 'semodule -B' will turn on " - "dontaudit rules। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "policy_init ਨੂੰ ਪਹਿਲਾ ਕਾਲ ਕਰਨਾ ਜਰੂਰੀ ਹੈ" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Invalid AVC bad target context। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Invalid AVC bad source context। ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Invalid AVC bad type class ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Invalid AVC bad permission ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "ਐਕਸੈੱਸ ਵੈਕਟਰ ਕੰਪਿਊਟੇਸ਼ਨ ਦੌਰਾਨ ਗਲਤੀ ਆਈ ਹੈ" - -@@ -330,7 +330,7 @@ msgstr "ਪ੍ਰਮਾਣਿਤ ਨਹੀਂ ਹੈ" - msgid "user lookup failed" - msgstr "ਉਪਭੋਗੀ ਜਾਂਚ ਫੇਲ ਹੋਈ" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Opps, %s ਤੋਂ ਇੱਕ ਗਲਤੀ ਆਈ ਹੈ!" -@@ -345,25 +345,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ਉਪਭੋਗੀ (%s) ਹੁਣ (%s) ਲਈ ਡਾਟਾ ਤਬਦੀਲ ਨਹੀਂ ਕਰ ਸਕਦਾ" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "ਸ਼ੁਰੂ ਕੀਤਾ ਗਿਆ" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "ਆਡਿਟ ਸਰੋਤਾ" - -@@ -631,7 +631,7 @@ msgid "Show" - msgstr "ਵੇਖਾਓ" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC ਪਾਬੰਦੀ, ਵੇਖਣ ਲਈ ਦਬਾਓ" - -@@ -639,20 +639,20 @@ msgstr "SELinux AVC ਪਾਬੰਦੀ, ਵੇਖਣ ਲਈ ਦਬਾਓ" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux ਯੋਗ ਨਹੀਂ ਹੈ, sealert ਨੂੰ ਗੈਰ SELinux ਸਿਸਟਮਾਂ ਉੱਪਰ ਨਹੀਂ ਚੱਲੇਗਾ" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "ਹੱਲ ਯੋਗ ਨਹੀਂ ਹੈ।" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "ਸਫਲਤਾਪੂਰਕ %s ਚੱਲ ਪਿਆ ਹੈ" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "ਪਲੱਗਇਨ %s %s id ਲਈ ਯੋਗ ਨਹੀਂ ਹੈ" -diff --git a/framework/po/pl.po b/framework/po/pl.po -index 0dd0efc2926a..4a1efa5fd8ce 100644 ---- a/framework/po/pl.po -+++ b/framework/po/pl.po -@@ -10,22 +10,23 @@ - # Piotr Drąg , 2017. #zanata - # Vit Mojzis , 2017. #zanata - # Piotr Drąg , 2018. #zanata -+# Piotr Drąg , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-05-22 03:43+0000\n" -+"PO-Revision-Date: 2019-12-02 12:45+0000\n" - "Last-Translator: Piotr Drąg \n" - "Language-Team: Polish (http://www.transifex.com/projects/p/fedora/language/" - "pl/)\n" - "Language: pl\n" - "Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " - "|| n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -33,32 +34,32 @@ msgstr "Rozwiązywanie problemów z SELinuksem" - - #: ../setroubleshoot.desktop.in.h:2 - msgid "Troubleshoot SELinux access denials" --msgstr "Rozwiązywanie problemów z odmówieniami dostępu SELinuksa" -+msgstr "Rozwiązywanie problemów z odmowami dostępu SELinuksa" - - #: ../setroubleshoot.desktop.in.h:3 - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - "polityka;bezpieczeństwo;zabezpieczenia;selinux;avc;uprawnienia;mac;alarm;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Nieznane" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Zezwolono nieprawidłowe AVC w bieżącej polityce ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -69,39 +70,39 @@ msgstr "" - "**** Nieprawidłowe AVC „dontaudited” w bieżącej polityce. Polecenie " - "„semodule -B” włączy reguły „dontaudit”. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Należy najpierw wywołać policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Nieprawidłowe AVC: błędny kontekst docelowy. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Nieprawidłowe AVC: błędny kontekst źródłowy. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Nieprawidłowe AVC: błędna klasa typu ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Nieprawidłowe AVC: błędne uprawnienie ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Błąd podczas uzyskiwania dostępu do obliczeń wektorowych" - -@@ -335,7 +336,7 @@ msgstr "nie uwierzytelniono" - msgid "user lookup failed" - msgstr "wyszukanie użytkownika się nie powiodło" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s wyrzucił błąd." -@@ -352,26 +353,26 @@ msgstr "" - "Aby zezwolić $SOURCE_BASE_PATH na dostęp $ACCESS w $TARGET_BASE_PATH " - "$TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - " Aby uzyskać pełne komunikaty SELinuksa, należy wykonać: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Użytkownik (%s) nie może zmodyfikować danych dla (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Uruchomiono" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Nasłuchiwanie audytu" - -@@ -639,7 +640,7 @@ msgid "Show" - msgstr "Wyświetl" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Odmowa AVC SELinuksa. Kliknij, aby ją wyświetlić." - -@@ -649,22 +650,22 @@ msgstr "" - "Rozwiązywanie problemów z SELinuksem: aplet do działania wymaga włączonego " - "SELinuksa" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux nie jest włączony, program sealert nie może być uruchamiany " - "w systemach bez SELinuksa" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Niemożliwe do naprawienia." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Pomyślnie wykonano %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Wtyczka %s nie jest prawidłowa dla identyfikatora %s" -diff --git a/framework/po/pt.po b/framework/po/pt.po -index 053c24158048..21ac0b90c907 100644 ---- a/framework/po/pt.po -+++ b/framework/po/pt.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -23,7 +23,7 @@ msgstr "" - "language/pt/)\n" - "Language: pt\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -37,25 +37,25 @@ msgstr "Despiste problemas com acessos negados devido ao SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "porto %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Desconhecido" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** AVC inválido permitido na politica actual ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -66,39 +66,39 @@ msgstr "" - "**** AVC dontaudited inválido na politica actual. 'semodule -B' activará " - "regras dontaudit. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Deve invocar policy_init primeiro" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** AVC inválido mau contexto de destino. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** AVC inválido mau contexto de origem. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** AVC inválido mau tipo de classe. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** AVC inválido má permissão. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Erro durante o cálculo do vector de acesso" - -@@ -332,7 +332,7 @@ msgstr "não autenticado" - msgid "user lookup failed" - msgstr "utilizador não encontrado" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Ups, o %s obteve um erro!" -@@ -347,25 +347,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "O utilizador (%s) não pode modificar dados para (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Iniciado" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "À escuta de eventos audit" - -@@ -631,7 +631,7 @@ msgid "Show" - msgstr "Mostrar" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Recusa SELinux AVC, carregue no ícone para ver" - -@@ -639,22 +639,22 @@ msgstr "Recusa SELinux AVC, carregue no ícone para ver" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "O SELinux não está activo, o sealert não será executado em sistemas que não " - "possuam o SELinux activo" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Não corrigível." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s executado com sucesso" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "O plugin %s não é válido para o id %s" -diff --git a/framework/po/pt_BR.po b/framework/po/pt_BR.po -index bab74e73514b..da1e5ff17f40 100644 ---- a/framework/po/pt_BR.po -+++ b/framework/po/pt_BR.po -@@ -23,7 +23,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -47,25 +47,25 @@ msgstr "Solucione problemas das negações de acesso do SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "porta %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Desconhecido" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Permissão AVC inválida na política atual ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -76,39 +76,39 @@ msgstr "" - "****AVC dontaudited inválido na política atual. 'semodule -B' habilitará as " - "regras dontaudit***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "É necessário chamar a policy_init primeiro" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** AVC inválido contexto do alvo com problemas. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** AVC inválido contexto da fonte com problemas. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** AVC inválido tipo de classe errado ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** AVC inválido permissão com problemas ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Erro durante a computação do vetor de acesso." - -@@ -342,7 +342,7 @@ msgstr "não autenticado" - msgid "user lookup failed" - msgstr "falha na busca de usuário" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Ops, %s encontrou um erro!" -@@ -359,25 +359,25 @@ msgstr "" - "Se você quer permitir que $SOURCE_BASE_PATH tenha acesso $ACCESS no " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " Para obter mensagens completas do SELinux, execute: sealert -I%s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "O usuário (%s) não pode modificar dados para (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Iniciado" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Auditor Audit" - -@@ -647,7 +647,7 @@ msgid "Show" - msgstr "Mostrar" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Negação de AVC de SELinux, clique aqui para visualizar" - -@@ -657,21 +657,21 @@ msgstr "" - "Solucionador de problemas do SELinux: O applet requer que o SELinux esteja " - "habilitado para ser executado" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux não habilitado, sealert não será executado em sistemas sem SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Não pode ser corrigido." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s executado com sucesso" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Plugin %s não é válido para o id %s " -diff --git a/framework/po/ru.po b/framework/po/ru.po -index 19a0ee8ceae0..5985312f3017 100644 ---- a/framework/po/ru.po -+++ b/framework/po/ru.po -@@ -22,7 +22,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -47,25 +47,25 @@ msgstr "Диагностика отказов SELinux" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "порт %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Неизвестно" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Неверный AVC допускается текущим регламентом ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -76,39 +76,39 @@ msgstr "" - "**** Неверный AVC пропускается текущим регламентом. Команда «semodule -B» " - "включает аудит правил с флагом «dontaudit». ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Сначала требуется вызвать policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Неверный AVC плохой целевой контекст. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Неверный AVC плохой исходный контекст. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Неверный AVC плохой тип класса ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Неверный AVC плохие права доступа ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Ошибка при вычислении вектора доступа" - -@@ -342,7 +342,7 @@ msgstr "не авторизован" - msgid "user lookup failed" - msgstr "ошибка при поиске пользователя" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Ошибка %s!" -@@ -359,25 +359,25 @@ msgstr "" - "Если вы хотите разрешить $SOURCE_BASE_PATH иметь $ACCESS доступ к " - "$TARGET_BASE_PATH $TARGET_УЧЕБНЫЙ КЛАСС" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " Для выполнения всех сообщений SELinux: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Пользователь (%s) не может изменять данные для (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Началось" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Прослушивает аудит" - -@@ -645,7 +645,7 @@ msgid "Show" - msgstr "Показать" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Отказ AVC SELinix. Нажмите для просмотра" - -@@ -655,21 +655,21 @@ msgstr "" - "Устранение неполадок SELinux: для апплета требуется, чтобы SELinux был " - "включен" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux не активирован, sealert не будет работать на системах без SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Не подлежит исправлению." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Успешно запущен %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Модуль %s недействителен для id %s" -diff --git a/framework/po/sk.po b/framework/po/sk.po -index d2ce02ebbd7a..c57dbfc0afec 100644 ---- a/framework/po/sk.po -+++ b/framework/po/sk.po -@@ -5,21 +5,22 @@ - # Translators: - # Dušan Kazik , 2011 - # feonsu , 2017. #zanata -+# Lukas Vrabec , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2017-09-01 12:31+0000\n" --"Last-Translator: Copied by Zanata \n" -+"PO-Revision-Date: 2019-07-04 01:03+0000\n" -+"Last-Translator: Lukas Vrabec \n" - "Language-Team: Slovak (http://www.transifex.com/projects/p/fedora/language/" - "sk/)\n" - "Language: sk\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -33,25 +34,25 @@ msgstr "Vyhľadanie SELinux porúch zamietnutých prístupov" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "politika;bezpečnosť;selinux;avc;oprávnenie;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Neznáme" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Neplatné AVC povolené v aktuálnej politike ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -62,39 +63,39 @@ msgstr "" - "**** Neplatné AVC nepovolené v aktuálne politike. 'semodule -B' zapne " - "pravidlá dontaudit. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Najskôr musí byť zavolané policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Neplatné AVC zlý cieľový kontext. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Neplatné AVC zlá zdrojový kontext. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Neplatné AVC zlá typová trieda ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Neplatné AVC zlé oprávnenie ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Chyba počas prístupu k vektorovému výpočtu" - -@@ -328,7 +329,7 @@ msgstr "neautorizovaný" - msgid "user lookup failed" - msgstr "hľadanie používateľa zlyhalo" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Ale nie, %s nastala chyba!" -@@ -342,26 +343,28 @@ msgid "" - "If you want to allow $SOURCE_BASE_PATH to have $ACCESS access on the " - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" -+"Ak chcete povoliť $SOURCE_BASE_PATH prístup $ACCESS k $TARGET_BASE_PATH " -+"triedy $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" --msgstr "" -+msgstr "Pre kompletnú SELinux správu spusti: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Užívateľ (%s) nemôže meniť údaje pre (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Spustené" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Sledovanie auditu" - -@@ -411,7 +414,7 @@ msgstr "proces" - - #: ../src/setroubleshoot/signature.py:219 - msgid "process2" --msgstr "" -+msgstr "process2" - - #: ../src/setroubleshoot/signature.py:220 - msgid "filesystem" -@@ -427,7 +430,7 @@ msgstr "schopnosť" - - #: ../src/setroubleshoot/signature.py:223 - msgid "capability2" --msgstr "" -+msgstr "capability2" - - #: ../src/setroubleshoot/signature.py:406 - #, python-format -@@ -633,29 +636,29 @@ msgid "Show" - msgstr "Zobraziť" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC odmietnutie, kliknite na zobrazenie" - - #: ../src/seapplet:160 - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" --msgstr "" -+msgstr "SELinux Troubleshooter: Aplikácia vyžaduje povolený SELinux" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux nie je povolený, sealert sa nespúšťa na systémoch bez SELinuxu." - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Neopraviteľné." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Úspešne spustené %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Zásuvný modul %s nie je platný pre %s id" -@@ -677,6 +680,11 @@ msgid "" - "Daniel Walsh \n" - "John Dennis \n" - msgstr "" -+"Copyright (c) 2010\n" -+"Thomas Liu \n" -+"Máirín Duffy \n" -+"Daniel Walsh \n" -+"John Dennis \n" - - #: ../gui/browser.glade.h:9 - msgid "Troubleshoot selected alert" -@@ -684,7 +692,7 @@ msgstr "Riešiť vybranú výstrahu" - - #: ../gui/browser.glade.h:10 - msgid "Delete" --msgstr "" -+msgstr "Zmazať" - - #: ../gui/browser.glade.h:11 - msgid "Delete Selected Alerts" -@@ -692,7 +700,7 @@ msgstr "Zmazať zvolené výstrahy" - - #: ../gui/browser.glade.h:13 - msgid "Close" --msgstr "" -+msgstr "Zavrieť" - - #: ../gui/browser.glade.h:15 - msgid "SELinux has detected a problem." -@@ -730,7 +738,7 @@ msgstr "Zmazať aktuálnu výstrahu z databázy." - - #: ../gui/browser.glade.h:32 - msgid "Previous" --msgstr "" -+msgstr "Predchádzajúci" - - #: ../gui/browser.glade.h:33 - msgid "Show previous alert." -@@ -738,7 +746,7 @@ msgstr "Zobraziť predošlú výstrahu." - - #: ../gui/browser.glade.h:35 - msgid "Next" --msgstr "" -+msgstr "Ďalej" - - #: ../gui/browser.glade.h:36 - msgid "Show next alert." -diff --git a/framework/po/sr.po b/framework/po/sr.po -index f15c4adef3ea..bf75e6d412d9 100644 ---- a/framework/po/sr.po -+++ b/framework/po/sr.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "Language: sr\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -35,24 +35,24 @@ msgstr "Решавање SELinux забрана приступа" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Непознато" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -60,35 +60,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -320,7 +320,7 @@ msgstr "није аутентификовано" - msgid "user lookup failed" - msgstr "претраживање корисника неуспешно" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Опа, %s је наишао на грешку!" -@@ -335,25 +335,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Корисник (%s) не може мењати податке за (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Покренуто" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Ослушкивач провере" - -@@ -616,7 +616,7 @@ msgid "Show" - msgstr "Прикажи" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC забрана, кликните за преглед" - -@@ -624,20 +624,20 @@ msgstr "SELinux AVC забрана, кликните за преглед" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Није поправљиво." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Успешно извршено %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/sr@latin.po b/framework/po/sr@latin.po -index 3fd5b48bd0f8..d46c24338d7c 100644 ---- a/framework/po/sr@latin.po -+++ b/framework/po/sr@latin.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "Language: sr@latin\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -35,24 +35,24 @@ msgstr "Rešavanje SELinux zabrana pristupa" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Nepoznato" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -60,35 +60,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -320,7 +320,7 @@ msgstr "nije autentifikovano" - msgid "user lookup failed" - msgstr "pretraživanje korisnika neuspešno" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Opa, %s je naišao na grešku!" -@@ -335,25 +335,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Korisnik (%s) ne može menjati podatke za (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Pokrenuto" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Osluškivač provere" - -@@ -616,7 +616,7 @@ msgid "Show" - msgstr "Prikaži" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC zabrana, kliknite za pregled" - -@@ -624,20 +624,20 @@ msgstr "SELinux AVC zabrana, kliknite za pregled" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Nije popravljivo." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Uspešno izvršeno %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/sv.po b/framework/po/sv.po -index db2e6157ea9e..e2ec7e4a951e 100644 ---- a/framework/po/sv.po -+++ b/framework/po/sv.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -36,25 +36,25 @@ msgstr "Lokalisering av fel när SELinux nekat åtkomst" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Okänd" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** Ogiltig AVC tillåten i aktuell policy ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -65,39 +65,39 @@ msgstr "" - "**** Ogiltig AVC ej loggad i aktuell policy. ”semodule-B” slår på regler som " - "inte loggas. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Måste anropa policy_init först" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Ogiltig AVC felaktigt målsammanhang. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Ogiltig AVC felaktigt källasammanhang. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Ogiltig AVC felaktig typklass ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Ogiltig AVC felaktigt tillstånd ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Fel under beräkning av åtkomstvektor" - -@@ -331,7 +331,7 @@ msgstr "inte autenticerad" - msgid "user lookup failed" - msgstr "uppslagning av användare misslyckades" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Oj, %s stötte på ett fel!" -@@ -348,25 +348,25 @@ msgstr "" - "Om du vill tillåta $SOURCE_BASE_PATH att ha $ACCESS till $TARGET_CLASS " - "$TARGET_BASE_PATH" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "För fullständiga SELinux-meddelanden kör: sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Användaren (%s) får inte modifiera data för (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Startad" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Granskningslyssnare" - -@@ -634,7 +634,7 @@ msgid "Show" - msgstr "Visa" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "AVC-nekande från SELinux, klicka för att se" - -@@ -644,22 +644,22 @@ msgstr "" - "SELinux felsökare: panelprogrammet förutsätter att SELinux är aktiverat för " - "att köra" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux har inte aktiverats, sealert kommer inte att köras på icke SELinux-" - "system" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Går ej att laga." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Körde framgångsrikt %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Insticksmodul %s är inte giltig för id %s" -diff --git a/framework/po/ta.po b/framework/po/ta.po -index d5eddf3d64f6..70e107fecba3 100644 ---- a/framework/po/ta.po -+++ b/framework/po/ta.po -@@ -15,7 +15,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -25,7 +25,7 @@ msgstr "" - ")\n" - "Language: ta\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -39,25 +39,25 @@ msgstr "Troubleshoot SELinux அணுகல் " - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "துறை %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "தெரியாதது" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "நடப்பு கொள்கையில் %s \n" - "**** தவறான AVC அனுமதிக்கப்பட்டுள்ளது ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -68,39 +68,39 @@ msgstr "" - "**** நடப்பு பாலிசியில் தவறான AVC . 'semodule -B' ஆனது டோன்ட்டிட் " - "விதிகளுக்கு துங்கும். ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "முதலில் policy_init ஐ அழைக்க வேண்டும்" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** தவறான AVC தவறான இலக்கு சூழல் ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** தவறான AVC சிக்கலான மூல உரை ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** தவறான AVC சிக்கலான வகை பிரிவு ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** தவறான AVC சிக்கலான அனுமதி ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "அணுகல் வெக்டார் கணக்கீட்டின் போது பிழை" - -@@ -334,7 +334,7 @@ msgstr "அங்கீகரிக்கவில்லை" - msgid "user lookup failed" - msgstr "பயனரை தேட முடியவில்லை" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "%s ஒரு பிழையை கொண்டுள்ளது" -@@ -349,25 +349,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "பயனர் (%s) (%s)க்கு தரவை மாற்ற முடியாது" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "துவக்கப்பட்டது" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "தணிக்கை கேட்போர்" - -@@ -640,7 +640,7 @@ msgid "Show" - msgstr "காட்டு" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC மறுப்பு, சொடுக்கி பார்க்கவும்" - -@@ -648,22 +648,22 @@ msgstr "SELinux AVC மறுப்பு, சொடுக்கி பார் - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux செயல்படுத்தப்படுவில்லை, SELinux கணினிகள் இல்லாதவற்றில் எச்சரிக்கை " - "இயங்காது" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "பொருத்த முடியாத." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s வெற்றிகரமாக இயக்கப்பட்டது" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "கூடுதல் இணைப்பு %s ஆனது %s idக்கு ஏற்றதல்ல" -diff --git a/framework/po/te.po b/framework/po/te.po -index c955d8ea5020..cd87b9c899c7 100644 ---- a/framework/po/te.po -+++ b/framework/po/te.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "te/)\n" - "Language: te\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -35,25 +35,25 @@ msgstr "SELinux వాడుక డినైల్స్‍‌ను పరి - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "విధానం;రక్షణ;selinux;avc;అనుమతి;mac;హెచ్చరిక;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "పోర్ట్ %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "తెలియని" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** చెల్లని AVC ప్రస్తుత పాలసీనందు అనుమతించబడెను ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -64,39 +64,39 @@ msgstr "" - "**** ప్రస్తుత పాలసీనందు చెల్లని AVC dontaudit. 'semodule -B' " - "అనునదిdontaudit నియమాలను ఆన్ చేయును. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "ముందుగా policy_init తప్పక కాల్ చేయాలి" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** చెల్లని AVC చెడ్డ లక్ష్యపు సందర్భము. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** చెల్లని AVC చెడ్డ మూలపు సందర్భము. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** చెల్లని AVC చెడ్డ రకము క్లాస్ ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** చెల్లని AVC చెడ్డ అనుమతి ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "వెక్టార్ లెక్కింపును యాక్సెస్ చేయునప్పుడు దోషము" - -@@ -330,7 +330,7 @@ msgstr "దృవీకరించబడ లేదు" - msgid "user lookup failed" - msgstr "వినియోగదారి లుక్అప్ విఫలమైంది" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "అయ్యో, %s దోషాన్ని తాకినది!" -@@ -345,25 +345,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "వినియోగదారి (%s) డాటాను (%s) కొరకు సవరించలేడు" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "ప్రారంభమైంది" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "ఆలకించుదానిని ఆడిట్‌చేయుము" - -@@ -634,7 +634,7 @@ msgid "Show" - msgstr "చూపుము" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC డానియల్, దర్శించుటకు నొక్కుము" - -@@ -642,21 +642,21 @@ msgstr "SELinux AVC డానియల్, దర్శించుటకు న - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - "SELinux చేతనం చేయబడిలేదు, sealert అనునది SELinux సిస్టమ్సు కానివాటిపై నడువదు" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "పరిష్కరించదగినది కాదు." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%sను సమర్ధవంతంగా నడిపింది" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "ప్లగిన్ %s అనునది %s ఐడికు చెల్లునది కాదు" -diff --git a/framework/po/th.po b/framework/po/th.po -index 70bd5bd469e8..218d0212607e 100644 ---- a/framework/po/th.po -+++ b/framework/po/th.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - ")\n" - "Language: th\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -32,24 +32,24 @@ msgstr "แก้ไขปัญหาการปฎิเสธการเข - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "ไม่ทราบ" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -57,35 +57,35 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "" - -@@ -317,7 +317,7 @@ msgstr "ไม่ได้ยีนยันตน" - msgid "user lookup failed" - msgstr "ไม่สามารถเรียกดูผู้ใช้" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "อ๊าก %s เจอข้อผิดพลาด!" -@@ -332,25 +332,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "ผู้ใช้ (%s) ไม่สามารถแก้ไขข้อมูลของ (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "เริ่มแล้ว" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "" - -@@ -613,7 +613,7 @@ msgid "Show" - msgstr "แสดง" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC ไม่อนุญาต คลิกเพื่อดู" - -@@ -621,20 +621,20 @@ msgstr "SELinux AVC ไม่อนุญาต คลิกเพื่อด - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "" -diff --git a/framework/po/tr.po b/framework/po/tr.po -index 6a895bf199a8..6af0bde30258 100644 ---- a/framework/po/tr.po -+++ b/framework/po/tr.po -@@ -5,21 +5,22 @@ - # Translators: - # Aytunç Öztürk , 2012 - # Onur Baysan , 2011 -+# Serdar Sağlam , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2017-09-01 12:31+0000\n" --"Last-Translator: Copied by Zanata \n" -+"PO-Revision-Date: 2019-03-07 07:26+0000\n" -+"Last-Translator: Serdar Sağlam \n" - "Language-Team: Turkish (http://www.transifex.com/projects/p/fedora/language/" - "tr/)\n" - "Language: tr\n" - "Plural-Forms: nplurals=2; plural=(n > 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -33,24 +34,24 @@ msgstr "" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "port %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Bilinmeyen" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -58,39 +59,39 @@ msgid "" - "dontaudit rules. ***\n" - msgstr "" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "İlk olarak policy_init çağırılmalı" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Geçersiz AVC kötü hedef içeriği. *** \n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Geçersiz AVC kötü hedef içeriği. *** \n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Geçersiz AVC kötü tip sınıfı *** \n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Geçersiz AVC kötü izin *** \n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Vector hesaplaması erişimi sırasında hata" - -@@ -112,7 +113,7 @@ msgstr "Hayır" - - #: ../src/setroubleshoot/browser.py:220 ../gui/browser.glade.h:22 - msgid "Attempted this access:" --msgstr "" -+msgstr "Bu erişim denendi:" - - #: ../src/setroubleshoot/browser.py:234 ../gui/browser.glade.h:12 - msgid "SETroubleshoot Details Window" -@@ -324,7 +325,7 @@ msgstr "yetkilendirilmemiş" - msgid "user lookup failed" - msgstr "kullanıcı arama başarısız" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "" -@@ -339,25 +340,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Başladı" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Denetim Dinleyici" - -@@ -623,7 +624,7 @@ msgid "Show" - msgstr "Göster" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "" - -@@ -631,20 +632,20 @@ msgstr "" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Düzeltilebilir değil." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "%s başarılı bir şekilde çalıştı" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "%s eklentisi %s id si için geçerli değil" -diff --git a/framework/po/uk.po b/framework/po/uk.po -index 29ed1da36cd1..6826968ee4aa 100644 ---- a/framework/po/uk.po -+++ b/framework/po/uk.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -24,7 +24,7 @@ msgstr "" - "Language: uk\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -39,25 +39,25 @@ msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - "policy;security;selinux;avc;permission;mac;alert;sealert;правила;безпека;захист;доступ;права;попередження;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "порт %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "Невідомо" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** У поточних правилах дозволено некоректний AVC ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -68,39 +68,39 @@ msgstr "" - "**** Некоректний AVC. Вимикання dontaudit у поточних правилах. 'semodule -B' " - "увімкне правила dontaudit. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "Спочатку слід викликати policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** Некоректний AVC. Помилковий контекст призначення. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** Некоректний AVC. Помилковий контекст джерела. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** Некоректний AVC. Клас помилкового типу. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** Некоректний AVC. Помилкові права доступу. ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "Помилка під час обчислення вектора доступу" - -@@ -334,7 +334,7 @@ msgstr "немає авторизації" - msgid "user lookup failed" - msgstr "помилка під час пошуку користувача" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "Помилка %s!" -@@ -351,26 +351,26 @@ msgstr "" - "Якщо ви бажаєте дозволити $SOURCE_BASE_PATH мати доступ $ACCESS до " - "$TARGET_BASE_PATH $TARGET_CLASS" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "" - "Щоб показати повний список повідомлень SELinux, виконайте sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "Користувач (%s) не може змінювати дані для (%s)" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "Розпочато" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "Прослуховує аудит" - -@@ -642,7 +642,7 @@ msgid "Show" - msgstr "Показати" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "Відмова AVC SELinix. Натисніть для перегляду" - -@@ -652,20 +652,20 @@ msgstr "" - "Засіб усування вад у системі SELinux: для запуску аплет потребує вмикання " - "SELinux" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux не увімкнено, sealert не працюватиме у системі без SELinux" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "Неможливе виправлення." - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "Успішно запущено %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "Додаток %s є нечинним для ідентифікатора %s" -diff --git a/framework/po/zh_CN.po b/framework/po/zh_CN.po -index 82aaa63864de..2efdcff0b889 100644 ---- a/framework/po/zh_CN.po -+++ b/framework/po/zh_CN.po -@@ -18,7 +18,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -42,25 +42,25 @@ msgstr "对 SELinux 拒绝的访问进行故障排除" - msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "policy;security;selinux;avc;permission;mac;alert;sealert;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "端口 %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "未知" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** 目前策略中允许了无效的 AVC ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -70,39 +70,39 @@ msgstr "" - "%s \n" - "**** 已经在目前策略中 dontaudited 了无效的 AVC。'semodule -B' 将会打开 dontaudit 规则。 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "必须首先调用 policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** 无效的 AVC,目标上下文无效。 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** 无效的 AVC,源上下文无效。 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** 无效的 AVC,类别类型无效 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** 无效的 AVC,权限无效 ***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "访问矢量运算时出错" - -@@ -336,7 +336,7 @@ msgstr "没有认证" - msgid "user lookup failed" - msgstr "查找用户失败" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "哟,%s 出现错误!" -@@ -351,25 +351,25 @@ msgid "" - "$TARGET_BASE_PATH $TARGET_CLASS" - msgstr "如果你想允许 $SOURCE_BASE_PATH有 $ACCESS 访问 $TARGET_BASE_PATH $TARGET_类" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr "如需要完整的 SELinux 信息,请运行 sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "用户 (%s) 无法为 (%s) 修改数据" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "已启动" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "核查侦听程序" - -@@ -637,7 +637,7 @@ msgid "Show" - msgstr "显示" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC 拒绝信息,点击查看" - -@@ -645,20 +645,20 @@ msgstr "SELinux AVC 拒绝信息,点击查看" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "SELinux Troubleshooter:Applet要求启用SELinux" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux 没有启用,sealert 无法在非 SELinux 系统上运行" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "无法修复。" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "成功运行 %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "插件 %s 对 %s id 无效" -diff --git a/framework/po/zh_TW.po b/framework/po/zh_TW.po -index 4abf210a5a94..72e4d74129f9 100644 ---- a/framework/po/zh_TW.po -+++ b/framework/po/zh_TW.po -@@ -15,17 +15,17 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:39+0200\n" -+"POT-Creation-Date: 2019-11-29 14:13+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-08-02 02:17+0000\n" -+"PO-Revision-Date: 2018-08-23 09:41+0000\n" - "Last-Translator: Copied by Zanata \n" - "Language-Team: Chinese (Taiwan) (http://www.transifex.com/projects/p/fedora/" - "language/zh_TW/)\n" - "Language: zh_TW\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../setroubleshoot.desktop.in.h:1 - msgid "SELinux Troubleshooter" -@@ -40,25 +40,25 @@ msgid "policy;security;selinux;avc;permission;mac;alert;sealert;" - msgstr "" - "policy;security;selinux;avc;permission;mac;alert;sealert;方針;安全;權限;許可;警告;" - --#: ../src/setroubleshoot/audit_data.py:946 -+#: ../src/setroubleshoot/audit_data.py:932 - #, python-format - msgid "port %s" - msgstr "連接埠 %s" - --#: ../src/setroubleshoot/audit_data.py:948 ../src/setroubleshoot/browser.py:773 -+#: ../src/setroubleshoot/audit_data.py:934 ../src/setroubleshoot/browser.py:773 - #: ../src/setroubleshoot/browser.py:848 ../src/setroubleshoot/rpc.py:558 --#: ../src/setroubleshoot/util.py:282 -+#: ../src/setroubleshoot/util.py:291 - msgid "Unknown" - msgstr "未知" - --#: ../src/setroubleshoot/audit_data.py:1037 -+#: ../src/setroubleshoot/audit_data.py:1016 - #, python-format - msgid "%s \n" - "**** Invalid AVC allowed in current policy ***\n" - msgstr "%s \n" - "**** 目前方針中允許了無效的 AVC ***\n" - --#: ../src/setroubleshoot/audit_data.py:1039 -+#: ../src/setroubleshoot/audit_data.py:1018 - #, python-format - msgid "" - "%s \n" -@@ -68,39 +68,39 @@ msgstr "" - "%s \n" - "**** 已在目前的方針中 dontaudited 了無效的 AVC。'semodule -B' 將會開啟 dontaudit 規則。***\n" - --#: ../src/setroubleshoot/audit_data.py:1041 -+#: ../src/setroubleshoot/audit_data.py:1020 - msgid "Must call policy_init first" - msgstr "必須先呼叫 policy_init" - --#: ../src/setroubleshoot/audit_data.py:1043 -+#: ../src/setroubleshoot/audit_data.py:1022 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad target context. ***\n" - msgstr "%s \n" - "**** 無效的 AVC,目標情境不良。***\n" - --#: ../src/setroubleshoot/audit_data.py:1045 -+#: ../src/setroubleshoot/audit_data.py:1024 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad source context. ***\n" - msgstr "%s \n" - "**** 無效的 AVC,來源情境不良。***\n" - --#: ../src/setroubleshoot/audit_data.py:1047 -+#: ../src/setroubleshoot/audit_data.py:1026 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad type class ***\n" - msgstr "%s \n" - "**** 無效的 AVC,類別類型不良。***\n" - --#: ../src/setroubleshoot/audit_data.py:1049 -+#: ../src/setroubleshoot/audit_data.py:1028 - #, python-format - msgid "%s \n" - "**** Invalid AVC bad permission ***\n" - msgstr "%s \n" - "**** 無效的 AVC,權限不良。