diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index a277edd..dedb11a 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -10,12 +10,12 @@ index 07643e9..daff18c 100644 [policycoreutils.policycoreutils] file_filter = po/.po diff --git a/policycoreutils/Makefile b/policycoreutils/Makefile -index 3980799..6624804 100644 +index 3980799..bea9814 100644 --- a/policycoreutils/Makefile +++ b/policycoreutils/Makefile @@ -1,4 +1,4 @@ -SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui -+SUBDIRS = sepolicy setfiles semanage semanage/default_encoding load_policy newrole run_init sandbox secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui ++SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init sandbox secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui semanage/default_encoding INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null) @@ -305,7 +305,7 @@ index a9e8893..0000000 @@ -1 +0,0 @@ -.so man1/audit2allow.1 diff --git a/policycoreutils/gui/Makefile b/policycoreutils/gui/Makefile -index b5abbb9..a8cf71f 100644 +index b5abbb9..9d9f820 100644 --- a/policycoreutils/gui/Makefile +++ b/policycoreutils/gui/Makefile @@ -1,7 +1,10 @@ @@ -315,7 +315,7 @@ index b5abbb9..a8cf71f 100644 BINDIR ?= $(PREFIX)/bin SHAREDIR ?= $(PREFIX)/share/system-config-selinux +DATADIR ?= $(PREFIX)/share -+MANDIR = $(PREFIX)/share/man ++MANDIR ?= $(PREFIX)/share/man TARGETS= \ booleansPage.py \ @@ -348,15 +348,15 @@ index b5abbb9..a8cf71f 100644 + install -m 644 system-config-selinux.png $(DATADIR)/icons/hicolor/24x24/apps + install -m 644 system-config-selinux.png $(DATADIR)/system-config-selinux + install -m 644 *.desktop $(DATADIR)/system-config-selinux -+ install -m 644 org.fedoraproject.config.selinux.policy $(DATADIR)/polkit-1/actions/ ++ install -m 644 org.selinux.config.policy $(DATADIR)/polkit-1/actions/ clean: indent: -diff --git a/policycoreutils/gui/org.fedoraproject.config.selinux.policy b/policycoreutils/gui/org.fedoraproject.config.selinux.policy +diff --git a/policycoreutils/gui/org.selinux.config.selinux.policy b/policycoreutils/gui/org.selinux.config.selinux.policy new file mode 100644 -index 0000000..fcfa81d +index 0000000..fb2adf6 --- /dev/null -+++ b/policycoreutils/gui/org.fedoraproject.config.selinux.policy ++++ b/policycoreutils/gui/org.selinux.config.selinux.policy @@ -0,0 +1,22 @@ + +System Config SELinux + http://fedorahosted.org/system-config-selinux + -+ ++ + Run System Config SELinux + Authentication is required to run system-config-selinux + system-selinux @@ -1027,17 +1027,16 @@ index 75117f4..aca0474 100644 sepolicy/sepolicy/transition.py sepolicy/sepolicy/templates/executable.py diff --git a/policycoreutils/po/af.po b/policycoreutils/po/af.po -index 961d921..c1e038c 100644 +index 961d921..e4a6e09 100644 --- a/policycoreutils/po/af.po +++ b/policycoreutils/po/af.po -@@ -1,21 +1,21 @@ +@@ -1,21 +1,22 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. -# FIRST AUTHOR , YEAR. --# + # -#, fuzzy -+# +# Translators: msgid "" msgstr "" @@ -1046,21 +1045,22 @@ index 961d921..c1e038c 100644 "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -+"POT-Creation-Date: 2013-07-10 16:36-0400\n" ++"POT-Creation-Date: 2013-10-10 16:04-0400\n" +"PO-Revision-Date: 2012-03-30 18:14+0000\n" "Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" -"Language: \n" -+"Language-Team: Afrikaans (http://www.transifex.com/projects/p/fedora/language/af/)\n" ++"Language-Team: Afrikaans (http://www.transifex.com/projects/p/fedora/" ++"language/af/)\n" ++"Language: af\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"Language: af\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" #: ../run_init/run_init.c:67 msgid "" -@@ -24,7 +24,7 @@ msgid "" +@@ -24,7 +25,7 @@ msgid "" " are the arguments to that script." msgstr "" @@ -1069,7 +1069,7 @@ index 961d921..c1e038c 100644 #, c-format msgid "failed to initialize PAM\n" msgstr "" -@@ -73,7 +73,7 @@ msgstr "" +@@ -73,7 +74,7 @@ msgstr "" msgid "authentication failed.\n" msgstr "" @@ -1078,59 +1078,121 @@ index 961d921..c1e038c 100644 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -@@ -126,7 +126,7 @@ msgstr "" +@@ -86,870 +87,907 @@ msgstr "" + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:194 ++#: ../semanage/seobject.py:210 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:202 ++#: ../semanage/seobject.py:218 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:207 ++#: ../semanage/seobject.py:223 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:212 ++#: ../semanage/seobject.py:228 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:217 ++#: ../semanage/seobject.py:233 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:223 ../semanage/seobject.py:238 ++#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 + msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:227 ++#: ../semanage/seobject.py:243 + msgid "Semanage transaction already in progress" + msgstr "" + +-#: ../semanage/seobject.py:236 ++#: ../semanage/seobject.py:252 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:264 + msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:253 ++#: ../semanage/seobject.py:269 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:265 ../semanage/seobject.py:345 -+#: ../semanage/seobject.py:265 ../semanage/seobject.py:347 ++#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 msgid "Could not list SELinux modules" msgstr "" -@@ -142,814 +142,830 @@ msgstr "" +-#: ../semanage/seobject.py:278 ++#: ../semanage/seobject.py:300 + msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:278 ../gui/modulesPage.py:63 ++#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 + msgid "Version" + msgstr "" + +-#: ../semanage/seobject.py:281 ../gui/statusPage.py:75 ++#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 ++#: ../sepolicy/sepolicy/sepolicy.glade:3430 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:296 -+#: ../semanage/seobject.py:288 ++#: ../semanage/seobject.py:312 +#, python-format +msgid "Module does not exists %s " +msgstr "" + -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:322 #, python-format msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:307 -+#: ../semanage/seobject.py:309 ++#: ../semanage/seobject.py:333 #, python-format msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject.py:324 ++#: ../semanage/seobject.py:348 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:332 -+#: ../semanage/seobject.py:334 ++#: ../semanage/seobject.py:363 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:360 -+#: ../semanage/seobject.py:362 ++#: ../semanage/seobject.py:391 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:370 -+#: ../semanage/seobject.py:372 ++#: ../semanage/seobject.py:401 msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:412 -+#: ../semanage/seobject.py:381 ++#: ../semanage/seobject.py:410 +msgid "" +"The sepolgen python module is required to setup permissive domains.\n" +"In some distributions it is included in the policycoreutils-devel patckage.\n" @@ -1138,13 +1200,13 @@ index 961d921..c1e038c 100644 +"Or similar for your distro." +msgstr "" + -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:447 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:418 -+#: ../semanage/seobject.py:424 ++#: ../semanage/seobject.py:453 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -1156,459 +1218,469 @@ index 961d921..c1e038c 100644 -#: ../semanage/seobject.py:1820 ../semanage/seobject.py:1883 -#: ../semanage/seobject.py:1902 ../semanage/seobject.py:2025 -#: ../semanage/seobject.py:2076 -+#: ../semanage/seobject.py:459 ../semanage/seobject.py:533 -+#: ../semanage/seobject.py:579 ../semanage/seobject.py:701 -+#: ../semanage/seobject.py:731 ../semanage/seobject.py:798 -+#: ../semanage/seobject.py:855 ../semanage/seobject.py:1113 -+#: ../semanage/seobject.py:1836 ../semanage/seobject.py:1899 -+#: ../semanage/seobject.py:1918 ../semanage/seobject.py:2041 -+#: ../semanage/seobject.py:2092 ++#: ../semanage/seobject.py:488 ../semanage/seobject.py:562 ++#: ../semanage/seobject.py:608 ../semanage/seobject.py:730 ++#: ../semanage/seobject.py:760 ../semanage/seobject.py:827 ++#: ../semanage/seobject.py:884 ../semanage/seobject.py:1144 ++#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 ++#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 ++#: ../semanage/seobject.py:2135 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:457 ../semanage/seobject.py:531 -#: ../semanage/seobject.py:577 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:463 ../semanage/seobject.py:537 -+#: ../semanage/seobject.py:583 ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 ++#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:501 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:471 -+#: ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:506 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:475 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:510 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:479 ../semanage/seobject.py:740 -+#: ../semanage/seobject.py:485 ../semanage/seobject.py:746 ++#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:484 ../semanage/seobject.py:750 -+#: ../semanage/seobject.py:490 ../semanage/seobject.py:756 ++#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:488 -+#: ../semanage/seobject.py:494 ++#: ../semanage/seobject.py:523 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:492 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:527 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject.py:516 ++#: ../semanage/seobject.py:545 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:533 ../semanage/seobject.py:579 -+#: ../semanage/seobject.py:539 ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:537 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:572 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:551 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:586 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:585 -+#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:620 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:589 -+#: ../semanage/seobject.py:595 ++#: ../semanage/seobject.py:624 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:611 ../semanage/seobject.py:644 -#: ../semanage/seobject.py:892 -+#: ../semanage/seobject.py:617 ../semanage/seobject.py:650 -+#: ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:927 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:672 ../semanage/seobject.py:684 -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 #: ../gui/system-config-selinux.glade:100 ++#: ../sepolicy/sepolicy/sepolicy.glade:1166 ++#: ../sepolicy/sepolicy/sepolicy.glade:3155 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:672 ../semanage/seobject.py:684 -#: ../semanage/seobject.py:942 ../semanage/seobject.py:947 -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 #: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 ++#: ../sepolicy/sepolicy/sepolicy.glade:1192 ++#: ../sepolicy/sepolicy/sepolicy.glade:3173 ++#: ../sepolicy/sepolicy/sepolicy.glade:3259 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:672 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject.py:678 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:672 -+#: ../semanage/seobject.py:678 ++#: ../semanage/seobject.py:707 msgid "Service" msgstr "" -#: ../semanage/seobject.py:698 ../semanage/seobject.py:729 -#: ../semanage/seobject.py:796 ../semanage/seobject.py:853 -#: ../semanage/seobject.py:859 -+#: ../semanage/seobject.py:704 ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:802 ../semanage/seobject.py:859 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 ++#: ../semanage/seobject.py:894 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:701 ../semanage/seobject.py:802 -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:707 ../semanage/seobject.py:808 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:900 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:721 -+#: ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:756 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:736 -+#: ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:771 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:745 -+#: ../semanage/seobject.py:751 ++#: ../semanage/seobject.py:780 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:754 -+#: ../semanage/seobject.py:760 ++#: ../semanage/seobject.py:789 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:757 -+#: ../semanage/seobject.py:763 ++#: ../semanage/seobject.py:792 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:760 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:795 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:764 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:799 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:786 -+#: ../semanage/seobject.py:792 ++#: ../semanage/seobject.py:821 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:788 -+#: ../semanage/seobject.py:794 ++#: ../semanage/seobject.py:823 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:798 ../semanage/seobject.py:855 -+#: ../semanage/seobject.py:804 ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:827 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:862 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:896 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:872 -+#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:907 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:910 -+#: ../semanage/seobject.py:916 ++#: ../semanage/seobject.py:945 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:916 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:951 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:941 -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:941 -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:942 -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:942 -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:942 -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:942 ../semanage/seobject.py:947 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 #: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../sepolicy/sepolicy/sepolicy.glade:3279 ++#: ../sepolicy/sepolicy/sepolicy.glade:5170 ++#: ../sepolicy/sepolicy/sepolicy.glade:5411 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:964 -+#: ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1002 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:966 -+#: ../semanage/seobject.py:975 ++#: ../semanage/seobject.py:1004 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject.py:985 ++#: ../semanage/seobject.py:1014 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:980 -+#: ../semanage/seobject.py:989 ++#: ../semanage/seobject.py:1018 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:991 -+#: ../semanage/seobject.py:1000 ++#: ../semanage/seobject.py:1029 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:994 ../semanage/seobject.py:1056 -#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject.py:1003 ../semanage/seobject.py:1065 -+#: ../semanage/seobject.py:1830 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 ++#: ../semanage/seobject.py:1873 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062 -#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123 -+#: ../semanage/seobject.py:1009 ../semanage/seobject.py:1071 -+#: ../semanage/seobject.py:1126 ../semanage/seobject.py:1132 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 ++#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:1042 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:1006 -+#: ../semanage/seobject.py:1015 ++#: ../semanage/seobject.py:1046 