***\n" - --#: ../src/setroubleshoot/audit_data.py:1051 -+#: ../src/setroubleshoot/audit_data.py:1030 - msgid "Error during access vector computation" - msgstr "存取向量運算時發生了錯誤" - -@@ -334,7 +334,7 @@ msgstr "未驗證" - msgid "user lookup failed" - msgstr "使用者搜尋失敗" - --#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:564 -+#: ../src/setroubleshoot/gui_utils.py:56 ../src/sealert:566 - #, c-format, python-format - msgid "Opps, %s hit an error!" - msgstr "噢,%s 遇到了錯誤!" -@@ -350,25 +350,25 @@ msgid "" - msgstr "" - "如果你想要允許 $SOURCE_BASE_PATH 在 $TARGET_BASE_PATH $TARGET_CLASS 上擁有 $ACCESS 存取權限" - --#: ../src/setroubleshoot/server.py:219 -+#: ../src/setroubleshoot/server.py:226 - #, python-format - msgid " For complete SELinux messages run: sealert -l %s" - msgstr " 至於完整 SELinux 訊息請執行:sealert -l %s" - --#: ../src/setroubleshoot/server.py:407 -+#: ../src/setroubleshoot/server.py:414 - #, python-format - msgid "The user (%s) cannot modify data for (%s)" - msgstr "使用者 (%s) 無法修改 (%s) 的資料" - --#: ../src/setroubleshoot/server.py:479 ../src/sealert:317 -+#: ../src/setroubleshoot/server.py:486 ../src/sealert:319 - msgid "Started" - msgstr "已啟用" - --#: ../src/setroubleshoot/server.py:677 -+#: ../src/setroubleshoot/server.py:684 - msgid "AVC" - msgstr "AVC" - --#: ../src/setroubleshoot/server.py:745 -+#: ../src/setroubleshoot/server.py:775 - msgid "Audit Listener" - msgstr "稽核監聽者" - -@@ -636,7 +636,7 @@ msgid "Show" - msgstr "顯示" - - #. set tooltip --#: ../src/seappletlegacy.c:440 ../src/sealert:70 -+#: ../src/seappletlegacy.c:440 ../src/sealert:72 - msgid "SELinux AVC denial, click to view" - msgstr "SELinux AVC 否定,請點選以進行檢視" - -@@ -644,20 +644,20 @@ msgstr "SELinux AVC 否定,請點選以進行檢視" - msgid "SELinux Troubleshooter: Applet requires SELinux be enabled to run" - msgstr "SELinux 疑難排解器:小程式需要 SELinux 啟用才能執行" - --#: ../src/sealert:120 -+#: ../src/sealert:122 - msgid "SELinux not enabled, sealert will not run on non SELinux systems" - msgstr "SELinux 未啟用,sealert 無法在沒有 SELinux 的系統上執行" - --#: ../src/sealert:170 -+#: ../src/sealert:172 - msgid "Not fixable." - msgstr "無法修復。" - --#: ../src/sealert:177 -+#: ../src/sealert:179 - #, c-format - msgid "Successfully ran %s" - msgstr "成功地執行了 %s" - --#: ../src/sealert:184 -+#: ../src/sealert:186 - #, c-format - msgid "Plugin %s not valid for %s id" - msgstr "%s 插件對於 %s id 無效" --- -2.25.1 - diff --git a/0004-Drop-old-unused-files.patch b/0004-Drop-old-unused-files.patch deleted file mode 100644 index 4813044..0000000 --- a/0004-Drop-old-unused-files.patch +++ /dev/null @@ -1,111 +0,0 @@ -From 0248b9fa3bb7399ca9cc4883fe42468924fd3353 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Fri, 21 Feb 2020 10:05:17 +0100 -Subject: [PATCH] Drop old unused files - ---- - framework/gui/.cvsignore | 2 -- - framework/po/.cvsignore | 16 ---------------- - framework/src/.browse.py.swp | Bin 16384 -> 0 bytes - framework/src/.cvsignore | 5 ----- - 4 files changed, 23 deletions(-) - delete mode 100644 framework/gui/.cvsignore - delete mode 100644 framework/po/.cvsignore - delete mode 100644 framework/src/.browse.py.swp - delete mode 100644 framework/src/.cvsignore - -diff --git a/framework/gui/.cvsignore b/framework/gui/.cvsignore -deleted file mode 100644 -index 282522db0342..000000000000 ---- a/framework/gui/.cvsignore -+++ /dev/null -@@ -1,2 +0,0 @@ --Makefile --Makefile.in -diff --git a/framework/po/.cvsignore b/framework/po/.cvsignore -deleted file mode 100644 -index 1c34a2cc0c8e..000000000000 ---- a/framework/po/.cvsignore -+++ /dev/null -@@ -1,16 +0,0 @@ --*.gmo --*.mo --*.pot --.intltool-merge-cache --Makefile --Makefile.in --Makefile.in.in --POTFILES --cat-id-tbl.c --messages --missing --notexist --po2tbl.sed --po2tbl.sed.in --stamp-cat-id --stamp-it -diff --git a/framework/src/.browse.py.swp b/framework/src/.browse.py.swp -deleted file mode 100644 -index 72ee0a12d8c948e4f0d3fe6b513b63b357cbb712..0000000000000000000000000000000000000000 -GIT binary patch -literal 0 -HcmV?d00001 - -literal 16384 -zcmeI3UyR&F9mj`;rcKj8X`g^14SRj?!p6I|m%CIE2efb@snVn(m$amRoLPHz*FCSj -zwP$Z{0fFFwM_LqGBzUPB9zY15sf0kSD)kSdMZ6*U)~YI?K2Vh>K=7UMpRs*sZgUdi -zD%rZv?%MwSe)F5({2%*zor|aMrN_-K!Ep;A5B%%WnO`2dg?#Blgb2@_$jiGOUSKnC -z7(~KUznoyiTz?0pZ%Bjfh~rO$!KCN$Xcz>d-4EG_PlIry9ffwg7Y5Uao8#FI7V1lN -z1nLOvDFPGGKYHg8veaGdNd1MzC+TgsUf7eVTB(je9f3Lmbp+}N)Dfs7P)DGSKplbi -zX9UFfI`U1peqG}JrR4hqrSAjD`8~<^gQfe)Y5i44ppHNtfjRC -z9f3Lmbp+}N?868!M?Ll@-*)I;3e=2@N+N&3|s~)pa~Yh -zVQ>)q1@8~M0=^C+a02}M2qC`(KLS_4ec%xI!_9>J09*zZcmy=TyN3yR9y|dq0}DI? -zJ`O$xzI_uRe?3IVI{4L%gxmohzk!hN0tPOFJHP@s0G>Ta$Wved?gAz_41Rw-A-@Js -zgBiF8+TaLy>w|<`1>XY^q9Xp-EOklTX!1CJZs7VXkc(};V0^UG^rShvofzO+V<(qljb -zf_beS?zQ4uO`6$MqI8wIzA%jK#+vj~)bQL5?zwnf!=Y`u*y)(ff=_s(!-|4QXmcwZ -z^o)+V)S?}8xkVS7Bui(G-0bY|4nF0LmJ;tS9dCD+mrVp`X(ju$tbP@o{%@h}!2hx{ -z<@18Ek`u9hryw%MYcZl&mN_ju@Pg3j4J`FTE2dXaK(Y`lkM+1`4rIW^43(g1_684j -z9?k^>l4Eyk#Kxx0+%T~0kTU_nOeDSwv4Pky2hN6hpAt9D20kxma{GDrn6{)nO01n8 -zu|YnmEX{~-Ca%jo_rqXh#cmk!SBuKjwdMawWuZ7=I2UzQTTxAED_2&i>3y`EO&+>p -zMpsv9V-RxgH%?@^+1b$I?uKUE^MdI-mO2HO$_|Cx$r;%tSo^Xv>k6??>T>2#sVb{N -zcX*#N$FcBon(88Dvxw_QOEt^5Z){Pw-$w^K7J_@{va05TGHhaMqdWf_=%g!t4J&Go6G>SrK -zIi&{e1i2wFa=(hn5`S#MBVlx9HoLhYNF^%!k!#a%``0F~r*&0&vbt__EbaStQ>w^+ -zMflS2l)D@qh6+V3P*zRjQK6XLE~}NpQlVZJE1M~XslrH6NSi3uzp3jx!8D$^bVKWX7|fao?1l -zss%xM63rqa*Z(hJoqIFZ$8!CjKHq;0Yk0Zt{~h=l_zvLU^WdZ4J*?+n15bk)I0Y8K -zdsxr^2|NdW3LXbjun8`L1#lDiGuHQSgBQUSFasCC1+W6H2k&5w|0=i&o&nziXTdS> -z5%4C~|8Ia7z!mT{&;zHyC&2CCAJ`js0sI(T1y6t}*aQ>sIdBlXj=h5?!M)%H@EgQq -z2DZQygy4R#3~mQUfQ;E;P#<*!>Il>ks3Y(`j{wDyj?>AEfvfS=Os8KM>kZp262*U$s?ZV%bAzSgkbj2z%*F>M_h{@!)mcb<^RLQ -zpV;fg7Sk*ktCh%VdCsS1W~mi5Cr<2OGZv=yW(QN`#0qwsVQ6nw)IMQi2U&orz1hKJ -zIduoqURb(DGa;ADE<PV`gty+;?Oxi8ZzN*`;jmD=i!G -zCJ#0-&m)P4{1K=4&dtL!vyot-kcO28+)NY3B~^CYmmf=N^^vQHnJ6an1}tmuaFY0S -z>h54Gm(@(A6asx+?sX3t)<2e*jkzJ4==oE3eevA=*0~GoI)zjrN#>;dw^F2&WkWZK -z?HN%E@ReLfa>6nzdWosi%ZZd+&)=ETd970Ae%cb}a6S{2uBVG!?Ra*(o6-|?npCc|ZskNu-sJC8`*Zf(*)^RrtyASv)`KXIpHgOJ6RsfH+162&!dw_xc!-GT=!f!zkd4USFAH@CyUK1 -z@fG4&;EJJzt>iE=y34u%@{Z4CwWLsGS7&=Js|E2Yn}z&)uFtJ$$i~KcILSSSD*0C> -sR!Fc)C`~Y_4QJ$&JoL9aMXw+teb7Q_QUwt_cgT+``PzVhRX=X~59wTn2><{9 - -diff --git a/framework/src/.cvsignore b/framework/src/.cvsignore -deleted file mode 100644 -index 6e03301e58ea..000000000000 ---- a/framework/src/.cvsignore -+++ /dev/null -@@ -1,5 +0,0 @@ --Makefile --Makefile.in --config.py --setroubleshoot.cfg --*.pyc --- -2.25.1 - diff --git a/0005-setroubleshoot.util-get_rpm_nvr_by_type-and-get_rpm_.patch b/0005-setroubleshoot.util-get_rpm_nvr_by_type-and-get_rpm_.patch deleted file mode 100644 index 2672383..0000000 --- a/0005-setroubleshoot.util-get_rpm_nvr_by_type-and-get_rpm_.patch +++ /dev/null @@ -1,164 +0,0 @@ -From 9fe3ac2862a8c175520a0f275f39f548c2cf9d1e Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Mon, 24 Feb 2020 18:55:59 +0100 -Subject: [PATCH] setroubleshoot.util: get_rpm_nvr_by_type() and - get_rpm_nvr_by_scontext() - -get_rpm_nvr_by_scontext(scontext) - Finds an SELinux module which defines given SELinux context - - ##### arguments - - * `scontext(s)`: an SELinux context - - ##### return values - - * `nvr(s)`: nvr of rpm which ships module where SELinux type used in `scontext` is defined - - ##### usage - - >>> get_rpm_nvr_by_scontext("system_u:system_r:syslogd_t:s0") - selinux-policy- - - >>> get_rpm_nvr_by_scontext("system_u:system_r:mysqld_log_t:s0") - mysqld-selinux- - - >>> get_rpm_nvr_by_scontext("system_u:system_r:timedatex_t:s0") - selinux-policy- - - get_rpm_nvr_by_type(selinux_type) - Finds an SELinux module which defines given SELinux type - - ##### arguments - - * `selinux_type(s)`: an SELinux type - - ##### return values - - * `nvr(s)`: nvr of rpm which ships module where `selinux_type` is defined - - ##### usage - - >>> get_rpm_nvr_by_type("sshd_t") - selinux-policy- - - >>> get_rpm_nvr_by_type("mysqld_log_t") - mysqld-selinux ---- - framework/src/setroubleshoot/util.py | 79 ++++++++++++++++++++++++++++ - 1 file changed, 79 insertions(+) - -diff --git a/framework/src/setroubleshoot/util.py b/framework/src/setroubleshoot/util.py -index b826e7f4e3d1..a69269113236 100755 ---- a/framework/src/setroubleshoot/util.py -+++ b/framework/src/setroubleshoot/util.py -@@ -35,6 +35,8 @@ __all__ = [ - 'get_rpm_nvr_from_header', - 'get_rpm_nvr_by_name', - 'get_rpm_nvr_by_file_path', -+ 'get_rpm_nvr_by_type', -+ 'get_rpm_nvr_by_scontext', - 'is_hex', - 'split_rpm_nvr', - 'file_types', -@@ -62,6 +64,7 @@ __all__ = [ - 'Retry', - ] - -+import bz2 - import six - import datetime - import glob -@@ -69,6 +72,7 @@ from gi.repository import GObject - import os - import pwd - import re -+import selinux - import sys - import textwrap - import time -@@ -404,6 +408,81 @@ def split_rpm_nvr(nvr): - name = '-'.join(components[:-2]) - return (name, version, release) - -+def get_rpm_nvr_by_type(selinux_type): -+ """ -+Finds an SELinux module which defines given SELinux type -+ -+##### arguments -+ -+* `selinux_type(s)`: an SELinux type -+ -+##### return values -+ -+* `nvr(s)`: nvr of rpm which ships module where `selinux_type` is defined -+ -+##### usage -+ -+>>> get_rpm_nvr_by_type("sshd_t") -+selinux-policy- -+ -+>>> get_rpm_nvr_by_type("mysqld_log_t") -+mysqld-selinux -+ -+ """ -+ retval, policytype = selinux.selinux_getpolicytype() -+ if retval != 0: -+ return None -+ typedef = "(type {})\n".format(selinux_type) -+ modules = [] -+ for (dirpath, dirnames, filenames) in os.walk("/var/lib/selinux/{}/active/modules".format(policytype)): -+ if "cil" in filenames: -+ try: -+ defined = False -+ try: -+ # cil files are bzip2'ed by default -+ defined = typedef.encode() in bz2.open("{}/cil".format(dirpath)) -+ except: -+ # maybe cil file is not bzip2'ed, try plain text -+ defined = typedef in open("{}/cil".format(dirpath)) -+ -+ if defined: -+ modules.append(dirpath) -+ except: -+ # something's wrong, move on -+ # FIXME: log a problem? -+ pass -+ -+ if len(modules) > 0: -+ return get_rpm_nvr_by_file_path(sorted(modules)[-1]) -+ -+ return None -+ -+def get_rpm_nvr_by_scontext(scontext): -+ """ -+Finds an SELinux module which defines given SELinux context -+ -+##### arguments -+ -+* `scontext(s)`: an SELinux context -+ -+##### return values -+ -+* `nvr(s)`: nvr of rpm which ships module where SELinux type used in `scontext` is defined -+ -+##### usage -+ -+>>> get_rpm_nvr_by_scontext("system_u:system_r:syslogd_t:s0") -+selinux-policy- -+ -+>>> get_rpm_nvr_by_scontext("system_u:system_r:mysqld_log_t:s0") -+mysqld-selinux- -+ -+>>> get_rpm_nvr_by_scontext("system_u:system_r:timedatex_t:s0") -+selinux-policy- -+ -+ """ -+ context = selinux.context_new(str(scontext)) -+ return get_rpm_nvr_by_type(str(selinux.context_type_get(context))) - - def get_user_home_dir(): - uid = os.getuid() --- -2.25.1 - diff --git a/0006-Export-setroubleshoot.utils.get_rpm_nvr_by_scontext-.patch b/0006-Export-setroubleshoot.utils.get_rpm_nvr_by_scontext-.patch deleted file mode 100644 index f25b99d..0000000 --- a/0006-Export-setroubleshoot.utils.get_rpm_nvr_by_scontext-.patch +++ /dev/null @@ -1,162 +0,0 @@ -From 5242f26ab29c7787a6071d10bf613e6b283512ef Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Mon, 24 Feb 2020 19:04:25 +0100 -Subject: [PATCH] Export setroubleshoot.utils.get_rpm_nvr_by_scontext via DBUS - -$ dbus-send --system --print-reply --dest=org.fedoraproject.SetroubleshootPrivileged \ - /org/fedoraproject/SetroubleshootPrivileged/object \ - org.fedoraproject.SetroubleshootPrivileged.get_rpm_nvr_by_scontext \ - string:"system_u:system_r:mysqld_log_t:s0" - -org.fedoraproject.SetroubleshootPrivileged is available only for -`setroubleshoot` user and it's supposed to be a privileged helper which is used -by `setroubleshootd` ---- - framework/Makefile.am | 7 ++- - ...edoraproject.SetroubleshootPrivileged.conf | 20 +++++++ - ...raproject.SetroubleshootPrivileged.service | 4 ++ - framework/src/Makefile.am | 3 +- - framework/src/SetroubleshootPrivileged.py | 57 +++++++++++++++++++ - 5 files changed, 88 insertions(+), 3 deletions(-) - create mode 100644 framework/org.fedoraproject.SetroubleshootPrivileged.conf - create mode 100644 framework/org.fedoraproject.SetroubleshootPrivileged.service - create mode 100644 framework/src/SetroubleshootPrivileged.py - -diff --git a/framework/Makefile.am b/framework/Makefile.am -index 56a8b37fa037..f330b7c3e112 100644 ---- a/framework/Makefile.am -+++ b/framework/Makefile.am -@@ -14,12 +14,15 @@ dbus_session_DATA = sealert.service - dbus_systemservicedir = $(datadir)/dbus-1/system-services - dbus_systemservice_DATA = \ - org.fedoraproject.Setroubleshootd.service \ -- org.fedoraproject.SetroubleshootFixit.service -+ org.fedoraproject.SetroubleshootFixit.service \ -+ org.fedoraproject.SetroubleshootPrivileged.service - - dbus_systemdir = $(sysconfdir)/dbus-1/system.d - dbus_system_DATA = \ - org.fedoraproject.Setroubleshootd.conf \ -- org.fedoraproject.SetroubleshootFixit.conf -+ org.fedoraproject.SetroubleshootFixit.conf \ -+ org.fedoraproject.SetroubleshootPrivileged.conf -+ - - polkit_systemdir = $(datadir)/polkit-1/actions - polkit_system_DATA = \ -diff --git a/framework/org.fedoraproject.SetroubleshootPrivileged.conf b/framework/org.fedoraproject.SetroubleshootPrivileged.conf -new file mode 100644 -index 000000000000..aaa0a0f661d3 ---- /dev/null -+++ b/framework/org.fedoraproject.SetroubleshootPrivileged.conf -@@ -0,0 +1,20 @@ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ -diff --git a/framework/org.fedoraproject.SetroubleshootPrivileged.service b/framework/org.fedoraproject.SetroubleshootPrivileged.service -new file mode 100644 -index 000000000000..7a454589a31d ---- /dev/null -+++ b/framework/org.fedoraproject.SetroubleshootPrivileged.service -@@ -0,0 +1,4 @@ -+[D-BUS Service] -+Name=org.fedoraproject.SetroubleshootPrivileged -+Exec=/usr/share/setroubleshoot/SetroubleshootPrivileged.py -+User=root -diff --git a/framework/src/Makefile.am b/framework/src/Makefile.am -index e1782d585e8d..bf53763b3084 100644 ---- a/framework/src/Makefile.am -+++ b/framework/src/Makefile.am -@@ -38,7 +38,8 @@ pkglibexec_SCRIPTS = \ - pkgdir = $(datarootdir)/setroubleshoot - pkg_SCRIPTS = \ - SetroubleshootFixit.py \ -- updater.py -+ updater.py \ -+ SetroubleshootPrivileged.py - - pkgconfig_DATA = \ - setroubleshoot.conf \ -diff --git a/framework/src/SetroubleshootPrivileged.py b/framework/src/SetroubleshootPrivileged.py -new file mode 100644 -index 000000000000..858115bbe5ae ---- /dev/null -+++ b/framework/src/SetroubleshootPrivileged.py -@@ -0,0 +1,57 @@ -+#!/usr/bin/python3 -+ -+# Authors: Petr Lautrbach -+# -+# Copyright (C) 2020 Red Hat, Inc. -+ -+# This program is free software; you can redistribute it and/or modify -+# it under the terms of the GNU General Public License as published by -+# the Free Software Foundation; either version 2 of the License, or -+# (at your option) any later version. -+# -+# This program is distributed in the hope that it will be useful, -+# but WITHOUT ANY WARRANTY; without even the implied warranty of -+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+# GNU General Public License for more details. -+# -+# You should have received a copy of the GNU General Public License along -+# with this program; if not, write to the Free Software Foundation, Inc., -+# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. -+ -+import dbus -+import dbus.service -+from dbus.mainloop.glib import DBusGMainLoop -+from gi.repository import GLib -+import setroubleshoot.util -+import signal -+ -+DBusGMainLoop(set_as_default=True) -+ -+class Privileged(dbus.service.Object): -+ -+ def __init__(self, timeout=10): -+ self.timeout = timeout -+ self.alarm(self.timeout) -+ -+ bus = dbus.SystemBus() -+ bus.request_name("org.fedoraproject.SetroubleshootPrivileged") -+ bus_name = dbus.service.BusName("org.fedoraproject.SetroubleshootPrivileged", bus=bus) -+ dbus.service.Object.__init__(self, bus_name, "/org/fedoraproject/SetroubleshootPrivileged/object") -+ -+ def alarm(self, timeout=10): -+ signal.alarm(timeout) -+ -+ @dbus.service.method("org.fedoraproject.SetroubleshootPrivileged", in_signature='s', out_signature='s') -+ def get_rpm_nvr_by_scontext(self, scontext): -+ signal.alarm(self.timeout) -+ rpmnvr = setroubleshoot.util.get_rpm_nvr_by_scontext(scontext) -+ if rpmnvr is None: -+ return "" -+ -+ return rpmnvr -+ -+if __name__ == "__main__": -+ privileged = Privileged() -+ -+ loop = GLib.MainLoop() -+ loop.run() --- -2.25.1 - diff --git a/0007-setroubleshoot.utils.get_rpm_nvr_by_scontext-add-opt.patch b/0007-setroubleshoot.utils.get_rpm_nvr_by_scontext-add-opt.patch deleted file mode 100644 index c628896..0000000 --- a/0007-setroubleshoot.utils.get_rpm_nvr_by_scontext-add-opt.patch +++ /dev/null @@ -1,91 +0,0 @@ -From 72de472c510e6e3d50c72efbd1e1fd291ed35b68 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Tue, 25 Feb 2020 10:29:55 +0100 -Subject: [PATCH] setroubleshoot.utils.get_rpm_nvr_by_scontext add option to - use DBUS method - -Using keyword `use_dbus=True`: - -get_rpm_nvr_by_scontext("system_u:system_r:timedatex_t:s0", use_dbus=True) - -the function calls org.fedoraproject.SetroubleshootPrivileged.get_rpm_nvr_by_scontext -DBUS method in order to get data using privileged process. ---- - framework/src/setroubleshoot/util.py | 33 ++++++++++++++++++++-------- - 1 file changed, 24 insertions(+), 9 deletions(-) - -diff --git a/framework/src/setroubleshoot/util.py b/framework/src/setroubleshoot/util.py -index a69269113236..94bb988564ed 100755 ---- a/framework/src/setroubleshoot/util.py -+++ b/framework/src/setroubleshoot/util.py -@@ -67,6 +67,7 @@ __all__ = [ - import bz2 - import six - import datetime -+import dbus - import glob - from gi.repository import GObject - import os -@@ -423,10 +424,10 @@ Finds an SELinux module which defines given SELinux type - ##### usage - - >>> get_rpm_nvr_by_type("sshd_t") --selinux-policy- -+'selinux-policy-... - - >>> get_rpm_nvr_by_type("mysqld_log_t") --mysqld-selinux -+'mysql-selinux-... - - """ - retval, policytype = selinux.selinux_getpolicytype() -@@ -457,7 +458,7 @@ mysqld-selinux - - return None - --def get_rpm_nvr_by_scontext(scontext): -+def get_rpm_nvr_by_scontext(scontext, use_dbus=False): - """ - Finds an SELinux module which defines given SELinux context - -@@ -472,17 +473,31 @@ Finds an SELinux module which defines given SELinux context - ##### usage - - >>> get_rpm_nvr_by_scontext("system_u:system_r:syslogd_t:s0") --selinux-policy- -+'selinux-policy-... - - >>> get_rpm_nvr_by_scontext("system_u:system_r:mysqld_log_t:s0") --mysqld-selinux- -+'mysql-selinux-... - -->>> get_rpm_nvr_by_scontext("system_u:system_r:timedatex_t:s0") --selinux-policy- -+>>> get_rpm_nvr_by_scontext("system_u:system_r:timedatex_t:s0", use_dbus=True) -+'selinux-policy-... - - """ -- context = selinux.context_new(str(scontext)) -- return get_rpm_nvr_by_type(str(selinux.context_type_get(context))) -+ if use_dbus: -+ bus = dbus.SystemBus() -+ -+ try: -+ remote_object = bus.get_object("org.fedoraproject.SetroubleshootPrivileged", -+ "/org/fedoraproject/SetroubleshootPrivileged/object") -+ -+ return str(remote_object.get_rpm_nvr_by_scontext(str(scontext), -+ dbus_interface = "org.fedoraproject.SetroubleshootPrivileged")) -+ except dbus.DBusException: -+ from traceback import print_exc -+ print_exc() -+ return None -+ else: -+ context = selinux.context_new(str(scontext)) -+ return get_rpm_nvr_by_type(str(selinux.context_type_get(context))) - - def get_user_home_dir(): - uid = os.getuid() --- -2.25.1 - diff --git a/0008-Add-Local-SELinux-policy-package-version-to-analyses.patch b/0008-Add-Local-SELinux-policy-package-version-to-analyses.patch deleted file mode 100644 index 8bbb983..0000000 --- a/0008-Add-Local-SELinux-policy-package-version-to-analyses.patch +++ /dev/null @@ -1,60 +0,0 @@ -From 74926ff27b35329819d74ea53eef2aff376cc6e1 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Tue, 25 Feb 2020 10:36:06 +0100 -Subject: [PATCH] Add Local SELinux policy package version to analyses reports - -Sometimes a SELinux domain is shipped by other than selinux-policy packages. In -this case it's useful to report other package policy version together with -selinux-policy version, e.g. for the following AVC: - -type=AVC msg=audit(1582621541.469:6896): avc: denied { write } for pid=1627505 comm="python3" name="plautrba" dev="dm-4" ino=19529729 scontext=system_u:system_r:mysqld_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=1 - -a report will contain the following lines: - -SELinux Policy RPM selinux-policy-3.14.5-24.fc32.1.contrib.50770ffc2a14.noarch -Local Policy RPM mysql-selinux-1.0.0-9.fc32.noarch ---- - framework/src/setroubleshoot/signature.py | 6 +++++- - 1 file changed, 5 insertions(+), 1 deletion(-) - -diff --git a/framework/src/setroubleshoot/signature.py b/framework/src/setroubleshoot/signature.py -index 711c2875f5a4..7287eec8af61 100755 ---- a/framework/src/setroubleshoot/signature.py -+++ b/framework/src/setroubleshoot/signature.py -@@ -120,6 +120,7 @@ class SEEnvironment(XmlSerialize): - 'kernel': {'XMLForm': 'element'}, - 'policy_type': {'XMLForm': 'element'}, - 'policy_rpm': {'XMLForm': 'element'}, -+ 'local_policy_rpm': {'XMLForm': 'element'}, - 'enforce': {'XMLForm': 'element'}, - 'selinux_enabled': {'XMLForm': 'element', 'import_typecast': boolean, }, - 'selinux_mls_enabled': {'XMLForm': 'element', 'import_typecast': boolean, }, -@@ -141,6 +142,7 @@ class SEEnvironment(XmlSerialize): - self.platform, self.kernel = get_os_environment() - self.policy_type = selinux.selinux_getpolicytype()[1] - self.policy_rpm = get_rpm_nvr_by_name("selinux-policy") -+ self.local_policy_rpm = self.policy_rpm - self.policyvers = str(selinux.security_policyvers()) - enforce = selinux.security_getenforce() - if enforce == 0: -@@ -312,6 +314,7 @@ class SEFaultSignatureInfo(XmlSerialize): - setattr(self, k, v) - self.report_count = 1 - self.plugin_list = [] -+ self.environment.local_policy_rpm = get_rpm_nvr_by_scontext(self.scontext, use_dbus=True) - - def update_merge(self, siginfo): - if siginfo.last_seen_date != self.last_seen_date: -@@ -524,7 +527,8 @@ class SEFaultSignatureInfo(XmlSerialize): - text += format_2_column_name_value(_("Host"), default_text(self.sig.host)) - text += format_2_column_name_value(_("Source RPM Packages"), default_text(self.format_rpm_list(self.src_rpm_list))) - text += format_2_column_name_value(_("Target RPM Packages"), default_text(self.format_rpm_list(self.tgt_rpm_list))) -- text += format_2_column_name_value(_("Policy RPM"), default_text(env.policy_rpm)) -+ text += format_2_column_name_value(_("SELinux Policy RPM"), default_text(env.policy_rpm)) -+ text += format_2_column_name_value(_("Local Policy RPM"), default_text(env.local_policy_rpm)) - text += format_2_column_name_value(_("Selinux Enabled"), default_text(env.selinux_enabled)) - text += format_2_column_name_value(_("Policy Type"), default_text(env.policy_type)) - text += format_2_column_name_value(_("Enforcing Mode"), default_text(env.enforce)) --- -2.25.1 - diff --git a/0009-Report-bug-on-a-package-which-owns-the-related-SELin.patch b/0009-Report-bug-on-a-package-which-owns-the-related-SELin.patch deleted file mode 100644 index e74705d..0000000 --- a/0009-Report-bug-on-a-package-which-owns-the-related-SELin.patch +++ /dev/null @@ -1,69 +0,0 @@ -From a9a1d1b99c30208006a86474c19ab288c933afb6 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Tue, 25 Feb 2020 13:00:10 +0100 -Subject: [PATCH] Report bug on a package which owns the related SELinux domain - ---- - framework/src/setroubleshoot/browser.py | 3 ++- - framework/src/setroubleshoot/util.py | 24 ++++++++++++++++++++++++ - 2 files changed, 26 insertions(+), 1 deletion(-) - -diff --git a/framework/src/setroubleshoot/browser.py b/framework/src/setroubleshoot/browser.py -index 22ffd132d9a2..4b1c143fac9a 100644 ---- a/framework/src/setroubleshoot/browser.py -+++ b/framework/src/setroubleshoot/browser.py -@@ -997,7 +997,8 @@ class BugReport: - text_buf = self.error_submit_text.get_buffer() - content = text_buf.get_text(text_buf.get_start_iter(), - text_buf.get_end_iter(), False) -- signature = report.createAlertSignature("selinux-policy", -+ local_policy_package = get_rpm_source_package(self.alert.environment.local_policy_rpm) -+ signature = report.createAlertSignature(local_policy_package, - "setroubleshoot", - self.alert.get_hash(), - self.summary, -diff --git a/framework/src/setroubleshoot/util.py b/framework/src/setroubleshoot/util.py -index 94bb988564ed..77b3668afa86 100755 ---- a/framework/src/setroubleshoot/util.py -+++ b/framework/src/setroubleshoot/util.py -@@ -37,6 +37,7 @@ __all__ = [ - 'get_rpm_nvr_by_file_path', - 'get_rpm_nvr_by_type', - 'get_rpm_nvr_by_scontext', -+ 'get_rpm_source_package', - 'is_hex', - 'split_rpm_nvr', - 'file_types', -@@ -499,6 +500,29 @@ Finds an SELinux module which defines given SELinux context - context = selinux.context_new(str(scontext)) - return get_rpm_nvr_by_type(str(selinux.context_type_get(context))) - -+def get_rpm_source_package(name): -+ """ -+ Find a source package for `name` rpm -+ -+ >>> get_rpm_source_package("policycoreutils-python-utils") -+ 'policycoreutils' -+ -+ >>> get_rpm_source_package("selinux-policy-targeted") -+ 'selinux-policy' -+ -+ """ -+ if name is None: -+ return None -+ -+ src = None -+ try: -+ import subprocess -+ src = subprocess.check_output(["rpm", "-q", "--qf", "%{SOURCERPM}", name], universal_newlines=True).rsplit('-',2)[0] -+ except: -+ syslog.syslog(syslog.LOG_ERR, "failed to retrieve rpm info for %s" % name) -+ return src -+ -+ - def get_user_home_dir(): - uid = os.getuid() - try: --- -2.25.1 - diff --git a/0010-Use-pydbus-a-modern-Python-dbus-API-for-Setroublesho.patch b/0010-Use-pydbus-a-modern-Python-dbus-API-for-Setroublesho.patch deleted file mode 100644 index ac1e865..0000000 --- a/0010-Use-pydbus-a-modern-Python-dbus-API-for-Setroublesho.patch +++ /dev/null @@ -1,116 +0,0 @@ -From 25dd8cee2841d0be01756b6c600ea887fad0c67d Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Fri, 28 Feb 2020 13:22:32 +0100 -Subject: [PATCH] Use pydbus, a modern Python dbus API, for - SetroubleshootPrivileged - -According to https://wiki.python.org/moin/DbusExamples dbus-python is a legacy API. ---- - framework/src/SetroubleshootPrivileged.py | 36 +++++++++++++---------- - framework/src/setroubleshoot/util.py | 17 +++-------- - 2 files changed, 25 insertions(+), 28 deletions(-) - -diff --git a/framework/src/SetroubleshootPrivileged.py b/framework/src/SetroubleshootPrivileged.py -index 858115bbe5ae..899e68770880 100644 ---- a/framework/src/SetroubleshootPrivileged.py -+++ b/framework/src/SetroubleshootPrivileged.py -@@ -18,31 +18,35 @@ - # with this program; if not, write to the Free Software Foundation, Inc., - # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. - --import dbus --import dbus.service --from dbus.mainloop.glib import DBusGMainLoop - from gi.repository import GLib -+from pydbus import SystemBus - import setroubleshoot.util - import signal - --DBusGMainLoop(set_as_default=True) -- --class Privileged(dbus.service.Object): -+loop = GLib.MainLoop() -+ -+class Privileged(object): -+ """ -+ -+ -+ -+ -+ -+ -+ -+ -+ -+ """ - - def __init__(self, timeout=10): - self.timeout = timeout - self.alarm(self.timeout) - -- bus = dbus.SystemBus() -- bus.request_name("org.fedoraproject.SetroubleshootPrivileged") -- bus_name = dbus.service.BusName("org.fedoraproject.SetroubleshootPrivileged", bus=bus) -- dbus.service.Object.__init__(self, bus_name, "/org/fedoraproject/SetroubleshootPrivileged/object") -- - def alarm(self, timeout=10): - signal.alarm(timeout) - -- @dbus.service.method("org.fedoraproject.SetroubleshootPrivileged", in_signature='s', out_signature='s') - def get_rpm_nvr_by_scontext(self, scontext): -+ """Finds an SELinux module which defines given SELinux context""" - signal.alarm(self.timeout) - rpmnvr = setroubleshoot.util.get_rpm_nvr_by_scontext(scontext) - if rpmnvr is None: -@@ -50,8 +54,10 @@ class Privileged(dbus.service.Object): - - return rpmnvr - --if __name__ == "__main__": -- privileged = Privileged() -+ def finish(self): -+ loop.quit() - -- loop = GLib.MainLoop() -+if __name__ == "__main__": -+ bus = SystemBus() -+ bus.publish("org.fedoraproject.SetroubleshootPrivileged", Privileged()) - loop.run() -diff --git a/framework/src/setroubleshoot/util.py b/framework/src/setroubleshoot/util.py -index 77b3668afa86..4d18555fb9e4 100755 ---- a/framework/src/setroubleshoot/util.py -+++ b/framework/src/setroubleshoot/util.py -@@ -68,7 +68,7 @@ __all__ = [ - import bz2 - import six - import datetime --import dbus -+from pydbus import SystemBus - import glob - from gi.repository import GObject - import os -@@ -484,18 +484,9 @@ Finds an SELinux module which defines given SELinux context - - """ - if use_dbus: -- bus = dbus.SystemBus() -- -- try: -- remote_object = bus.get_object("org.fedoraproject.SetroubleshootPrivileged", -- "/org/fedoraproject/SetroubleshootPrivileged/object") -- -- return str(remote_object.get_rpm_nvr_by_scontext(str(scontext), -- dbus_interface = "org.fedoraproject.SetroubleshootPrivileged")) -- except dbus.DBusException: -- from traceback import print_exc -- print_exc() -- return None -+ bus = SystemBus() -+ remote_object = bus.get("org.fedoraproject.SetroubleshootPrivileged") -+ return str(remote_object.get_rpm_nvr_by_scontext(str(scontext))) - else: - context = selinux.context_new(str(scontext)) - return get_rpm_nvr_by_type(str(selinux.context_type_get(context))) --- -2.25.1 - diff --git a/0011-root-user-doesn-t-need-to-use-SetroubleshootPrivileg.patch b/0011-root-user-doesn-t-need-to-use-SetroubleshootPrivileg.patch deleted file mode 100644 index 08c1d61..0000000 --- a/0011-root-user-doesn-t-need-to-use-SetroubleshootPrivileg.patch +++ /dev/null @@ -1,47 +0,0 @@ -From 945838998d84dcd8f0aab147f228e244dc08a54e Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Fri, 28 Feb 2020 13:25:59 +0100 -Subject: [PATCH] root user doesn't need to use SetroubleshootPrivileged API - -Fixes: -$ sudo sealert -a ./short.log 2>&1 | tee /tmp/tmp.956wzqmMcR, with 15 seconds timeout -ERROR:dbus.proxies:Introspect error on :1.38:/org/fedoraproject/SetroubleshootPrivileged/object: dbus.exceptions.DBusException: org.freedesktop.DBus.Error.AccessDenied: Sender is not authorized to send message -Traceback (most recent call last): - File "/usr/lib/python3.7/site-packages/setroubleshoot/util.py", line 494, in get_rpm_nvr_by_scontext - dbus_interface = "org.fedoraproject.SetroubleshootPrivileged")) - File "/usr/lib64/python3.7/site-packages/dbus/proxies.py", line 70, in __call__ - return self._proxy_method(*args, **keywords) - File "/usr/lib64/python3.7/site-packages/dbus/proxies.py", line 145, in __call__ - **keywords) - File "/usr/lib64/python3.7/site-packages/dbus/connection.py", line 651, in call_blocking - message, timeout) -dbus.exceptions.DBusException: org.freedesktop.DBus.Error.AccessDenied: Sender is not authorized to send message ---- - framework/src/setroubleshoot/signature.py | 11 ++++++++++- - 1 file changed, 10 insertions(+), 1 deletion(-) - -diff --git a/framework/src/setroubleshoot/signature.py b/framework/src/setroubleshoot/signature.py -index 7287eec8af61..bcc37408c29c 100755 ---- a/framework/src/setroubleshoot/signature.py -+++ b/framework/src/setroubleshoot/signature.py -@@ -314,7 +314,16 @@ class SEFaultSignatureInfo(XmlSerialize): - setattr(self, k, v) - self.report_count = 1 - self.plugin_list = [] -- self.environment.local_policy_rpm = get_rpm_nvr_by_scontext(self.scontext, use_dbus=True) -+ -+ use_dbus=True -+ if os.getuid() == 0: -+ # root doesn't need to use dbus -+ use_dbus=False -+ try: -+ self.environment.local_policy_rpm = get_rpm_nvr_by_scontext(self.scontext, use_dbus=use_dbus) -+ except: -+ # leave it as it is -+ pass - - def update_merge(self, siginfo): - if siginfo.last_seen_date != self.last_seen_date: --- -2.25.1 - diff --git a/0012-Drop-updater.py-it-s-not-used-and-doesn-t-work.patch b/0012-Drop-updater.py-it-s-not-used-and-doesn-t-work.patch deleted file mode 100644 index 75a1e31..0000000 --- a/0012-Drop-updater.py-it-s-not-used-and-doesn-t-work.patch +++ /dev/null @@ -1,87 +0,0 @@ -From fe8a0ac76b8ef52dda1a77e935eb96f0e3c5a33b Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Fri, 28 Feb 2020 18:28:34 +0100 -Subject: [PATCH] Drop updater.py - it's not used and doesn't work - ---- - framework/po/POTFILES.in | 1 - - framework/src/Makefile.am | 1 - - framework/src/updater.py | 42 --------------------------------------- - 3 files changed, 44 deletions(-) - delete mode 100644 framework/src/updater.py - -diff --git a/framework/po/POTFILES.in b/framework/po/POTFILES.in -index 1ee587af3fe4..483999606950 100644 ---- a/framework/po/POTFILES.in -+++ b/framework/po/POTFILES.in -@@ -17,7 +17,6 @@ src/setroubleshoot/rpc_interfaces.py - src/setroubleshoot/server.py - src/setroubleshoot/serverconnection.py - src/setroubleshoot/signature.py --src/updater.py - src/setroubleshoot/util.py - src/setroubleshoot/uuid.py - src/seappletlegacy.c -diff --git a/framework/src/Makefile.am b/framework/src/Makefile.am -index bf53763b3084..9bf1d6384854 100644 ---- a/framework/src/Makefile.am -+++ b/framework/src/Makefile.am -@@ -38,7 +38,6 @@ pkglibexec_SCRIPTS = \ - pkgdir = $(datarootdir)/setroubleshoot - pkg_SCRIPTS = \ - SetroubleshootFixit.py \ -- updater.py \ - SetroubleshootPrivileged.py - - pkgconfig_DATA = \ -diff --git a/framework/src/updater.py b/framework/src/updater.py -deleted file mode 100644 -index 7aba95132a8a..000000000000 ---- a/framework/src/updater.py -+++ /dev/null -@@ -1,42 +0,0 @@ --#/usr/bin/env python -- --# Author: Thomas Liu --import yum --import gettext --from setroubleshoot.config import parse_config_setting, get_config --gettext.install(domain=get_config('general', 'i18n_text_domain'), -- localedir=get_config('general', 'i18n_locale_dir')) -- --installed = [] --try: -- yb = yum.YumBase() -- yb.conf.cache = True -- installed = yb.rpmdb.searchNevra('selinux-policy') -- if installed: -- for pkg in sorted(installed): -- if pkg.name == 'selinux-policy': -- print(_("current: %s ") % pkg.printVer()) -- try: -- pl = yb.doPackageLists(patterns=['selinux-policy']) -- except yum.Errors.RepoError as msg: -- yb.conf.cache = False -- pl = yb.doPackageLists(patterns=['selinux-policy']) -- -- if pl.available: -- for pkg in sorted(pl.available): -- print(_("newer: %s ") % pkg.printVer()) -- -- --except yum.Errors.RepoError as msg: -- print("error: ", str(msg)) -- --except yum.Errors.ConfigError as msg: -- print("error: ", str(msg)) -- --except TypeError as msg: -- print("error: ", str(msg)) --except Exception as e: -- print("error: " + str(e)) -- -- --print("done") --- -2.25.1 - diff --git a/0013-sealert-Drop-unused-import-slib.dbus.service.patch b/0013-sealert-Drop-unused-import-slib.dbus.service.patch deleted file mode 100644 index 5d38b37..0000000 --- a/0013-sealert-Drop-unused-import-slib.dbus.service.patch +++ /dev/null @@ -1,24 +0,0 @@ -From 8c48bbe8193ffdc788d040d2f7619654c452d71d Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Sat, 29 Feb 2020 13:28:13 +0100 -Subject: [PATCH] sealert: Drop unused import slib.dbus.service - ---- - framework/src/sealert | 1 - - 1 file changed, 1 deletion(-) - -diff --git a/framework/src/sealert b/framework/src/sealert -index 42dc976b26d0..7839367fd002 100755 ---- a/framework/src/sealert -+++ b/framework/src/sealert -@@ -39,7 +39,6 @@ import selinux - import socket as Socket - import fcntl - import sys --import slip.dbus.service - - from dbus.mainloop.glib import DBusGMainLoop - DBusGMainLoop(set_as_default=True) --- -2.25.1 - diff --git a/0014-framework-browser-Do-not-try-to-report-a-bug-on-None.patch b/0014-framework-browser-Do-not-try-to-report-a-bug-on-None.patch deleted file mode 100644 index 084bacc..0000000 --- a/0014-framework-browser-Do-not-try-to-report-a-bug-on-None.patch +++ /dev/null @@ -1,27 +0,0 @@ -From b652a0e38e93cfb8fcb4e4a02c277cc25006eacb Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Wed, 4 Mar 2020 10:56:05 +0100 -Subject: [PATCH] framework/browser: Do not try to report a bug on None package - -There are cases when local_policy_package can be None. It's better to use -policy_rpm in these cases. ---- - framework/src/setroubleshoot/browser.py | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/framework/src/setroubleshoot/browser.py b/framework/src/setroubleshoot/browser.py -index 4b1c143fac9a..1f6cae0b29f6 100644 ---- a/framework/src/setroubleshoot/browser.py -+++ b/framework/src/setroubleshoot/browser.py -@@ -998,6 +998,8 @@ class BugReport: - content = text_buf.get_text(text_buf.get_start_iter(), - text_buf.get_end_iter(), False) - local_policy_package = get_rpm_source_package(self.alert.environment.local_policy_rpm) -+ if local_policy_package is None: -+ local_policy_package = self.alert.environment.policy_rpm - signature = report.createAlertSignature(local_policy_package, - "setroubleshoot", - self.alert.get_hash(), --- -2.25.1 - diff --git a/setroubleshoot.spec b/setroubleshoot.spec index 6bbee6d..d1f75ff 100644 --- a/setroubleshoot.spec +++ b/setroubleshoot.spec @@ -3,28 +3,14 @@ Summary: Helps troubleshoot SELinux problems Name: setroubleshoot -Version: 3.3.22 -Release: 6%{?dist} +Version: 3.3.23 +Release: 1%{?dist} License: GPLv2+ URL: https://pagure.io/setroubleshoot Source0: https://releases.pagure.org/setroubleshoot/%{name}-%{version}.tar.gz Source1: %{name}.tmpfiles # git format-patch -N setroubleshoot-3.3.22 -- framework # i=1; for j in 00*patch; do printf "Patch%04d: %s\n" $i $j; i=$((i+1));done -Patch0001: 0001-framework-sepolicy.info-returns-a-generator-not-a-li.patch -Patch0002: 0002-framework-Log-plugin-exception-traceback-when-log-le.patch -Patch0003: 0003-Update-translations.patch -# Patch0004: 0004-Drop-old-unused-files.patch -Patch0005: 0005-setroubleshoot.util-get_rpm_nvr_by_type-and-get_rpm_.patch -Patch0006: 0006-Export-setroubleshoot.utils.get_rpm_nvr_by_scontext-.patch -Patch0007: 0007-setroubleshoot.utils.get_rpm_nvr_by_scontext-add-opt.patch -Patch0008: 0008-Add-Local-SELinux-policy-package-version-to-analyses.patch -Patch0009: 0009-Report-bug-on-a-package-which-owns-the-related-SELin.patch -Patch0010: 0010-Use-pydbus-a-modern-Python-dbus-API-for-Setroublesho.patch -Patch0011: 0011-root-user-doesn-t-need-to-use-SetroubleshootPrivileg.patch -Patch0012: 0012-Drop-updater.py-it-s-not-used-and-doesn-t-work.patch -Patch0013: 0013-sealert-Drop-unused-import-slib.dbus.service.patch -Patch0014: 0014-framework-browser-Do-not-try-to-report-a-bug-on-None.patch BuildRequires: gcc BuildRequires: libcap-ng-devel BuildRequires: intltool gettext python3 python3-devel @@ -213,6 +199,15 @@ SELinux troubleshoot legacy applet %{_bindir}/seappletlegacy %changelog +* Tue Apr 21 2020 Vit Mojzis - 3.3.23-1 +- browser: Check return value of Gdk.Screen().get_default() +- Improve and unify error messages +- setroubleshoot.util: Catch exceptions from sepolicy import +- Add dpkg support +- Do not refer to hardcoded selinux-policy rpm in signature +- Make date/time format locale specific +- Improve speed of plugin evaluation + * Wed Mar 4 2020 Petr Lautrbach - 3.3.22-6 - Do not try to report a bug on None package (#1809801) diff --git a/sources b/sources index f958609..d7041c5 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (setroubleshoot-3.3.22.tar.gz) = 4d9d866f018307244162e814c80bc0640c7710bc62ad0ed61f70a033530084d78662de54ce2993252303d57c0960a34b72a52cf40012cbe291d329a58f11516e +SHA512 (setroubleshoot-3.3.23.tar.gz) = 896fe0ef3929bc0894b5ab2a3bf54cad68efc5897d8700ae042b249de4f74d0804eabffb0ef2840b39c595b8c62f55cb9a1e94ecdff68ef001095266d4414544