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:1012 -+#: ../semanage/seobject.py:1021 ++#: ../semanage/seobject.py:1052 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1016 -+#: ../semanage/seobject.py:1025 ++#: ../semanage/seobject.py:1056 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1020 -+#: ../semanage/seobject.py:1029 ++#: ../semanage/seobject.py:1060 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1024 -+#: ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject.py:1038 ++#: ../semanage/seobject.py:1069 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1033 -+#: ../semanage/seobject.py:1042 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1037 -+#: ../semanage/seobject.py:1046 ++#: ../semanage/seobject.py:1077 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1324 -#: ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1535 ++#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1566 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1053 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1093 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1119 -+#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1077 ++#: ../semanage/seobject.py:1108 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:1079 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1119 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:1092 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1132 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject.py:1117 ++#: ../semanage/seobject.py:1148 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1125 -+#: ../semanage/seobject.py:1134 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1129 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1167 -+#: ../semanage/seobject.py:1154 ../semanage/seobject.py:1176 ++#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1206 -+#: ../semanage/seobject.py:1215 ../sepolicy/sepolicy/sepolicy.glade:915 -+#: ../sepolicy/sepolicy/sepolicy.glade:1014 ++#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 ++#: ../sepolicy/sepolicy/sepolicy.glade:2773 ++#: ../sepolicy/sepolicy/sepolicy.glade:4687 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1206 -+#: ../semanage/seobject.py:1215 ++#: ../semanage/seobject.py:1246 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1206 ../gui/system-config-selinux.glade:335 -+#: ../semanage/seobject.py:1215 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 ++#: ../sepolicy/sepolicy/sepolicy.glade:1417 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1227 -+#: ../semanage/seobject.py:1239 ++#: ../semanage/seobject.py:1270 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1242 -+#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1285 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1256 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1299 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1271 ../semanage/seobject.py:1339 ++#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -1617,286 +1689,294 @@ index 961d921..c1e038c 100644 -#: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465 -#: ../semanage/seobject.py:1527 ../semanage/seobject.py:1561 -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject.py:1275 ../semanage/seobject.py:1343 -+#: ../semanage/seobject.py:1379 ../semanage/seobject.py:1477 -+#: ../semanage/seobject.py:1539 ../semanage/seobject.py:1573 -+#: ../semanage/seobject.py:1775 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1374 ++#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 ++#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1818 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1265 ../semanage/seobject.py:1335 -#: ../semanage/seobject.py:1371 ../semanage/seobject.py:1377 -+#: ../semanage/seobject.py:1277 ../semanage/seobject.py:1347 -+#: ../semanage/seobject.py:1383 ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 ++#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1274 -+#: ../semanage/seobject.py:1286 ++#: ../semanage/seobject.py:1317 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1280 ../semanage/seobject.py:1481 -#: ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:1292 ../semanage/seobject.py:1493 -+#: ../semanage/seobject.py:1730 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 ++#: ../semanage/seobject.py:1767 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1284 -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1288 -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1331 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1304 ++#: ../semanage/seobject.py:1335 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1308 ++#: ../semanage/seobject.py:1339 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1301 -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1305 -+#: ../semanage/seobject.py:1317 ++#: ../semanage/seobject.py:1348 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1309 -+#: ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1337 ../semanage/seobject.py:1373 -+#: ../semanage/seobject.py:1349 ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1341 -+#: ../semanage/seobject.py:1353 ++#: ../semanage/seobject.py:1384 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1351 -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1394 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1379 -+#: ../semanage/seobject.py:1391 ++#: ../semanage/seobject.py:1422 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1383 -+#: ../semanage/seobject.py:1395 ++#: ../semanage/seobject.py:1426 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1395 -+#: ../semanage/seobject.py:1407 ++#: ../semanage/seobject.py:1438 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1409 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1452 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1461 ../semanage/seobject.py:1752 -+#: ../semanage/seobject.py:1473 ../semanage/seobject.py:1768 ++#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1469 ../semanage/seobject.py:1531 -#: ../semanage/seobject.py:1565 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1543 -+#: ../semanage/seobject.py:1577 ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 ++#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1476 -+#: ../semanage/seobject.py:1488 ++#: ../semanage/seobject.py:1519 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1485 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1528 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1489 -+#: ../semanage/seobject.py:1501 ++#: ../semanage/seobject.py:1532 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1493 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1536 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1498 -+#: ../semanage/seobject.py:1510 ++#: ../semanage/seobject.py:1541 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1514 ++#: ../semanage/seobject.py:1545 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1506 -+#: ../semanage/seobject.py:1518 ++#: ../semanage/seobject.py:1549 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1510 -+#: ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1553 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1533 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1537 -+#: ../semanage/seobject.py:1549 ++#: ../semanage/seobject.py:1580 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1548 -+#: ../semanage/seobject.py:1560 ++#: ../semanage/seobject.py:1591 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1573 -+#: ../semanage/seobject.py:1585 ++#: ../semanage/seobject.py:1616 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1577 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1620 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1589 -+#: ../semanage/seobject.py:1601 ++#: ../semanage/seobject.py:1632 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1603 -+#: ../semanage/seobject.py:1615 ++#: ../semanage/seobject.py:1646 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1628 -+#: ../semanage/seobject.py:1640 ++#: ../semanage/seobject.py:1671 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1628 ../semanage/seobject.py:1974 -+#: ../semanage/seobject.py:1640 ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1691 -+#: ../semanage/seobject.py:1707 ++#: ../semanage/seobject.py:1738 ++#, python-format ++msgid "Target %s is not valid. Target is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1741 ++#, python-format ++msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1744 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1697 -+#: ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1750 #, python-format msgid "File spec %s conflicts with equivalency rule '%s %s'" msgstr "" -#: ../semanage/seobject.py:1706 -+#: ../semanage/seobject.py:1722 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1720 -+#: ../semanage/seobject.py:1736 ++#: ../semanage/seobject.py:1773 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1724 -+#: ../semanage/seobject.py:1740 ++#: ../semanage/seobject.py:1777 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1729 ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1745 ../semanage/seobject.py:1805 ++#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1735 -+#: ../semanage/seobject.py:1751 ++#: ../semanage/seobject.py:1788 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1737 -+#: ../semanage/seobject.py:1753 ++#: ../semanage/seobject.py:1790 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1742 -+#: ../semanage/seobject.py:1758 ++#: ../semanage/seobject.py:1795 #, python-format msgid "" --"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" -+"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' " -+"instead" + "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" msgstr "" -#: ../semanage/seobject.py:1755 -+#: ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:1814 #, python-format msgid "Type %s is invalid, must be a file or device type" msgstr "" @@ -1904,114 +1984,114 @@ index 961d921..c1e038c 100644 -#: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768 -#: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906 -#: ../semanage/seobject.py:1910 -+#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1784 -+#: ../semanage/seobject.py:1840 ../semanage/seobject.py:1922 -+#: ../semanage/seobject.py:1926 ++#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 ++#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 ++#: ../semanage/seobject.py:1969 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1776 -+#: ../semanage/seobject.py:1792 ++#: ../semanage/seobject.py:1835 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1784 -+#: ../semanage/seobject.py:1800 ++#: ../semanage/seobject.py:1843 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1792 ../semanage/seobject.py:1852 -#: ../semanage/seobject.py:1856 -+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1868 -+#: ../semanage/seobject.py:1872 ++#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 ++#: ../semanage/seobject.py:1915 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1798 -+#: ../semanage/seobject.py:1814 ++#: ../semanage/seobject.py:1857 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1812 -+#: ../semanage/seobject.py:1828 ++#: ../semanage/seobject.py:1871 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1828 ../semanage/seobject.py:1914 -+#: ../semanage/seobject.py:1844 ../semanage/seobject.py:1930 ++#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1834 -+#: ../semanage/seobject.py:1850 ++#: ../semanage/seobject.py:1893 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1860 -+#: ../semanage/seobject.py:1876 ++#: ../semanage/seobject.py:1919 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject.py:1889 ++#: ../semanage/seobject.py:1932 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1887 -+#: ../semanage/seobject.py:1903 ++#: ../semanage/seobject.py:1946 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1912 -+#: ../semanage/seobject.py:1928 ++#: ../semanage/seobject.py:1971 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1918 -+#: ../semanage/seobject.py:1934 ++#: ../semanage/seobject.py:1977 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1933 -+#: ../semanage/seobject.py:1949 ++#: ../semanage/seobject.py:1992 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1937 -+#: ../semanage/seobject.py:1953 ++#: ../semanage/seobject.py:1996 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1974 -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1974 -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 msgid "type" msgstr "" -#: ../semanage/seobject.py:1987 -+#: ../semanage/seobject.py:2003 ++#: ../semanage/seobject.py:2046 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject.py:2008 ++#: ../semanage/seobject.py:2051 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -2019,99 +2099,100 @@ index 961d921..c1e038c 100644 -#: ../semanage/seobject.py:2028 ../semanage/seobject.py:2079 -#: ../semanage/seobject.py:2085 -+#: ../semanage/seobject.py:2044 ../semanage/seobject.py:2095 -+#: ../semanage/seobject.py:2101 ++#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 ++#: ../semanage/seobject.py:2144 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2030 ../semanage/seobject.py:2081 -+#: ../semanage/seobject.py:2046 ../semanage/seobject.py:2097 ++#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2034 -+#: ../semanage/seobject.py:2050 ++#: ../semanage/seobject.py:2093 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2039 -+#: ../semanage/seobject.py:2055 ++#: ../semanage/seobject.py:2098 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2044 -+#: ../semanage/seobject.py:2060 ++#: ../semanage/seobject.py:2103 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2047 -+#: ../semanage/seobject.py:2063 ++#: ../semanage/seobject.py:2106 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2063 -+#: ../semanage/seobject.py:2079 ++#: ../semanage/seobject.py:2122 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:2087 -+#: ../semanage/seobject.py:2103 ++#: ../semanage/seobject.py:2146 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2091 -+#: ../semanage/seobject.py:2107 ++#: ../semanage/seobject.py:2150 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2103 ../semanage/seobject.py:2120 -+#: ../semanage/seobject.py:2119 ../semanage/seobject.py:2136 ++#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2155 -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 msgid "off" msgstr "" -#: ../semanage/seobject.py:2155 -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 msgid "on" msgstr "" -#: ../semanage/seobject.py:2169 -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2169 -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 msgid "State" msgstr "" -#: ../semanage/seobject.py:2169 -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 msgid "Default" msgstr "" -#: ../semanage/seobject.py:2169 ../gui/polgen.glade:113 -#: ../gui/polgengui.py:269 -+#: ../semanage/seobject.py:2185 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:242 -+#: ../sepolicy/sepolicy/sepolicy.glade:638 ++#: ../semanage/seobject.py:2228 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 ++#: ../sepolicy/sepolicy/sepolicy.glade:2517 ++#: ../sepolicy/sepolicy/sepolicy.glade:5021 msgid "Description" msgstr "" -@@ -988,206 +1004,226 @@ msgstr "" +@@ -988,206 +1026,226 @@ msgstr "" msgid "Unable to clear environment\n" msgstr "" @@ -2379,7 +2460,7 @@ index 961d921..c1e038c 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1414,7 +1450,7 @@ msgstr "" +@@ -1414,7 +1472,7 @@ msgstr "" msgid "Applications" msgstr "" @@ -2388,7 +2469,7 @@ index 961d921..c1e038c 100644 msgid "Standard Init Daemon" msgstr "" -@@ -1424,7 +1460,7 @@ msgid "" +@@ -1424,7 +1482,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" @@ -2397,7 +2478,7 @@ index 961d921..c1e038c 100644 msgid "DBUS System Daemon" msgstr "" -@@ -1436,7 +1472,7 @@ msgstr "" +@@ -1436,7 +1494,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" @@ -2406,7 +2487,7 @@ index 961d921..c1e038c 100644 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1445,7 +1481,7 @@ msgid "" +@@ -1445,7 +1503,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" @@ -2415,7 +2496,7 @@ index 961d921..c1e038c 100644 msgid "User Application" msgstr "" -@@ -1455,7 +1491,7 @@ msgid "" +@@ -1455,7 +1513,7 @@ msgid "" "started by a user" msgstr "" @@ -2424,49 +2505,26 @@ index 961d921..c1e038c 100644 msgid "Sandbox" msgstr "" -@@ -1507,8 +1543,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1521,8 +1557,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1530,7 +1566,8 @@ msgstr "" +@@ -1530,7 +1588,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:267 +#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -+#: ../sepolicy/sepolicy/sepolicy.glade:279 ++#: ../sepolicy/sepolicy/sepolicy.glade:2182 msgid "Name" msgstr "" -@@ -1590,7 +1627,8 @@ msgid "Select the user_roles that will transition to %s:" +@@ -1614,7 +1673,7 @@ msgid "TCP Ports" msgstr "" - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." + #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 +-#: ../gui/polgen.glade:1698 ++#: ../gui/polgen.glade:1698 ../sepolicy/sepolicy/sepolicy.glade:4314 + msgid "All" msgstr "" - #: ../gui/polgen.glade:1056 -@@ -1745,75 +1783,75 @@ msgstr "" +@@ -1745,75 +1804,75 @@ msgstr "" msgid "Policy Directory" msgstr "" @@ -2558,69 +2616,87 @@ index 961d921..c1e038c 100644 msgid "Configue SELinux" msgstr "" -@@ -1828,6 +1866,8 @@ msgid "" +@@ -1828,6 +1887,10 @@ msgid "" msgstr "" #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+#: ../sepolicy/sepolicy/sepolicy.glade:881 -+#: ../sepolicy/sepolicy/sepolicy.glade:980 ++#: ../sepolicy/sepolicy/sepolicy.glade:1443 ++#: ../sepolicy/sepolicy/sepolicy.glade:2657 ++#: ../sepolicy/sepolicy/sepolicy.glade:2755 ++#: ../sepolicy/sepolicy/sepolicy.glade:4672 msgid "Protocol" msgstr "" -@@ -1837,7 +1877,8 @@ msgid "" +@@ -1837,7 +1900,9 @@ msgid "" "Level" msgstr "" -#: ../gui/portsPage.py:101 -+#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:864 -+#: ../sepolicy/sepolicy/sepolicy.glade:963 ++#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 ++#: ../sepolicy/sepolicy/sepolicy.glade:2737 ++#: ../sepolicy/sepolicy/sepolicy.glade:4658 msgid "Port" msgstr "" -@@ -1899,8 +1940,8 @@ msgid "" - "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1875,10 +1940,14 @@ msgid "Modify %s" msgstr "" - #: ../gui/statusPage.py:152 -@@ -1967,6 +2008,9 @@ msgid "SELinux Administration" + #: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 ++#: ../sepolicy/sepolicy/sepolicy.glade:3413 ++#: ../sepolicy/sepolicy/sepolicy.glade:3486 + msgid "Permissive" + msgstr "" + + #: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 ++#: ../sepolicy/sepolicy/sepolicy.glade:3394 ++#: ../sepolicy/sepolicy/sepolicy.glade:3468 + msgid "Enforcing" + msgstr "" + +@@ -1886,7 +1955,7 @@ msgstr "" + msgid "Status" + msgstr "" + +-#: ../gui/statusPage.py:133 ++#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 + msgid "" + "Changing the policy type will cause a relabel of the entire file system on " + "the next boot. Relabeling takes a long time depending on the size of the " +@@ -1903,7 +1972,7 @@ msgid "" + "wish to continue?" + msgstr "" + +-#: ../gui/statusPage.py:152 ++#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 + msgid "" + "Changing to SELinux enabled will cause a relabel of the entire file system " + "on the next boot. Relabeling takes a long time depending on the size of the " +@@ -1955,6 +2024,8 @@ msgid "" + msgstr "" + + #: ../gui/system-config-selinux.glade:773 ++#: ../sepolicy/sepolicy/sepolicy.glade:729 ++#: ../sepolicy/sepolicy/sepolicy.glade:1489 + msgid "MLS" + msgstr "" + +@@ -1967,6 +2038,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 -+#: ../sepolicy/sepolicy/sepolicy.glade:405 -+#: ../sepolicy/sepolicy/sepolicy.glade:819 -+#: ../sepolicy/sepolicy/sepolicy.glade:1156 ++#: ../sepolicy/sepolicy/sepolicy.glade:4162 msgid "Add" msgstr "" -@@ -2036,6 +2080,10 @@ msgstr "" +@@ -2036,6 +2108,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 -+#: ../sepolicy/sepolicy/sepolicy.glade:157 -+#: ../sepolicy/sepolicy/sepolicy.glade:326 -+#: ../sepolicy/sepolicy/sepolicy.glade:733 -+#: ../sepolicy/sepolicy/sepolicy.glade:1081 ++#: ../sepolicy/sepolicy/sepolicy.glade:1992 msgid "Filter" msgstr "" -@@ -2130,8 +2178,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2159,1315 +2207,1869 @@ msgstr "" +@@ -2159,1315 +2232,2868 @@ msgstr "" msgid "SELinux user '%s' is required" msgstr "" @@ -2641,100 +2717,102 @@ index 961d921..c1e038c 100644 -#: ../sepolicy/sepolicy.py:207 -msgid "name of the OS for man pages" +#: booleans.py:3 -+msgid "Allow antivirus programs to read non security files on a system" ++msgid "" ++"Allow abrt-handle-upload to modify public files used for public file " ++"transfer services in /var/spool/abrt-upload/." msgstr "" -#: ../sepolicy/sepolicy.py:209 -msgid "Generate HTML man pages structure for selected SELinux man page" +#: booleans.py:4 -+msgid "Determine whether can antivirus programs use JIT compiler." ++msgid "Allow antivirus programs to read non security files on a system" msgstr "" -#: ../sepolicy/sepolicy.py:213 -msgid "All domains" +#: booleans.py:5 -+msgid "Allow auditadm to exec content" ++msgid "Determine whether can antivirus programs use JIT compiler." msgstr "" -#: ../sepolicy/sepolicy.py:216 -msgid "Domain name(s) of man pages to be created" +#: booleans.py:6 -+msgid "" -+"Allow users to resolve user passwd entries directly from ldap rather then " -+"using a sssd server" ++msgid "Allow auditadm to exec content" msgstr "" -#: ../sepolicy/sepolicy.py:221 -msgid "Query SELinux policy network information" +#: booleans.py:7 -+msgid "Allow users to login using a radius server" ++msgid "" ++"Allow users to resolve user passwd entries directly from ldap rather then " ++"using a sssd server" msgstr "" -#: ../sepolicy/sepolicy.py:226 -msgid "list all SELinux port types" +#: booleans.py:8 -+msgid "Allow users to login using a yubikey server" ++msgid "Allow users to login using a radius server" msgstr "" -#: ../sepolicy/sepolicy.py:229 -msgid "show SELinux type related to the port" +#: booleans.py:9 -+msgid "Determine whether awstats can purge httpd log files." ++msgid "Allow users to login using a yubikey server" msgstr "" -#: ../sepolicy/sepolicy.py:232 -msgid "Show ports defined for this SELinux type" +#: booleans.py:10 -+msgid "" -+"Determine whether cdrecord can read various content. nfs, samba, removable " -+"devices, user temp and untrusted content files" ++msgid "Determine whether awstats can purge httpd log files." msgstr "" -#: ../sepolicy/sepolicy.py:235 -msgid "show ports to which this domain can bind and/or connect" +#: booleans.py:11 -+msgid "" -+"Allow cluster administrative domains to connect to the network using TCP." ++msgid "Allow boinc_domain execmem/execstack." msgstr "" -#: ../sepolicy/sepolicy.py:250 -msgid "query SELinux policy to see if domains can communicate with each other" +#: booleans.py:12 -+msgid "Allow cluster administrative domains to manage all files on a system." ++msgid "" ++"Determine whether cdrecord can read various content. nfs, samba, removable " ++"devices, user temp and untrusted content files" msgstr "" -#: ../sepolicy/sepolicy.py:253 -msgid "Source Domain" +#: booleans.py:13 +msgid "" -+"Allow cluster administrative cluster domains memcheck-amd64- to use " -+"executable memory" ++"Allow cluster administrative domains to connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:256 -msgid "Target Domain" +#: booleans.py:14 -+msgid "" -+"Determine whether Cobbler can modify public files used for public file " -+"transfer services." ++msgid "Allow cluster administrative domains to manage all files on a system." msgstr "" -#: ../sepolicy/sepolicy.py:276 -msgid "query SELinux Policy to see description of booleans" +#: booleans.py:15 -+msgid "Determine whether Cobbler can connect to the network using TCP." ++msgid "" ++"Allow cluster administrative cluster domains memcheck-amd64- to use " ++"executable memory" msgstr "" -#: ../sepolicy/sepolicy.py:280 -msgid "get all booleans descriptions" +#: booleans.py:16 -+msgid "Determine whether Cobbler can access cifs file systems." ++msgid "" ++"Determine whether Cobbler can modify public files used for public file " ++"transfer services." msgstr "" -#: ../sepolicy/sepolicy.py:282 -msgid "boolean to get description" +#: booleans.py:17 -+msgid "Determine whether Cobbler can access nfs file systems." ++msgid "Determine whether Cobbler can connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:301 @@ -2742,77 +2820,76 @@ index 961d921..c1e038c 100644 -"query SELinux Policy to see how a source process domain can transition to " -"the target process domain" +#: booleans.py:18 -+msgid "Determine whether collectd can connect to the network using TCP." ++msgid "Determine whether Cobbler can access cifs file systems." msgstr "" -#: ../sepolicy/sepolicy.py:304 -msgid "source process domain" +#: booleans.py:19 -+msgid "Determine whether Condor can connect to the network using TCP." ++msgid "Determine whether Cobbler can access nfs file systems." msgstr "" -#: ../sepolicy/sepolicy.py:307 -msgid "target process domain" +#: booleans.py:20 -+msgid "" -+"Allow system cron jobs to relabel filesystem for restoring file contexts." ++msgid "Determine whether collectd can connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:327 -msgid "Command required for this type of policy" +#: booleans.py:21 -+msgid "Determine whether cvs can read shadow password files." ++msgid "Determine whether Condor can connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:347 -msgid "List SELinux Policy interfaces" +#: booleans.py:22 -+msgid "Allow all daemons to write corefiles to /" ++msgid "" ++"Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" -#: ../sepolicy/sepolicy.py:362 -msgid "Generate SELinux Policy module template" +#: booleans.py:23 -+msgid "Allow all daemons to use tcp wrappers." ++msgid "Determine whether cvs can read shadow password files." msgstr "" -#: ../sepolicy/sepolicy.py:365 -msgid "Enter domain type which you will be extending" +#: booleans.py:24 -+msgid "Allow all daemons the ability to read/write terminals" ++msgid "Allow all daemons to write corefiles to /" msgstr "" -#: ../sepolicy/sepolicy.py:368 -msgid "Enter SELinux user(s) which will transition to this domain" +#: booleans.py:25 -+msgid "Determine whether dbadm can manage generic user files." ++msgid "Allow all daemons to use tcp wrappers." msgstr "" -#: ../sepolicy/sepolicy.py:371 -msgid "Enter domain(s) that this confined admin will administrate" +#: booleans.py:26 -+msgid "Determine whether dbadm can read generic user files." ++msgid "Allow all daemons the ability to read/write terminals" msgstr "" -#: ../sepolicy/sepolicy.py:374 -msgid "name of policy to generate" +#: booleans.py:27 -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++msgid "Determine whether dbadm can manage generic user files." msgstr "" -#: ../sepolicy/sepolicy.py:378 -msgid "path in which the generated policy files will be stored" +#: booleans.py:28 -+msgid "Deny any process from ptracing or debugging any other processes." ++msgid "Determine whether dbadm can read generic user files." msgstr "" -#: ../sepolicy/sepolicy.py:380 -msgid "executable to confine" +#: booleans.py:29 -+msgid "Allow dhcpc client applications to execute iptables commands" ++msgid "" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" -#: ../sepolicy/sepolicy.py:384 ../sepolicy/sepolicy.py:387 @@ -2824,1807 +2901,2792 @@ index 961d921..c1e038c 100644 -#, python-format -msgid "Generate Policy for %s" +#: booleans.py:30 -+msgid "Determine whether DHCP daemon can use LDAP backends." ++msgid "Deny any process from ptracing or debugging any other processes." msgstr "" -#: ../sepolicy/sepolicy.py:422 -msgid "commands" +#: booleans.py:31 -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Allow dhcpc client applications to execute iptables commands" msgstr "" -#: ../sepolicy/sepolicy.py:425 -msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" +#: booleans.py:32 -+msgid "Allow all domains to have the kernel load modules" ++msgid "Determine whether DHCP daemon can use LDAP backends." msgstr "" -#: ../sepolicy/sepolicy/__init__.py:48 -msgid "No SELinux Policy installed" +#: booleans.py:33 -+msgid "" -+"Determine whether entropyd can use audio devices as the source for the " -+"entropy feeds." ++msgid "Allow all domains to use other domains file descriptors" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:54 -#, python-format -msgid "Failed to read %s policy file" +#: booleans.py:34 -+msgid "Determine whether exim can connect to databases." ++msgid "Allow all domains to have the kernel load modules" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:127 -msgid "unknown" +#: booleans.py:35 +msgid "" -+"Determine whether exim can create, read, write, and delete generic user " -+"content files." ++"Determine whether entropyd can use audio devices as the source for the " ++"entropy feeds." msgstr "" -#: ../sepolicy/sepolicy/generate.py:173 -msgid "Internet Services Daemon" +#: booleans.py:36 -+msgid "Determine whether exim can read generic user content files." ++msgid "Determine whether exim can connect to databases." msgstr "" -#: ../sepolicy/sepolicy/generate.py:177 -msgid "Existing Domain Type" +#: booleans.py:37 -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "" ++"Determine whether exim can create, read, write, and delete generic user " ++"content files." msgstr "" -#: ../sepolicy/sepolicy/generate.py:178 -msgid "Minimal Terminal Login User Role" +#: booleans.py:38 -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Determine whether exim can read generic user content files." msgstr "" -#: ../sepolicy/sepolicy/generate.py:179 -msgid "Minimal X Windows Login User Role" +#: booleans.py:39 -+msgid "Determine whether fenced can use ssh." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" -#: ../sepolicy/sepolicy/generate.py:180 -msgid "Desktop Login User Role" +#: booleans.py:40 -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -msgid "Administrator Login User Role" +#: booleans.py:41 -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Determine whether fenced can use ssh." msgstr "" -#: ../sepolicy/sepolicy/generate.py:182 -msgid "Confined Root Administrator Role" +#: booleans.py:42 -+msgid "" -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++msgid "Allow all domains to execute in fips_mode" msgstr "" -#: ../sepolicy/sepolicy/generate.py:187 -msgid "Valid Types:\n" +#: booleans.py:43 -+msgid "Determine whether ftpd can connect to all unreserved ports." ++msgid "" ++"Determine whether ftpd can read and write files in user home directories." msgstr "" -#: ../sepolicy/sepolicy/generate.py:221 -#, python-format -msgid "Ports must be numbers or ranges of numbers from 1 to %d " +#: booleans.py:44 -+msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "" ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" -#: ../sepolicy/sepolicy/generate.py:231 -msgid "You must enter a valid policy type" +#: booleans.py:45 -+msgid "" -+"Determine whether ftpd can login to local users and can read and write all " -+"files on the system, governed by DAC." ++msgid "Determine whether ftpd can connect to all unreserved ports." msgstr "" -#: ../sepolicy/sepolicy/generate.py:234 -#, python-format -msgid "You must enter a name for your policy module for your %s." +#: booleans.py:46 -+msgid "" -+"Determine whether ftpd can use CIFS used for public file transfer services." -+msgstr "" -+ -+#: booleans.py:47 booleans.py:170 -+msgid "Allow samba to export ntfs/fusefs volumes." ++msgid "Determine whether ftpd can connect to databases over the TCP network." msgstr "" -#: ../sepolicy/sepolicy/generate.py:355 -+#: booleans.py:48 ++#: booleans.py:47 msgid "" -"Name must be alpha numberic with no spaces. Consider using option \"-n " -"MODULENAME\"" -+"Determine whether ftpd can use NFS used for public file transfer services." ++"Determine whether ftpd can login to local users and can read and write all " ++"files on the system, governed by DAC." msgstr "" -#: ../sepolicy/sepolicy/generate.py:447 -msgid "User Role types can not be assigned executables." -+#: booleans.py:49 ++#: booleans.py:48 +msgid "" -+"Determine whether ftpd can bind to all unreserved ports for passive mode." ++"Determine whether ftpd can use CIFS used for public file transfer services." msgstr "" -#: ../sepolicy/sepolicy/generate.py:453 -msgid "Only Daemon apps can use an init script.." -+#: booleans.py:50 -+msgid "Determine whether Git CGI can search home directories." ++#: booleans.py:49 ++msgid "Allow ftpd to use ntfs/fusefs volumes." msgstr "" -#: ../sepolicy/sepolicy/generate.py:471 -msgid "use_resolve must be a boolean value " -+#: booleans.py:51 -+msgid "Determine whether Git CGI can access cifs file systems." ++#: booleans.py:50 ++msgid "" ++"Determine whether ftpd can use NFS used for public file transfer services." msgstr "" -#: ../sepolicy/sepolicy/generate.py:477 -msgid "use_syslog must be a boolean value " -+#: booleans.py:52 -+msgid "Determine whether Git CGI can access nfs file systems." ++#: booleans.py:51 ++msgid "" ++"Determine whether ftpd can bind to all unreserved ports for passive mode." msgstr "" -#: ../sepolicy/sepolicy/generate.py:483 -msgid "use_kerberos must be a boolean value " -+#: booleans.py:53 -+msgid "" -+"Determine whether Git session daemon can bind TCP sockets to all unreserved " -+"ports." ++#: booleans.py:52 ++msgid "Determine whether Git CGI can search home directories." msgstr "" -#: ../sepolicy/sepolicy/generate.py:489 -msgid "manage_krb5_rcache must be a boolean value " -+#: booleans.py:54 -+msgid "" -+"Determine whether calling user domains can execute Git daemon in the " -+"git_session_t domain." ++#: booleans.py:53 ++msgid "Determine whether Git CGI can access cifs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:519 -msgid "USER Types automatically get a tmp type" -+#: booleans.py:55 -+msgid "Determine whether Git system daemon can search home directories." ++#: booleans.py:54 ++msgid "Determine whether Git CGI can access nfs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:857 -#, python-format -msgid "%s policy modules require existing domains" -+#: booleans.py:56 -+msgid "Determine whether Git system daemon can access cifs file systems." ++#: booleans.py:55 ++msgid "" ++"Determine whether Git session daemon can bind TCP sockets to all unreserved " ++"ports." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1059 -msgid "You must enter the executable path for your confined process" -+#: booleans.py:57 -+msgid "Determine whether Git system daemon can access nfs file systems." ++#: booleans.py:56 ++msgid "" ++"Determine whether calling user domains can execute Git daemon in the " ++"git_session_t domain." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1321 -msgid "Type Enforcement file" -+#: booleans.py:58 -+msgid "Determine whether Gitosis can send mail." ++#: booleans.py:57 ++msgid "Determine whether Git system daemon can search home directories." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1322 -msgid "Interface file" -+#: booleans.py:59 -+msgid "Enable reading of urandom for all domains." ++#: booleans.py:58 ++msgid "Determine whether Git system daemon can access cifs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1323 -msgid "File Contexts file" -+#: booleans.py:60 -+msgid "" -+"Allow glusterfsd to modify public files used for public file transfer " -+"services. Files/Directories must be labeled public_content_rw_t." ++#: booleans.py:59 ++msgid "Determine whether Git system daemon can access nfs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1324 -msgid "Spec file" -+#: booleans.py:61 -+msgid "Allow glusterfsd to share any file/directory read only." ++#: booleans.py:60 ++msgid "Determine whether Gitosis can send mail." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1325 -msgid "Setup Script" -+#: booleans.py:62 -+msgid "Allow glusterfsd to share any file/directory read/write." ++#: booleans.py:61 ++msgid "Enable reading of urandom for all domains." msgstr "" -#: booleans.py:1 -+#: booleans.py:63 ++#: booleans.py:62 msgid "" -"Allow ABRT to modify public files used for public file transfer services." -+"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" -+"agent to manage user files." ++"Allow glusterfsd to modify public files used for public file transfer " ++"services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:2 -+#: booleans.py:64 - msgid "" +-msgid "" -"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts" -+"Allow gpg web domain to modify public files used for public file transfer " -+"services." ++#: booleans.py:63 ++msgid "Allow glusterfsd to share any file/directory read only." msgstr "" -#: booleans.py:3 -msgid "Allow amavis to use JIT compiler" -+#: booleans.py:65 -+msgid "Allow gssd to read temp directory. For access to kerberos tgt." ++#: booleans.py:64 ++msgid "Allow glusterfsd to share any file/directory read/write." msgstr "" -#: booleans.py:4 -msgid "Allow antivirus programs to read non security files on a system" -+#: booleans.py:66 -+msgid "Allow guest to exec content" ++#: booleans.py:65 ++msgid "" ++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" ++"agent to manage user files." msgstr "" -#: booleans.py:5 -msgid "Allow auditadm to exec content" -+#: booleans.py:67 ++#: booleans.py:66 +msgid "" -+"Allow Apache to modify public files used for public file transfer services. " -+"Directories/Files must be labeled public_content_rw_t." ++"Allow gpg web domain to modify public files used for public file transfer " ++"services." msgstr "" -#: booleans.py:6 ++#: booleans.py:67 + msgid "" +-"Allow users to resolve user passwd entries directly from ldap rather then " +-"using a sssd server" ++"Allow gssd to list tmp directories and read the kerberos credential cache." + msgstr "" + +-#: booleans.py:7 +-msgid "Allow users to login using a radius server" +#: booleans.py:68 -+msgid "Allow httpd to use built in scripting (usually php)" ++msgid "Allow guest to exec content" +msgstr "" + +#: booleans.py:69 -+msgid "Allow http daemon to check spam" ++msgid "" ++"Allow Apache to modify public files used for public file transfer services. " ++"Directories/Files must be labeled public_content_rw_t." +msgstr "" + +#: booleans.py:70 ++msgid "Allow httpd to use built in scripting (usually php)" ++msgstr "" ++ ++#: booleans.py:71 ++msgid "Allow http daemon to check spam" ++msgstr "" ++ ++#: booleans.py:72 +msgid "" +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +"ports" +msgstr "" + -+#: booleans.py:71 ++#: booleans.py:73 +msgid "Allow httpd to connect to the ldap port" +msgstr "" + -+#: booleans.py:72 ++#: booleans.py:74 +msgid "Allow http daemon to connect to mythtv" +msgstr "" + -+#: booleans.py:73 ++#: booleans.py:75 +msgid "Allow http daemon to connect to zabbix" +msgstr "" + -+#: booleans.py:74 ++#: booleans.py:76 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP." +msgstr "" + -+#: booleans.py:75 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++#: booleans.py:77 ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +msgstr "" + -+#: booleans.py:76 ++#: booleans.py:78 +msgid "" +"Allow HTTPD scripts and modules to connect to databases over the network." +msgstr "" + -+#: booleans.py:77 ++#: booleans.py:79 +msgid "Allow httpd to connect to memcache server" +msgstr "" + -+#: booleans.py:78 ++#: booleans.py:80 +msgid "Allow httpd to act as a relay" +msgstr "" + -+#: booleans.py:79 ++#: booleans.py:81 +msgid "Allow http daemon to send mail" +msgstr "" + -+#: booleans.py:80 ++#: booleans.py:82 +msgid "Allow Apache to communicate with avahi service via dbus" +msgstr "" + -+#: booleans.py:81 ++#: booleans.py:83 +msgid "Allow httpd cgi support" +msgstr "" + -+#: booleans.py:82 ++#: booleans.py:84 +msgid "Allow httpd to act as a FTP server by listening on the ftp port." +msgstr "" + -+#: booleans.py:83 ++#: booleans.py:85 +msgid "Allow httpd to read home directories" +msgstr "" + -+#: booleans.py:84 ++#: booleans.py:86 +msgid "Allow httpd scripts and modules execmem/execstack" +msgstr "" + -+#: booleans.py:85 ++#: booleans.py:87 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown" +msgstr "" + -+#: booleans.py:86 ++#: booleans.py:88 +msgid "Allow httpd processes to manage IPA content" +msgstr "" + -+#: booleans.py:87 ++#: booleans.py:89 +msgid "Allow Apache to use mod_auth_ntlm_winbind" +msgstr "" + -+#: booleans.py:88 ++#: booleans.py:90 +msgid "Allow Apache to use mod_auth_pam" +msgstr "" + -+#: booleans.py:89 ++#: booleans.py:91 +msgid "Allow httpd to read user content" +msgstr "" + -+#: booleans.py:90 ++#: booleans.py:92 +msgid "Allow Apache to run in stickshift mode, not transition to passenger" +msgstr "" + -+#: booleans.py:91 ++#: booleans.py:93 +msgid "Allow HTTPD scripts and modules to server cobbler files." +msgstr "" + -+#: booleans.py:92 ++#: booleans.py:94 +msgid "Allow httpd daemon to change its resource limits" +msgstr "" + -+#: booleans.py:93 ++#: booleans.py:95 +msgid "" +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." +msgstr "" + -+#: booleans.py:94 ++#: booleans.py:96 +msgid "" +"Allow apache scripts to write to public content, directories/files must be " +"labeled public_rw_content_t." +msgstr "" + -+#: booleans.py:95 ++#: booleans.py:97 +msgid "Allow Apache to execute tmp content." +msgstr "" + -+#: booleans.py:96 ++#: booleans.py:98 +msgid "" +"Unify HTTPD to communicate with the terminal. Needed for entering the " +"passphrase for certificates at the terminal." +msgstr "" + -+#: booleans.py:97 ++#: booleans.py:99 +msgid "Unify HTTPD handling of all content files." +msgstr "" + -+#: booleans.py:98 ++#: booleans.py:100 +msgid "Allow httpd to access cifs file systems" +msgstr "" + -+#: booleans.py:99 ++#: booleans.py:101 +msgid "Allow httpd to access FUSE file systems" +msgstr "" + -+#: booleans.py:100 ++#: booleans.py:102 +msgid "Allow httpd to run gpg" +msgstr "" + -+#: booleans.py:101 ++#: booleans.py:103 +msgid "Allow httpd to access nfs file systems" +msgstr "" + -+#: booleans.py:102 ++#: booleans.py:104 +msgid "Allow httpd to access openstack ports" +msgstr "" + -+#: booleans.py:103 ++#: booleans.py:105 +msgid "Allow httpd to connect to sasl" +msgstr "" + -+#: booleans.py:104 ++#: booleans.py:106 +msgid "Allow Apache to query NS records" +msgstr "" + -+#: booleans.py:105 ++#: booleans.py:107 +msgid "Determine whether icecast can listen on and connect to any TCP port." +msgstr "" + -+#: booleans.py:106 ++#: booleans.py:108 +msgid "" +"Determine whether irc clients can listen on and connect to any unreserved " +"TCP ports." +msgstr "" + -+#: booleans.py:107 ++#: booleans.py:109 +msgid "" +"Allow the Irssi IRC Client to connect to any port, and to bind to any " +"unreserved port." +msgstr "" + -+#: booleans.py:108 ++#: booleans.py:110 +msgid "Allow confined applications to run with kerberos." +msgstr "" + -+#: booleans.py:109 ++#: booleans.py:111 +msgid "Allow ksmtuned to use cifs/Samba file systems" +msgstr "" + -+#: booleans.py:110 ++#: booleans.py:112 +msgid "Allow ksmtuned to use nfs file systems" +msgstr "" + -+#: booleans.py:111 ++#: booleans.py:113 +msgid "Allow syslogd daemon to send mail" +msgstr "" + -+#: booleans.py:112 ++#: booleans.py:114 +msgid "Allow syslogd the ability to read/write terminals" +msgstr "" + -+#: booleans.py:113 ++#: booleans.py:115 +msgid "Allow logging in and using the system from /dev/console." +msgstr "" + -+#: booleans.py:114 -+msgid "Allow mailman to access FUSE file systems" -+msgstr "" -+ -+#: booleans.py:115 -+msgid "Determine whether mcelog supports client mode." -+msgstr "" -+ +#: booleans.py:116 -+msgid "Determine whether mcelog can execute scripts." ++msgid "Allow epylog to send mail" +msgstr "" + +#: booleans.py:117 -+msgid "Determine whether mcelog can use all the user ttys." ++msgid "Allow mailman to access FUSE file systems" +msgstr "" + +#: booleans.py:118 -+msgid "Determine whether mcelog supports server mode." ++msgid "Determine whether mcelog supports client mode." +msgstr "" + +#: booleans.py:119 ++msgid "Determine whether mcelog can execute scripts." ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether mcelog can use all the user ttys." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "Determine whether mcelog supports server mode." ++msgstr "" ++ ++#: booleans.py:122 +msgid "" +"Control the ability to mmap a low area of the address space, as configured " +"by /proc/sys/kernel/mmap_min_addr." +msgstr "" + -+#: booleans.py:120 ++#: booleans.py:123 +msgid "Allow mock to read files in home directories." +msgstr "" + -+#: booleans.py:121 ++#: booleans.py:124 +msgid "Allow the mount commands to mount any directory or file." +msgstr "" + -+#: booleans.py:122 ++#: booleans.py:125 +msgid "Allow mozilla plugin domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:123 ++#: booleans.py:126 +msgid "Allow mozilla plugin to support GPS." +msgstr "" + -+#: booleans.py:124 ++#: booleans.py:127 +msgid "Allow mozilla plugin to support spice protocols." +msgstr "" + -+#: booleans.py:125 ++#: booleans.py:128 +msgid "Allow confined web browsers to read home directory content" +msgstr "" + -+#: booleans.py:126 ++#: booleans.py:129 +msgid "Determine whether mpd can traverse user home directories." +msgstr "" + -+#: booleans.py:127 ++#: booleans.py:130 +msgid "Determine whether mpd can use cifs file systems." +msgstr "" + -+#: booleans.py:128 ++#: booleans.py:131 +msgid "Determine whether mpd can use nfs file systems." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:132 +msgid "Determine whether mplayer can make its stack executable." +msgstr "" + -+#: booleans.py:130 ++#: booleans.py:133 +msgid "Allow mysqld to connect to all ports" +msgstr "" + -+#: booleans.py:131 ++#: booleans.py:134 +msgid "Determine whether Bind can bind tcp socket to http ports." +msgstr "" + -+#: booleans.py:132 ++#: booleans.py:135 +msgid "" +"Determine whether Bind can write to master zone files. Generally this is " +"used for dynamic DNS or zone transfers." +msgstr "" + -+#: booleans.py:133 ++#: booleans.py:136 +msgid "Allow any files/directories to be exported read/only via NFS." +msgstr "" + -+#: booleans.py:134 ++#: booleans.py:137 +msgid "Allow any files/directories to be exported read/write via NFS." +msgstr "" + -+#: booleans.py:135 ++#: booleans.py:138 +msgid "" +"Allow nfs servers to modify public files used for public file transfer " +"services. Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:136 ++#: booleans.py:139 +msgid "Allow system to run with NIS" +msgstr "" + -+#: booleans.py:137 ++#: booleans.py:140 +msgid "Allow confined applications to use nscd shared memory." +msgstr "" + -+#: booleans.py:138 ++#: booleans.py:141 +msgid "Allow openshift to lockdown app" +msgstr "" + -+#: booleans.py:139 ++#: booleans.py:142 ++msgid "Determine whether openvpn can connect to the TCP network." ++msgstr "" ++ ++#: booleans.py:143 +msgid "Determine whether openvpn can read generic user home content files." +msgstr "" + -+#: booleans.py:140 ++#: booleans.py:144 ++msgid "Allow openvpn to run unconfined scripts" ++msgstr "" ++ ++#: booleans.py:145 +msgid "Allow piranha-lvs domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:146 +msgid "Allow polipo to connect to all ports > 1023" +msgstr "" + -+#: booleans.py:142 ++#: booleans.py:147 +msgid "" +"Determine whether Polipo session daemon can bind tcp sockets to all " +"unreserved ports." +msgstr "" + -+#: booleans.py:143 ++#: booleans.py:148 +msgid "" +"Determine whether calling user domains can execute Polipo daemon in the " +"polipo_session_t domain." +msgstr "" + -+#: booleans.py:144 ++#: booleans.py:149 +msgid "Determine whether polipo can access cifs file systems." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:150 +msgid "Determine whether Polipo can access nfs file systems." +msgstr "" + -+#: booleans.py:146 ++#: booleans.py:151 +msgid "Enable polyinstantiated directory support." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:152 +msgid "Allow postfix_local domain full write access to mail_spool directories" +msgstr "" + -+#: booleans.py:148 ++#: booleans.py:153 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" +msgstr "" + -+#: booleans.py:149 ++#: booleans.py:154 +msgid "Allow transmit client label to foreign database" +msgstr "" + -+#: booleans.py:150 ++#: booleans.py:155 +msgid "Allow database admins to execute DML statement" +msgstr "" + -+#: booleans.py:151 ++#: booleans.py:156 +msgid "Allow unprivileged users to execute DDL statement" +msgstr "" + -+#: booleans.py:152 ++#: booleans.py:157 +msgid "Allow pppd to load kernel modules for certain modems" +msgstr "" + -+#: booleans.py:153 ++#: booleans.py:158 +msgid "Allow pppd to be run for a regular user" +msgstr "" + -+#: booleans.py:154 ++#: booleans.py:159 +msgid "Determine whether privoxy can connect to all tcp ports." +msgstr "" + -+#: booleans.py:155 ++#: booleans.py:160 +msgid "" +"Permit to prosody to bind apache port. Need to be activated to use BOSH." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:161 +msgid "Allow Puppet client to manage all file types." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:162 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" +msgstr "" + -+#: booleans.py:158 ++#: booleans.py:163 +msgid "Allow racoon to read shadow" +msgstr "" + -+#: booleans.py:159 ++#: booleans.py:164 +msgid "" +"Allow rsync to modify public files used for public file transfer services. " +"Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:165 +msgid "Allow rsync to run as a client" +msgstr "" + -+#: booleans.py:161 ++#: booleans.py:166 +msgid "Allow rsync to export any files/directories read only." +msgstr "" + -+#: booleans.py:162 ++#: booleans.py:167 +msgid "Allow rsync server to manage all files/directories on the system." +msgstr "" + -+#: booleans.py:163 ++#: booleans.py:168 +msgid "Allow samba to create new home directories (e.g. via PAM)" +msgstr "" + -+#: booleans.py:164 ++#: booleans.py:169 +msgid "" +"Allow samba to act as the domain controller, add users, groups and change " +"passwords." +msgstr "" + -+#: booleans.py:165 ++#: booleans.py:170 +msgid "Allow samba to share users home directories." +msgstr "" + -+#: booleans.py:166 ++#: booleans.py:171 +msgid "Allow samba to share any file/directory read only." +msgstr "" + -+#: booleans.py:167 ++#: booleans.py:172 +msgid "Allow samba to share any file/directory read/write." +msgstr "" + -+#: booleans.py:168 ++#: booleans.py:173 +msgid "Allow samba to act as a portmapper" +msgstr "" + -+#: booleans.py:169 ++#: booleans.py:174 +msgid "Allow samba to run unconfined scripts" +msgstr "" + -+#: booleans.py:171 -+msgid "Allow samba to export NFS volumes." -+msgstr "" -+ -+#: booleans.py:172 -+msgid "Allow sanlock to read/write fuse files" -+msgstr "" -+ -+#: booleans.py:173 -+msgid "Allow sanlock to manage nfs files" -+msgstr "" -+ -+#: booleans.py:174 -+msgid "Allow sanlock to manage cifs files" -+msgstr "" -+ +#: booleans.py:175 -+msgid "Allow sasl to read shadow" ++msgid "Allow samba to export ntfs/fusefs volumes." +msgstr "" + +#: booleans.py:176 -+msgid "Allow secadm to exec content" ++msgid "Allow samba to export NFS volumes." +msgstr "" + +#: booleans.py:177 - msgid "" --"Allow users to resolve user passwd entries directly from ldap rather then " --"using a sssd server" ++msgid "Allow sanlock to read/write fuse files" ++msgstr "" ++ ++#: booleans.py:178 ++msgid "Allow sanlock to manage nfs files" ++msgstr "" ++ ++#: booleans.py:179 ++msgid "Allow sanlock to manage cifs files" ++msgstr "" ++ ++#: booleans.py:180 ++msgid "Allow sasl to read shadow" ++msgstr "" ++ ++#: booleans.py:181 ++msgid "Allow secadm to exec content" ++msgstr "" ++ ++#: booleans.py:182 ++msgid "" +"disallow programs, such as newrole, from transitioning to administrative " +"user domains." - msgstr "" - --#: booleans.py:7 --msgid "Allow users to login using a radius server" -+#: booleans.py:178 ++msgstr "" ++ ++#: booleans.py:183 +msgid "Disable kernel module loading." - msgstr "" - --#: booleans.py:8 --msgid "Allow users to login using a yubikey server" -+#: booleans.py:179 ++msgstr "" ++ ++#: booleans.py:184 +msgid "" +"Boolean to determine whether the system permits loading policy, setting " +"enforcing mode, and changing boolean values. Set this to true and you have " +"to reboot to set it back." - msgstr "" - --#: booleans.py:9 --msgid "Allow awstats to purge Apache logs" -+#: booleans.py:180 ++msgstr "" ++ ++#: booleans.py:185 +msgid "Allow regular users direct dri device access" - msgstr "" - --#: booleans.py:10 -+#: booleans.py:181 - msgid "" --"Allow cdrecord to read various content. nfs, samba, removable devices, user " --"temp and untrusted content files" ++msgstr "" ++ ++#: booleans.py:186 ++msgid "" +"Allow unconfined executables to make their heap memory executable. Doing " +"this is a really bad idea. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" - msgstr "" - --#: booleans.py:11 --msgid "Allow clamd to use JIT compiler" -+#: booleans.py:182 ++msgstr "" ++ ++#: booleans.py:187 +msgid "" +"Allow all unconfined executables to use libraries requiring text relocation " +"that are not labeled textrel_shlib_t" - msgstr "" - --#: booleans.py:12 --msgid "Allow clamscan to non security files on a system" -+#: booleans.py:183 ++msgstr "" ++ ++#: booleans.py:188 +msgid "" +"Allow unconfined executables to make their stack executable. This should " +"never, ever be necessary. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" ++msgstr "" ++ ++#: booleans.py:189 ++msgid "Allow users to connect to the local mysql server" ++msgstr "" ++ ++#: booleans.py:190 ++msgid "" ++"Allow confined users the ability to execute the ping and traceroute commands." ++msgstr "" ++ ++#: booleans.py:191 ++msgid "Allow users to connect to PostgreSQL" ++msgstr "" ++ ++#: booleans.py:192 ++msgid "" ++"Allow user to r/w files on filesystems that do not have extended attributes " ++"(FAT, CDROM, FLOPPY)" ++msgstr "" ++ ++#: booleans.py:193 ++msgid "Allow user music sharing" ++msgstr "" ++ ++#: booleans.py:194 ++msgid "" ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " ++"may change other protocols." ++msgstr "" ++ ++#: booleans.py:195 ++msgid "Allow user to use ssh chroot environment." ++msgstr "" ++ ++#: booleans.py:196 ++msgid "" ++"Determine whether sftpd can modify public files used for public file " ++"transfer services. Directories/Files must be labeled public_content_rw_t." ++msgstr "" ++ ++#: booleans.py:197 ++msgid "" ++"Determine whether sftpd-can read and write files in user home directories." ++msgstr "" ++ ++#: booleans.py:198 ++msgid "" ++"Determine whether sftpd-can login to local users and read and write all " ++"files on the system, governed by DAC." ++msgstr "" ++ ++#: booleans.py:199 ++msgid "" ++"Determine whether sftpd can read and write files in user ssh home " ++"directories." ++msgstr "" ++ ++#: booleans.py:200 ++msgid "Allow sge to connect to the network using any TCP port" ++msgstr "" ++ ++#: booleans.py:201 ++msgid "Allow sge to access nfs file systems." ++msgstr "" ++ ++#: booleans.py:202 ++msgid "Determine whether smartmon can support devices on 3ware controllers." ++msgstr "" ++ ++#: booleans.py:203 ++msgid "" ++"Allow samba to modify public files used for public file transfer services. " ++"Files/Directories must be labeled public_content_rw_t." ++msgstr "" ++ ++#: booleans.py:204 ++msgid "Allow user spamassassin clients to use the network." ++msgstr "" ++ ++#: booleans.py:205 ++msgid "Allow spamd to read/write user home directories." ++msgstr "" ++ ++#: booleans.py:206 ++msgid "Determine whether squid can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:207 ++msgid "Determine whether squid can run as a transparent proxy." ++msgstr "" ++ ++#: booleans.py:208 ++msgid "" ++"Allow ssh with chroot env to read and write files in the user home " ++"directories" ++msgstr "" ++ ++#: booleans.py:209 ++msgid "allow host key based authentication" ++msgstr "" ++ ++#: booleans.py:210 ++msgid "Allow ssh logins as sysadm_r:sysadm_t" ++msgstr "" ++ ++#: booleans.py:211 ++msgid "Allow staff to exec content" ++msgstr "" ++ ++#: booleans.py:212 ++msgid "allow staff user to create and transition to svirt domains." ++msgstr "" ++ ++#: booleans.py:213 ++msgid "Allow sysadm to exec content" ++msgstr "" ++ ++#: booleans.py:214 ++msgid "Allow the Telepathy connection managers to connect to any network port." ++msgstr "" ++ ++#: booleans.py:215 ++msgid "" ++"Allow the Telepathy connection managers to connect to any generic TCP port." ++msgstr "" ++ ++#: booleans.py:216 ++msgid "Allow testpolicy to exec content" ++msgstr "" ++ ++#: booleans.py:217 ++msgid "" ++"Allow tftp to modify public files used for public file transfer services." ++msgstr "" ++ ++#: booleans.py:218 ++msgid "Allow tftp to read and write files in the user home directories" ++msgstr "" ++ ++#: booleans.py:219 ++msgid "Determine whether tor can bind tcp sockets to all unreserved ports." ++msgstr "" ++ ++#: booleans.py:220 ++msgid "Allow tor to act as a relay" ++msgstr "" ++ ++#: booleans.py:221 ++msgid "" ++"allow unconfined users to transition to the chrome sandbox domains when " ++"running chrome-sandbox" ++msgstr "" ++ ++#: booleans.py:222 ++msgid "Allow a user to login as an unconfined domain" ++msgstr "" ++ ++#: booleans.py:223 ++msgid "" ++"Allow unconfined users to transition to the Mozilla plugin domain when " ++"running xulrunner plugin-container." ++msgstr "" ++ ++#: booleans.py:224 ++msgid "Allow unprivledged user to create and transition to svirt domains." ++msgstr "" ++ ++#: booleans.py:225 ++msgid "Support ecryptfs home directories" ++msgstr "" ++ ++#: booleans.py:226 ++msgid "Support fusefs home directories" ++msgstr "" ++ ++#: booleans.py:227 ++msgid "Determine whether to support lpd server." ++msgstr "" ++ ++#: booleans.py:228 ++msgid "Support NFS home directories" ++msgstr "" ++ ++#: booleans.py:229 ++msgid "Support SAMBA home directories" ++msgstr "" ++ ++#: booleans.py:230 ++msgid "Allow user to exec content" ++msgstr "" ++ ++#: booleans.py:231 ++msgid "Determine whether varnishd can use the full TCP network." ++msgstr "" ++ ++#: booleans.py:232 ++msgid "" ++"Determine whether attempts by vbetool to mmap low regions should be silently " ++"blocked." ++msgstr "" ++ ++#: booleans.py:233 ++msgid "Allow virtual processes to run as userdomains" ++msgstr "" ++ ++#: booleans.py:234 ++msgid "" ++"Allow confined virtual guests to use serial/parallel communication ports" ++msgstr "" ++ ++#: booleans.py:235 ++msgid "" ++"Allow confined virtual guests to use executable memory and executable stack" ++msgstr "" ++ ++#: booleans.py:236 ++msgid "Allow confined virtual guests to read fuse files" ++msgstr "" ++ ++#: booleans.py:237 ++msgid "Allow confined virtual guests to manage nfs files" ++msgstr "" ++ ++#: booleans.py:238 ++msgid "Allow confined virtual guests to interact with rawip sockets" ++msgstr "" ++ ++#: booleans.py:239 ++msgid "Allow confined virtual guests to manage cifs files" ++msgstr "" ++ ++#: booleans.py:240 ++msgid "Allow confined virtual guests to interact with the sanlock" ++msgstr "" ++ ++#: booleans.py:241 ++msgid "Allow confined virtual guests to use usb devices" ++msgstr "" ++ ++#: booleans.py:242 ++msgid "Allow confined virtual guests to interact with the xserver" ++msgstr "" ++ ++#: booleans.py:243 ++msgid "Determine whether webadm can manage generic user files." ++msgstr "" ++ ++#: booleans.py:244 ++msgid "Determine whether webadm can read generic user files." ++msgstr "" ++ ++#: booleans.py:245 ++msgid "" ++"Determine whether attempts by wine to mmap low regions should be silently " ++"blocked." ++msgstr "" ++ ++#: booleans.py:246 ++msgid "Allow the graphical login program to execute bootloader" ++msgstr "" ++ ++#: booleans.py:247 ++msgid "" ++"Allow the graphical login program to login directly as sysadm_r:sysadm_t" ++msgstr "" ++ ++#: booleans.py:248 ++msgid "" ++"Allow the graphical login program to create files in HOME dirs as xdm_home_t." ++msgstr "" ++ ++#: booleans.py:249 ++msgid "Allow xen to manage nfs files" ++msgstr "" ++ ++#: booleans.py:250 ++msgid "" ++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " ++"logical volumes for disk images." ++msgstr "" ++ ++#: booleans.py:251 ++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." ++msgstr "" ++ ++#: booleans.py:252 ++msgid "" ++"Allow xguest users to configure Network Manager and connect to apache ports" ++msgstr "" ++ ++#: booleans.py:253 ++msgid "Allow xguest to exec content" ++msgstr "" ++ ++#: booleans.py:254 ++msgid "Allow xguest users to mount removable media" ++msgstr "" ++ ++#: booleans.py:255 ++msgid "Allow xguest to use blue tooth devices" ++msgstr "" ++ ++#: booleans.py:256 ++msgid "Allows clients to write to the X server shared memory segments." ++msgstr "" ++ ++#: booleans.py:257 ++msgid "Allows XServer to execute writable memory" ++msgstr "" ++ ++#: booleans.py:258 ++msgid "Support X userspace object manager" ++msgstr "" ++ ++#: booleans.py:259 ++msgid "Determine whether zabbix can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:260 ++msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++msgstr "" ++ ++#: booleans.py:261 ++msgid "Allow zebra daemon to write it configuration files" ++msgstr "" ++ ++#: booleans.py:262 ++msgid "" ++"Allow ZoneMinder to modify public files used for public file transfer " ++"services." ++msgstr "" ++ ++#: booleans.py:263 ++msgid "Allow ZoneMinder to run su/sudo." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:194 ++#, python-format ++msgid "Interface %s does not exist." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:292 ++msgid "You need to install policycoreutils-gui package to use the gui option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:296 ++msgid "Graphical User Interface for SELinux Policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 ++msgid "Domain name(s) of man pages to be created" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:311 ++msgid "Alternative root needs to be setup" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:327 ++msgid "Generate SELinux man pages" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:330 ++msgid "path in which the generated SELinux man pages will be stored" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:332 ++msgid "name of the OS for man pages" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:334 ++msgid "Generate HTML man pages structure for selected SELinux man page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:336 ++msgid "Alternate root directory, defaults to /" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:338 ++msgid "" ++"With this flag, alternative root path needs to include file context files " ++"and policy.xml file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:342 ++msgid "All domains" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:350 ++msgid "Query SELinux policy network information" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:355 ++msgid "list all SELinux port types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:358 ++msgid "show SELinux type related to the port" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:361 ++msgid "Show ports defined for this SELinux type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:364 ++msgid "show ports to which this domain can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:367 ++msgid "show ports to which this application can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:382 ++msgid "query SELinux policy to see if domains can communicate with each other" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:385 ++msgid "Source Domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:388 ++msgid "Target Domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:407 ++msgid "query SELinux Policy to see description of booleans" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:411 ++msgid "get all booleans descriptions" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:414 ++msgid "boolean to get description" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:424 ++msgid "" ++"query SELinux Policy to see how a source process domain can transition to " ++"the target process domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:427 ++msgid "source process domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:430 ++msgid "target process domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:472 ++#, python-format ++msgid "sepolicy generate: error: one of the arguments %s is required" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:477 ++msgid "Command required for this type of policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:488 ++#, python-format ++msgid "" ++"-t option can not be used with '%s' domains. Read usage for more details." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:493 ++#, python-format ++msgid "" ++"-d option can not be used with '%s' domains. Read usage for more details." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:497 ++#, python-format ++msgid "" ++"-a option can not be used with '%s' domains. Read usage for more details." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:501 ++msgid "-w option can not be used with the --newtype option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:521 ++msgid "List SELinux Policy interfaces" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:541 ++msgid "Enter interface names, you wish to query" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:550 ++msgid "Generate SELinux Policy module template" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:553 ++msgid "Enter domain type which you will be extending" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:556 ++msgid "Enter SELinux user(s) which will transition to this domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:559 ++msgid "Enter SELinux role(s) to which the administror domain will transition" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:562 ++msgid "Enter domain(s) which this confined admin will administrate" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:565 ++msgid "name of policy to generate" + msgstr "" + +-#: booleans.py:8 +-msgid "Allow users to login using a yubikey server" ++#: ../sepolicy/sepolicy.py:572 ++msgid "path in which the generated policy files will be stored" + msgstr "" + +-#: booleans.py:9 +-msgid "Allow awstats to purge Apache logs" ++#: ../sepolicy/sepolicy.py:574 ++msgid "path to which the confined processes will need to write" + msgstr "" + +-#: booleans.py:10 ++#: ../sepolicy/sepolicy.py:575 ++msgid "Policy types which require a command" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:579 ../sepolicy/sepolicy.py:582 ++#: ../sepolicy/sepolicy.py:585 ../sepolicy/sepolicy.py:588 ++#: ../sepolicy/sepolicy.py:591 ../sepolicy/sepolicy.py:597 ++#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 ++#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 ++#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 ++#, python-format ++msgid "Generate '%s' policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:606 ++#, python-format ++msgid "Generate '%s' policy " ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:620 ++msgid "executable to confine" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:625 ++msgid "commands" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:628 ++msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:89 ++#, python-format ++msgid "-- Allowed %s [ %s ]" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 ++msgid "all files" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:96 ++msgid "regular file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:97 ++msgid "directory" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:98 ++msgid "character device" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:99 ++msgid "block device" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:100 ++msgid "socket file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:101 ++msgid "symbolic link" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:102 ++msgid "named pipe" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:398 ++msgid "No SELinux Policy installed" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:478 ++msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:724 ++#, python-format ++msgid "Failed to read %s policy file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:829 ++msgid "unknown" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:132 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:136 ++msgid "Existing Domain Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:137 ++msgid "Minimal Terminal Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:138 ++msgid "Minimal X Windows Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:139 ++msgid "Desktop Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:140 ++msgid "Administrator Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:141 ++msgid "Confined Root Administrator Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:142 ++msgid "Module information for a new type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:147 ++msgid "Valid Types:\n" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:181 ++#, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:192 ++msgid "You must enter a valid policy type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:195 ++#, python-format ++msgid "You must enter a name for your policy module for your '%s'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:333 + msgid "" +-"Allow cdrecord to read various content. nfs, samba, removable devices, user " +-"temp and untrusted content files" ++"Name must be alpha numberic with no spaces. Consider using option \"-n " ++"MODULENAME\"" + msgstr "" + +-#: booleans.py:11 +-msgid "Allow clamd to use JIT compiler" ++#: ../sepolicy/sepolicy/generate.py:425 ++msgid "User Role types can not be assigned executables." + msgstr "" + +-#: booleans.py:12 +-msgid "Allow clamscan to non security files on a system" ++#: ../sepolicy/sepolicy/generate.py:431 ++msgid "Only Daemon apps can use an init script.." msgstr "" -#: booleans.py:13 -msgid "Allow clamscan to read user content" -+#: booleans.py:184 -+msgid "Allow users to connect to the local mysql server" ++#: ../sepolicy/sepolicy/generate.py:449 ++msgid "use_resolve must be a boolean value " msgstr "" -#: booleans.py:14 -+#: booleans.py:185 ++#: ../sepolicy/sepolicy/generate.py:455 ++msgid "use_syslog must be a boolean value " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:461 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:467 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:497 ++msgid "USER Types automatically get a tmp type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:838 ++#, python-format ++msgid "'%s' policy modules require existing domains" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:863 ++msgid "Type field required" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:876 ++#, python-format msgid "" -"Allow Cobbler to modify public files used for public file transfer services." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." ++"You need to define a new type which ends with: \n" ++" %s" msgstr "" -#: booleans.py:15 -msgid "Allow Cobbler to connect to the network using TCP." -+#: booleans.py:186 -+msgid "Allow users to connect to PostgreSQL" ++#: ../sepolicy/sepolicy/generate.py:1104 ++msgid "You must enter the executable path for your confined process" msgstr "" -#: booleans.py:16 -msgid "Allow Cobbler to access cifs file systems." -+#: booleans.py:187 -+msgid "" -+"Allow user to r/w files on filesystems that do not have extended attributes " -+"(FAT, CDROM, FLOPPY)" ++#: ../sepolicy/sepolicy/generate.py:1363 ++msgid "Type Enforcement file" msgstr "" -#: booleans.py:17 -msgid "Allow Cobbler to access nfs file systems." -+#: booleans.py:188 -+msgid "Allow user music sharing" ++#: ../sepolicy/sepolicy/generate.py:1364 ++msgid "Interface file" msgstr "" -#: booleans.py:18 -msgid "Allow collectd to connect to the network using TCP." -+#: booleans.py:189 -+msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " -+"may change other protocols." ++#: ../sepolicy/sepolicy/generate.py:1365 ++msgid "File Contexts file" msgstr "" -#: booleans.py:19 -msgid "Allow codnor domain to connect to the network using TCP." -+#: booleans.py:190 -+msgid "Allow user to use ssh chroot environment." ++#: ../sepolicy/sepolicy/generate.py:1367 ++msgid "Spec file" msgstr "" -#: booleans.py:20 -+#: booleans.py:191 ++#: ../sepolicy/sepolicy/generate.py:1368 ++msgid "Setup Script" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:25 ++#: ../sepolicy/sepolicy/sepolicy.glade:4369 ++msgid "Applications" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:52 ++msgid "Select domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search >>" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 ++msgid "File Equivalence" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 ++msgid "Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:129 ++#: ../sepolicy/sepolicy/sepolicy.glade:1897 ++#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 ++msgid "System" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:189 ++#: ../sepolicy/sepolicy/sepolicy.glade:4406 ++#: ../sepolicy/sepolicy/sepolicy.glade:4499 ++#: ../sepolicy/sepolicy/sepolicy.glade:4645 ++#: ../sepolicy/sepolicy/sepolicy.glade:4793 ++#: ../sepolicy/sepolicy/sepolicy.glade:4934 ++#: ../sepolicy/sepolicy/sepolicy.glade:5007 ++msgid "Select" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:204 ++#: ../sepolicy/sepolicy/sepolicy.glade:557 ++#: ../sepolicy/sepolicy/sepolicy.glade:702 ++#: ../sepolicy/sepolicy/sepolicy.glade:1243 ++#: ../sepolicy/sepolicy/sepolicy.glade:1539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4579 ++#: ../sepolicy/sepolicy/sepolicy.glade:4729 ++#: ../sepolicy/sepolicy/sepolicy.glade:4859 ++#: ../sepolicy/sepolicy/sepolicy.glade:5077 ++#: ../sepolicy/sepolicy/sepolicy.glade:5233 ++#: ../sepolicy/sepolicy/sepolicy.glade:5474 ++msgid "Cancel" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:350 msgid "" -"Allow system cron jobs to relabel filesystem for restoring file contexts." -+"Determine whether sftpd can modify public files used for public file " -+"transfer services. Directories/Files must be labeled public_content_rw_t." ++"The entry that was entered is incorrect. Please try again in the " ++"ex:/.../... format." msgstr "" -#: booleans.py:21 -msgid "Allow cvs daemon to read shadow" -+#: booleans.py:192 -+msgid "" -+"Determine whether sftpd-can read and write files in user home directories." ++#: ../sepolicy/sepolicy/sepolicy.glade:376 ++msgid "Retry" msgstr "" -#: booleans.py:22 -msgid "Allow all daemons to write corefiles to /" -+#: booleans.py:193 -+msgid "" -+"Determine whether sftpd-can login to local users and read and write all " -+"files on the system, governed by DAC." ++#: ../sepolicy/sepolicy/sepolicy.glade:460 ++#: ../sepolicy/sepolicy/sepolicy.glade:1124 ++#: ../sepolicy/sepolicy/sepolicy.glade:1372 ++#: ../sepolicy/sepolicy/sepolicy.glade:5102 ++#: ../sepolicy/sepolicy/sepolicy.glade:5343 ++msgid "Network Port Definitions" msgstr "" -#: booleans.py:23 -msgid "Allow all daemons to use tcp wrappers." -+#: booleans.py:194 ++#: ../sepolicy/sepolicy/sepolicy.glade:476 +msgid "" -+"Determine whether sftpd can read and write files in user ssh home " -+"directories." ++"Add file Equivilence Mapping. Mapping will be created when Update is " ++"applied." msgstr "" -#: booleans.py:24 -msgid "Allow all daemons the ability to read/write terminals" -+#: booleans.py:195 -+msgid "Allow sge to connect to the network using any TCP port" ++#: ../sepolicy/sepolicy/sepolicy.glade:501 ++#: ../sepolicy/sepolicy/sepolicy.glade:4045 ++msgid "Path" msgstr "" -#: booleans.py:25 -msgid "Allow dan to manage user files" -+#: booleans.py:196 -+msgid "Allow sge to access nfs file systems." ++#: ../sepolicy/sepolicy/sepolicy.glade:511 ++#: ../sepolicy/sepolicy/sepolicy.glade:5154 ++#: ../sepolicy/sepolicy/sepolicy.glade:5395 ++msgid "" ++"Specify a new SELinux user name. By convention SELinux User names usually " ++"end in an _u." msgstr "" -#: booleans.py:26 -msgid "Allow dan to read user files" -+#: booleans.py:197 -+msgid "Determine whether smartmon can support devices on 3ware controllers." ++#: ../sepolicy/sepolicy/sepolicy.glade:515 ++msgid "Enter the path to which you want to setup an equivalence label." msgstr "" -#: booleans.py:27 -msgid "Allow dbadm to manage files in users home directories" -+#: booleans.py:198 -+msgid "" -+"Allow samba to modify public files used for public file transfer services. " -+"Files/Directories must be labeled public_content_rw_t." ++#: ../sepolicy/sepolicy/sepolicy.glade:528 ++#: ../sepolicy/sepolicy/sepolicy.glade:4062 ++#: ../sepolicy/sepolicy/sepolicy.glade:4819 ++msgid "Equivalence Path" msgstr "" -#: booleans.py:28 -msgid "Allow dbadm to read files in users home directories" -+#: booleans.py:199 -+msgid "Allow user spamassassin clients to use the network." ++#: ../sepolicy/sepolicy/sepolicy.glade:542 ++#: ../sepolicy/sepolicy/sepolicy.glade:687 ++#: ../sepolicy/sepolicy/sepolicy.glade:1228 ++#: ../sepolicy/sepolicy/sepolicy.glade:1524 ++#: ../sepolicy/sepolicy/sepolicy.glade:5218 ++#: ../sepolicy/sepolicy/sepolicy.glade:5459 ++msgid "Save to update" msgstr "" -#: booleans.py:29 -+#: booleans.py:200 -+msgid "Allow spamd to read/write user home directories." -+msgstr "" -+ -+#: booleans.py:201 -+msgid "Determine whether squid can connect to all TCP ports." -+msgstr "" -+ -+#: booleans.py:202 -+msgid "Determine whether squid can run as a transparent proxy." -+msgstr "" -+ -+#: booleans.py:203 ++#: ../sepolicy/sepolicy/sepolicy.glade:582 msgid "" -"Deny user domains applications to map a memory region as both executable and " -"writable, this is dangerous and the executable should be reported in bugzilla" -+"Allow ssh with chroot env to read and write files in the user home " -+"directories" ++"Specify the mapping between the new path and the equivalence path. " ++"Everything under this new path will be labeled as if they were under the " ++"equivalence path." msgstr "" -#: booleans.py:30 -msgid "Allow sysadm to debug or ptrace all processes." -+#: booleans.py:204 -+msgid "allow host key based authentication" ++#: ../sepolicy/sepolicy/sepolicy.glade:639 ++msgid "Add a file" msgstr "" -#: booleans.py:31 -msgid "Allow dhcpc client applications to execute iptables commands" -+#: booleans.py:205 -+msgid "Allow ssh logins as sysadm_r:sysadm_t" ++#: ../sepolicy/sepolicy/sepolicy.glade:656 ++msgid "" ++" File Labeling for . File labels will be created " ++"when update is applied." msgstr "" -#: booleans.py:32 -msgid "Allow DHCP daemon to use LDAP backends" -+#: booleans.py:206 -+msgid "Allow staff to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:744 ++#: ../sepolicy/sepolicy/sepolicy.glade:1471 ++#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced >>" msgstr "" -#: booleans.py:33 -msgid "Allow all domains to use other domains file descriptors" -+#: booleans.py:207 -+msgid "allow staff user to create and transition to svirt domains." ++#: ../sepolicy/sepolicy/sepolicy.glade:765 ++#: ../sepolicy/sepolicy/sepolicy.glade:2305 ++#: ../sepolicy/sepolicy/sepolicy.glade:2417 ++#: ../sepolicy/sepolicy/sepolicy.glade:2539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4539 ++msgid "Class" msgstr "" -#: booleans.py:34 -msgid "Allow all domains to have the kernel load modules" -+#: booleans.py:208 -+msgid "Allow sysadm to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:781 ++msgid "Type" msgstr "" -#: booleans.py:35 -msgid "Allow the use of the audio devices as the source for the entropy feeds" -+#: booleans.py:209 ++#: ../sepolicy/sepolicy/sepolicy.glade:795 +msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++"Select the file class to which this label will be applied. Defaults to all " ++"classes." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:822 ++msgid "Make Path Recursive" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:826 ++msgid "" ++"Select Make Path Recursive iff you want to apply this label to all children " ++"of the specified directory path. objects under the directory to have this " ++"label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:839 ++msgid "Browse" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:843 ++msgid "Browse to select the file/directory for labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:887 ++msgid "Path " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:898 ++msgid "" ++"Specify the path using regular expressions that you would like to modify the " ++"labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:920 ++msgid "Select the SELinux file type to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:947 ++msgid "Enter the MLS Label to assign to this file path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:951 ++msgid "SELinux MLS Label you wish to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1088 ++msgid "Analyzing Policy..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1141 ++msgid "" ++"Add Login Mapping. Login Mapping will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1176 ++msgid "" ++"Enter the login user name of the user to which you wish to add SELinux User " ++"confinement." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1205 ++msgid "" ++"Select the SELinux User to assign to this login user. Login users by " ++"default get assigned by the __default__ user." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1268 ++msgid "" ++"Enter MLS/MCS Range for this login User. Defaults to the range for the " ++"Selected SELinux User." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1271 ++#: ../sepolicy/sepolicy/sepolicy.glade:3191 ++#: ../sepolicy/sepolicy/sepolicy.glade:3312 ++#: ../sepolicy/sepolicy/sepolicy.glade:5184 ++#: ../sepolicy/sepolicy/sepolicy.glade:5425 ++msgid "MLS Range" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1283 ++msgid "" ++"Specify the MLS Range for this user to login in with. Defaults to the " ++"selected SELinux Users MLS Range." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1389 ++msgid "" ++" Network Port for . Ports will be created when " ++"update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1427 ++msgid "Enter the port number or range to which you want to add a port type." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1457 ++msgid "Port Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1502 ++msgid "Select the port type you want to assign to the specified port number." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1566 ++msgid "tcp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1570 ++msgid "" ++"Select tcp if the port type should be assigned to tcp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1583 ++msgid "udp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1587 ++msgid "" ++"Select udp if the port type should be assigned to udp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1609 ++msgid "Enter the MLS Label to assign to this port." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1706 ++msgid "SELinux Configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1742 ++msgid "Select..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1791 ++#: ../sepolicy/sepolicy/sepolicy.glade:2211 ++msgid "Booleans" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1795 ++msgid "" ++"Display boolean information that can be used to modify the policy for the " ++"'selected domain'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1809 ++#: ../sepolicy/sepolicy/sepolicy.glade:2596 ++msgid "Files" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1813 ++msgid "" ++"Display file type information that can be used by the 'selected domain'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1827 ++#: ../sepolicy/sepolicy/sepolicy.glade:2829 ++msgid "Network" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1831 ++msgid "" ++"Display network ports to which the 'selected domain' can connect or listen " ++"to." msgstr "" -#: booleans.py:36 -msgid "Allow exim to connect to databases (postgres, mysql)" -+#: booleans.py:210 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." ++#: ../sepolicy/sepolicy/sepolicy.glade:1845 ++#: ../sepolicy/sepolicy/sepolicy.glade:3120 ++msgid "Transitions" msgstr "" -#: booleans.py:37 -msgid "Allow exim to create, read, write, and delete unprivileged user files." -+#: booleans.py:211 -+msgid "Allow testpolicy to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:1849 ++msgid "" ++"Display applications that can transition into or out of the 'selected " ++"domain'." msgstr "" -#: booleans.py:38 -msgid "Allow exim to read unprivileged user files." -+#: booleans.py:212 -+msgid "" -+"Allow tftp to modify public files used for public file transfer services." ++#: ../sepolicy/sepolicy/sepolicy.glade:1863 ++#: ../sepolicy/sepolicy/sepolicy.glade:3221 ++msgid "Login Mapping" msgstr "" -#: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+#: booleans.py:213 -+msgid "Allow tftp to read and write files in the user home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:1866 ++#: ../sepolicy/sepolicy/sepolicy.glade:1883 ++#: ../sepolicy/sepolicy/sepolicy.glade:1900 ++msgid "Manage the SELinux configuration" msgstr "" -#: booleans.py:40 -msgid "Allow fenced domain to connect to the network using TCP." -+#: booleans.py:214 -+msgid "Determine whether tor can bind tcp sockets to all unreserved ports." ++#: ../sepolicy/sepolicy/sepolicy.glade:1880 ++#: ../sepolicy/sepolicy/sepolicy.glade:3343 ++msgid "SELinux Users" msgstr "" -#: booleans.py:41 -msgid "Allow fenced domain to execute ssh." -+#: booleans.py:215 -+msgid "Allow tor to act as a relay" ++#: ../sepolicy/sepolicy/sepolicy.glade:1914 ++#: ../sepolicy/sepolicy/sepolicy.glade:4015 ++msgid "Lockdown" msgstr "" -#: booleans.py:42 -msgid "Allow all domains to execute in fips_mode" -+#: booleans.py:216 ++#: ../sepolicy/sepolicy/sepolicy.glade:1917 +msgid "" -+"allow unconfined users to transition to the chrome sandbox domains when " -+"running chrome-sandbox" ++"Lockdown the SELinux System.\n" ++"This screen can be used to turn up the SELinux Protections." msgstr "" -#: booleans.py:43 -msgid "Allow ftp to read and write files in the user home directories" -+#: booleans.py:217 -+msgid "Allow a user to login as an unconfined domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:1932 ++msgid "radiobutton" msgstr "" -#: booleans.py:44 -+#: booleans.py:218 - msgid "" +-msgid "" -"Allow ftp servers to upload files, used for public file transfer services. " -"Directories must be labeled public_content_rw_t." -+"Allow unconfined users to transition to the Mozilla plugin domain when " -+"running xulrunner plugin-container." ++#: ../sepolicy/sepolicy/sepolicy.glade:2020 ++msgid "Show Modified Only" msgstr "" -#: booleans.py:45 -msgid "Allow ftp servers to connect to all ports > 1023" -+#: booleans.py:219 -+msgid "Allow unprivledged user to create and transition to svirt domains." ++#: ../sepolicy/sepolicy/sepolicy.glade:2059 ++msgid "Mislabeled files exist" msgstr "" -#: booleans.py:46 -msgid "Allow ftp servers to connect to mysql database ports" -+#: booleans.py:220 -+msgid "Support ecryptfs home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:2079 ++msgid "Show mislabeled files only" msgstr "" -#: booleans.py:47 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:2119 ++#: ../sepolicy/sepolicy/sepolicy.glade:3243 + msgid "" -"Allow ftp servers to login to local users and read/write all files on the " -"system, governed by DAC." -+#: booleans.py:221 -+msgid "Support fusefs home directories" ++"If-Then-Else rules written in policy that can \n" ++"allow alternative access control." msgstr "" -#: booleans.py:48 -msgid "Allow ftp servers to use cifs used for public file transfer services." -+#: booleans.py:222 -+msgid "Determine whether to support lpd server." ++#: ../sepolicy/sepolicy/sepolicy.glade:2131 ++msgid "Enabled" msgstr "" -#: booleans.py:49 -msgid "Allow ftp servers to use nfs used for public file transfer services." -+#: booleans.py:223 -+msgid "Support NFS home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:2251 ++#: ../sepolicy/sepolicy/sepolicy.glade:2363 ++#: ../sepolicy/sepolicy/sepolicy.glade:2481 ++#: ../sepolicy/sepolicy/sepolicy.glade:4512 ++#: ../sepolicy/sepolicy/sepolicy.glade:4806 ++msgid "File Path" msgstr "" -#: booleans.py:50 -msgid "Allow ftp servers to use bind to all unreserved ports for passive mode" -+#: booleans.py:224 -+msgid "Support SAMBA home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:2287 ++#: ../sepolicy/sepolicy/sepolicy.glade:2398 ++msgid "SELinux File Type" msgstr "" -#: booleans.py:51 -msgid "Determine whether Git CGI can search home directories." -+#: booleans.py:225 -+msgid "Allow user to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:2331 ++msgid "File path used to enter the 'selected domain'." msgstr "" -#: booleans.py:52 -msgid "Determine whether Git CGI can access cifs file systems." -+#: booleans.py:226 -+msgid "Determine whether varnishd can use the full TCP network." ++#: ../sepolicy/sepolicy/sepolicy.glade:2332 ++msgid "Executable Files" msgstr "" -#: booleans.py:53 -msgid "Determine whether Git CGI can access nfs file systems." -+#: booleans.py:227 -+msgid "" -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." ++#: ../sepolicy/sepolicy/sepolicy.glade:2447 ++msgid "Files to which the 'selected domain' can write." msgstr "" -#: booleans.py:54 -+#: booleans.py:228 - msgid "" +-msgid "" -"Determine whether Git session daemon can bind TCP sockets to all unreserved " -"ports." -+"Allow confined virtual guests to use serial/parallel communication ports" ++#: ../sepolicy/sepolicy/sepolicy.glade:2448 ++msgid "Writable files" msgstr "" -#: booleans.py:55 -+#: booleans.py:229 - msgid "" +-msgid "" -"Determine whether calling user domains can execute Git daemon in the " -"git_session_t domain." -+"Allow confined virtual guests to use executable memory and executable stack" ++#: ../sepolicy/sepolicy/sepolicy.glade:2570 ++msgid "File Types defined for the 'selected domain'." msgstr "" -#: booleans.py:56 -msgid "Determine whether Git system daemon can search home directories." -+#: booleans.py:230 -+msgid "Allow confined virtual guests to read fuse files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2571 ++msgid "Application File Types" msgstr "" -#: booleans.py:57 -msgid "Determine whether Git system daemon can access cifs file systems." -+#: booleans.py:231 -+msgid "Allow confined virtual guests to manage nfs files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2703 ++msgid "Network Ports to which the 'selected domain' is allowed to connect." msgstr "" -#: booleans.py:58 -msgid "Determine whether Git system daemon can access nfs file systems." -+#: booleans.py:232 -+msgid "Allow confined virtual guests to interact with rawip sockets" ++#: ../sepolicy/sepolicy/sepolicy.glade:2704 ++msgid "Outbound" msgstr "" -#: booleans.py:59 -msgid "Allow gitisis daemon to send mail" -+#: booleans.py:233 -+msgid "Allow confined virtual guests to manage cifs files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2803 ++msgid "Network Ports to which the 'selected domain' is allowed to listen." msgstr "" -#: booleans.py:60 -msgid "Enable reading of urandom for all domains." -+#: booleans.py:234 -+msgid "Allow confined virtual guests to interact with the sanlock" -+msgstr "" -+ -+#: booleans.py:235 -+msgid "Allow confined virtual guests to use usb devices" -+msgstr "" -+ -+#: booleans.py:236 -+msgid "Allow confined virtual guests to interact with the xserver" -+msgstr "" -+ -+#: booleans.py:237 -+msgid "Determine whether webadm can manage generic user files." -+msgstr "" -+ -+#: booleans.py:238 -+msgid "Determine whether webadm can read generic user files." ++#: ../sepolicy/sepolicy/sepolicy.glade:2804 ++msgid "Inbound" msgstr "" -#: booleans.py:61 -+#: booleans.py:239 ++#: ../sepolicy/sepolicy/sepolicy.glade:2865 msgid "" -"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" -"agent to manage user files." -+"Determine whether attempts by wine to mmap low regions should be silently " -+"blocked." ++"Boolean \n" ++"Enabled" msgstr "" -#: booleans.py:62 -msgid "" -"Allow gpg web domain to modify public files used for public file transfer " -"services." -+#: booleans.py:240 -+msgid "Allow the graphical login program to execute bootloader" ++#: ../sepolicy/sepolicy/sepolicy.glade:2891 ++msgid "Boolean name" msgstr "" -#: booleans.py:63 -msgid "Allow gssd to read temp directory. For access to kerberos tgt." -+#: booleans.py:241 -+msgid "" -+"Allow the graphical login program to login directly as sysadm_r:sysadm_t" ++#: ../sepolicy/sepolicy/sepolicy.glade:2908 ++msgid "SELinux Application Type" msgstr "" -#: booleans.py:64 -msgid "Allow guest to exec content" -+#: booleans.py:242 ++#: ../sepolicy/sepolicy/sepolicy.glade:2929 +msgid "" -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." ++"Executables which will transition to a different domain, when the 'selected " ++"domain' executes them." msgstr "" -#: booleans.py:65 -msgid "" -"Allow Apache to modify public files used for public file transfer services. " -"Directories/Files must be labeled public_content_rw_t." -+#: booleans.py:243 -+msgid "Allow xen to manage nfs files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2932 ++msgid "Applicaton Transitions From 'select domain'" msgstr "" -#: booleans.py:66 -msgid "Allow httpd to use built in scripting (usually php)" -+#: booleans.py:244 ++#: ../sepolicy/sepolicy/sepolicy.glade:2955 +msgid "" -+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " -+"logical volumes for disk images." ++"Boolean\n" ++"Enabled" msgstr "" -#: booleans.py:67 -msgid "Allow http daemon to check spam" -+#: booleans.py:245 -+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." ++#: ../sepolicy/sepolicy/sepolicy.glade:2971 ++msgid "Calling Process Domain" msgstr "" -#: booleans.py:68 -+#: booleans.py:246 - msgid "" +-msgid "" -"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " -"ports" -+"Allow xguest users to configure Network Manager and connect to apache ports" ++#: ../sepolicy/sepolicy/sepolicy.glade:2987 ++msgid "Executable File" msgstr "" -#: booleans.py:69 -msgid "Allow httpd to connect to the ldap port" -+#: booleans.py:247 -+msgid "Allow xguest to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:3011 ++msgid "" ++"Executables which will transition to the 'selected domain', when executing a " ++"selected domains entrypoint." msgstr "" -#: booleans.py:70 -msgid "Allow http daemon to connect to zabbix" -+#: booleans.py:248 -+msgid "Allow xguest users to mount removable media" ++#: ../sepolicy/sepolicy/sepolicy.glade:3012 ++msgid "Application Transitions Into 'select domain'" msgstr "" -#: booleans.py:71 -msgid "Allow HTTPD scripts and modules to connect to the network using TCP." -+#: booleans.py:249 -+msgid "Allow xguest to use blue tooth devices" ++#: ../sepolicy/sepolicy/sepolicy.glade:3027 ++msgid "" ++"File Transitions define what happens when the current domain creates the " ++"content of a particular class in a directory of the destination type. " ++"Optionally a file name could be specified for the transition." msgstr "" -#: booleans.py:72 -msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:250 -+msgid "Allows clients to write to the X server shared memory segments." ++#: ../sepolicy/sepolicy/sepolicy.glade:3035 ++msgid "SELinux Directory Type" msgstr "" -#: booleans.py:73 -msgid "" -"Allow HTTPD scripts and modules to connect to databases over the network." -+#: booleans.py:251 -+msgid "Allows XServer to execute writable memory" ++#: ../sepolicy/sepolicy/sepolicy.glade:3048 ++msgid "Destination Class" msgstr "" -#: booleans.py:74 -msgid "Allow httpd to connect to memcache server" -+#: booleans.py:252 -+msgid "Support X userspace object manager" ++#: ../sepolicy/sepolicy/sepolicy.glade:3062 ++msgid "SELinux Destination Type" msgstr "" -#: booleans.py:75 -msgid "Allow httpd to act as a relay" -+#: booleans.py:253 -+msgid "Determine whether zabbix can connect to all TCP ports" ++#: ../sepolicy/sepolicy/sepolicy.glade:3075 ++msgid "File Name" msgstr "" -#: booleans.py:76 -msgid "Allow http daemon to send mail" -+#: booleans.py:254 -+msgid "Allow zebra daemon to write it configuration files" ++#: ../sepolicy/sepolicy/sepolicy.glade:3097 ++msgid "File Transitions From 'select domain'" msgstr "" -#: booleans.py:77 -msgid "Allow Apache to communicate with avahi service via dbus" -+#: booleans.py:255 -+msgid "" -+"Allow ZoneMinder to modify public files used for public file transfer " -+"services." ++#: ../sepolicy/sepolicy/sepolicy.glade:3296 ++#: ../sepolicy/sepolicy/sepolicy.glade:5277 ++#: ../sepolicy/sepolicy/sepolicy.glade:5518 ++msgid "Default Level" msgstr "" -#: booleans.py:78 -msgid "Allow httpd cgi support" -+#: booleans.py:256 -+msgid "Allow ZoneMinder to run su/sudo." ++#: ../sepolicy/sepolicy/sepolicy.glade:3382 ++msgid "Select the system mode when the system first boots up" msgstr "" -#: booleans.py:79 -msgid "Allow httpd to act as a FTP server by listening on the ftp port." -+#: ../sepolicy/sepolicy.py:194 -+#, python-format -+msgid "Interface %s does not exist." ++#: ../sepolicy/sepolicy/sepolicy.glade:3455 ++msgid "Select the system mode for the current session" msgstr "" -#: booleans.py:80 -msgid "Allow httpd to read home directories" -+#: ../sepolicy/sepolicy.py:281 -+msgid "Graphical User Interface for SELinux Policy" ++#: ../sepolicy/sepolicy/sepolicy.glade:3532 ++msgid "System Policy Type:" msgstr "" -#: booleans.py:81 -msgid "Allow httpd scripts and modules execmem/execstack" -+#: ../sepolicy/sepolicy.py:305 -+msgid "Generate SELinux man pages" ++#: ../sepolicy/sepolicy/sepolicy.glade:3593 ++msgid "System Mode" msgstr "" -#: booleans.py:82 -msgid "Allow HTTPD to connect to port 80 for graceful shutdown" -+#: ../sepolicy/sepolicy.py:308 -+msgid "path in which the generated SELinux man pages will be stored" ++#: ../sepolicy/sepolicy/sepolicy.glade:3631 ++msgid "Import system settings from another machine" msgstr "" -#: booleans.py:83 -msgid "Allow httpd processes to manage IPA content" -+#: ../sepolicy/sepolicy.py:310 -+msgid "name of the OS for man pages" ++#: ../sepolicy/sepolicy/sepolicy.glade:3639 ++msgid "Import" msgstr "" -#: booleans.py:84 -msgid "Allow Apache to use mod_auth_ntlm_winbind" -+#: ../sepolicy/sepolicy.py:312 -+msgid "Generate HTML man pages structure for selected SELinux man page" ++#: ../sepolicy/sepolicy/sepolicy.glade:3658 ++msgid "Export system settings to a file" msgstr "" -#: booleans.py:85 -msgid "Allow Apache to use mod_auth_pam" -+#: ../sepolicy/sepolicy.py:314 -+msgid "Alternate root directory, defaults to /" ++#: ../sepolicy/sepolicy/sepolicy.glade:3668 ++msgid "Export" msgstr "" -#: booleans.py:86 -msgid "Allow httpd to read user content" -+#: ../sepolicy/sepolicy.py:318 -+msgid "All domains" ++#: ../sepolicy/sepolicy/sepolicy.glade:3687 ++msgid "Relabel all files back to system defaults on reboot" msgstr "" -#: booleans.py:87 -msgid "Allow Apache to run in stickshift mode, not transition to passenger" -+#: ../sepolicy/sepolicy.py:321 -+msgid "Domain name(s) of man pages to be created" ++#: ../sepolicy/sepolicy/sepolicy.glade:3724 ++#: ../sepolicy/sepolicy/sepolicy.glade:3825 ++#: ../sepolicy/sepolicy/sepolicy.glade:3889 ++#: ../sepolicy/sepolicy/sepolicy.glade:3952 ../sepolicy/sepolicy/gui.py:60 ++msgid "Yes" msgstr "" -#: booleans.py:88 -msgid "Allow httpd daemon to change its resource limits" -+#: ../sepolicy/sepolicy.py:326 -+msgid "Query SELinux policy network information" ++#: ../sepolicy/sepolicy/sepolicy.glade:3741 ++#: ../sepolicy/sepolicy/sepolicy.glade:3843 ++#: ../sepolicy/sepolicy/sepolicy.glade:3906 ++#: ../sepolicy/sepolicy/sepolicy.glade:3969 ../sepolicy/sepolicy/gui.py:60 ++msgid "No" msgstr "" -#: booleans.py:89 -msgid "" -"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." -+#: ../sepolicy/sepolicy.py:331 -+msgid "list all SELinux port types" ++#: ../sepolicy/sepolicy/sepolicy.glade:3782 ++msgid "System Configuration" msgstr "" -#: booleans.py:90 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:3829 ++#: ../sepolicy/sepolicy/sepolicy.glade:3847 + msgid "" -"Allow apache scripts to write to public content, directories/files must be " -"labeled public_rw_content_t." -+#: ../sepolicy/sepolicy.py:334 -+msgid "show SELinux type related to the port" ++"An unconfined domain is a process label that allows the process to do what " ++"it wants, without SELinux interfering. Applications started at boot by the " ++"init system that SELinux do not have defined SELinux policy will run as " ++"unconfined if this module is enabled. Disabling it means all daemons will " ++"now be confined. To disable the unconfined_t user you must first remove " ++"unconfined_t from the users/login screens." msgstr "" -#: booleans.py:91 -msgid "Allow Apache to execute tmp content." -+#: ../sepolicy/sepolicy.py:337 -+msgid "Show ports defined for this SELinux type" ++#: ../sepolicy/sepolicy/sepolicy.glade:3865 ++msgid "Disable ability to run unconfined system processes?" msgstr "" -#: booleans.py:92 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:3893 ++#: ../sepolicy/sepolicy/sepolicy.glade:3910 ++#: ../sepolicy/sepolicy/sepolicy.glade:3973 + msgid "" -"Unify HTTPD to communicate with the terminal. Needed for entering the " -"passphrase for certificates at the terminal." -+#: ../sepolicy/sepolicy.py:340 -+msgid "show ports to which this domain can bind and/or connect" ++"An permissive domain is a process label that allows the process to do what " ++"it wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." msgstr "" -#: booleans.py:93 -msgid "Unify HTTPD handling of all content files." -+#: ../sepolicy/sepolicy.py:355 -+msgid "query SELinux policy to see if domains can communicate with each other" ++#: ../sepolicy/sepolicy/sepolicy.glade:3928 ++msgid "Disable all permissive processes?" msgstr "" -#: booleans.py:94 -msgid "Allow httpd to access cifs file systems" -+#: ../sepolicy/sepolicy.py:358 -+msgid "Source Domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:3956 ++msgid "" ++"A permissive domain is a process label that allows the process to do what it " ++"wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." msgstr "" -#: booleans.py:95 -msgid "Allow httpd to access FUSE file systems" -+#: ../sepolicy/sepolicy.py:361 -+msgid "Target Domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:3994 ++msgid "Deny all processes from ptracing or debugging other processes?" msgstr "" -#: booleans.py:96 -msgid "Allow httpd to run gpg" -+#: ../sepolicy/sepolicy.py:380 -+msgid "query SELinux Policy to see description of booleans" ++#: ../sepolicy/sepolicy/sepolicy.glade:4031 ++msgid "" ++"File equivalence cause the system to label content under the new path as if " ++"it were under the equivalence path." msgstr "" -#: booleans.py:97 -msgid "Allow httpd to access nfs file systems" -+#: ../sepolicy/sepolicy.py:384 -+msgid "get all booleans descriptions" ++#: ../sepolicy/sepolicy/sepolicy.glade:4087 ++msgid "Files Equivalence" msgstr "" -#: booleans.py:98 -msgid "Allow httpd to communicate with oddjob to start up a service" -+#: ../sepolicy/sepolicy.py:387 -+msgid "boolean to get description" ++#: ../sepolicy/sepolicy/sepolicy.glade:4100 ++msgid "...SELECT TO VIEW DATA..." msgstr "" -#: booleans.py:99 -msgid "Allow httpd to access openstack ports" -+#: ../sepolicy/sepolicy.py:397 -+msgid "" -+"query SELinux Policy to see how a source process domain can transition to " -+"the target process domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:4131 ++msgid "Delete" msgstr "" -#: booleans.py:100 -msgid "Allow Apache to query NS records" -+#: ../sepolicy/sepolicy.py:400 -+msgid "source process domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:4147 ++msgid "Modify" msgstr "" -#: booleans.py:101 -msgid "Allow icecast to connect to all ports, not just sound ports." -+#: ../sepolicy/sepolicy.py:403 -+msgid "target process domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:4208 ++msgid "Revert" msgstr "" -#: booleans.py:102 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4213 + msgid "" -"Allow the Irssi IRC Client to connect to any port, and to bind to any " -"unreserved port." -+#: ../sepolicy/sepolicy.py:445 -+#, python-format -+msgid "sepolicy generate: error: one of the arguments %s is required" - msgstr "" - +-msgstr "" +- -#: booleans.py:103 -msgid "Allow confined applications to run with kerberos." -+#: ../sepolicy/sepolicy.py:450 -+msgid "Command required for this type of policy" ++"Revert button will launch a dialog window which allows you to revert changes " ++"within the current transaction." msgstr "" -#: booleans.py:104 -msgid "Allow syslogd daemon to send mail" -+#: ../sepolicy/sepolicy.py:461 -+msgid "" -+"-t option can not be used with this option. Read usage for more details." ++#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 ++msgid "Update" msgstr "" -#: booleans.py:105 -msgid "Allow syslogd the ability to read/write terminals" -+#: ../sepolicy/sepolicy.py:466 -+msgid "" -+"-d option can not be used with this option. Read usage for more details." ++#: ../sepolicy/sepolicy/sepolicy.glade:4230 ++msgid "Commit all changes in your current transaction to the server." msgstr "" -#: booleans.py:106 -msgid "Allow logging in and using the system from /dev/console." -+#: ../sepolicy/sepolicy.py:470 -+msgid "" -+"-a option can not be used with this option. Read usage for more details." ++#: ../sepolicy/sepolicy/sepolicy.glade:4278 ++msgid "Applications - Advanced Search" msgstr "" -#: booleans.py:107 -msgid "" -"Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." -+#: ../sepolicy/sepolicy.py:490 -+msgid "List SELinux Policy interfaces" ++#: ../sepolicy/sepolicy/sepolicy.glade:4331 ++msgid "Installed" msgstr "" -#: booleans.py:108 -msgid "Allow mock to read files in home directories." -+#: ../sepolicy/sepolicy.py:510 -+msgid "Enter interface names, you wish to query" ++#: ../sepolicy/sepolicy/sepolicy.glade:4383 ++msgid "Process Types" msgstr "" -#: booleans.py:109 -msgid "Allow the mount command to mount any directory or file." -+#: ../sepolicy/sepolicy.py:519 -+msgid "Generate SELinux Policy module template" ++#: ../sepolicy/sepolicy/sepolicy.glade:4424 ++msgid "More Details" msgstr "" -#: booleans.py:110 -msgid "Allow mozilla plugin domain to connect to the network using TCP." -+#: ../sepolicy/sepolicy.py:522 -+msgid "Enter domain type which you will be extending" ++#: ../sepolicy/sepolicy/sepolicy.glade:4460 ++#: ../sepolicy/sepolicy/sepolicy.glade:4754 ++msgid "Delete Modified File Labeling" msgstr "" -#: booleans.py:111 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4478 + msgid "" -"Allow mozilla_plugins to create random content in the users home directory" -+#: ../sepolicy/sepolicy.py:525 -+msgid "Enter SELinux user(s) which will transition to this domain" ++"Select file labeling to delete. File labeling will be deleted when update is " ++"applied." msgstr "" -#: booleans.py:112 -msgid "Allow confined web browsers to read home directory content" -+#: ../sepolicy/sepolicy.py:528 -+msgid "Enter SELinux role(s) to which the administror domain will transition" ++#: ../sepolicy/sepolicy/sepolicy.glade:4525 ++msgid "SELinux File Label" msgstr "" -#: booleans.py:113 -msgid "Allow mplayer executable stack" -+#: ../sepolicy/sepolicy.py:531 -+msgid "Enter domain(s) which this confined admin will administrate" ++#: ../sepolicy/sepolicy/sepolicy.glade:4564 ++#: ../sepolicy/sepolicy/sepolicy.glade:4714 ++#: ../sepolicy/sepolicy/sepolicy.glade:4844 ++msgid "Save to Update" msgstr "" -#: booleans.py:114 -msgid "Allow mysqld to connect to all ports" -+#: ../sepolicy/sepolicy.py:534 -+msgid "name of policy to generate" ++#: ../sepolicy/sepolicy/sepolicy.glade:4604 ++msgid "Delete Modified Ports" msgstr "" -#: booleans.py:115 -msgid "Allow BIND to bind apache port." -+#: ../sepolicy/sepolicy.py:541 -+msgid "path in which the generated policy files will be stored" ++#: ../sepolicy/sepolicy/sepolicy.glade:4622 ++msgid "Select ports to delete. Ports will be deleted when update is applied." msgstr "" -#: booleans.py:116 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4771 + msgid "" -"Allow BIND to write the master zone files. Generally this is used for " -"dynamic DNS or zone transfers." -+#: ../sepolicy/sepolicy.py:543 -+msgid "path to which the confined processes will need to write" ++"Select file equivalence labeling to delete.File equivalence labeling will be " ++"deleted when update is applied." msgstr "" -#: booleans.py:117 -msgid "Allow any files/directories to be exported read/only via NFS." -+#: ../sepolicy/sepolicy.py:544 -+msgid "Policy types which require a command" ++#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgid "More Types" msgstr "" -#: booleans.py:118 -msgid "Allow any files/directories to be exported read/write via NFS." -+#: ../sepolicy/sepolicy.py:548 ../sepolicy/sepolicy.py:551 -+#: ../sepolicy/sepolicy.py:554 ../sepolicy/sepolicy.py:557 -+#: ../sepolicy/sepolicy.py:560 ../sepolicy/sepolicy.py:566 -+#: ../sepolicy/sepolicy.py:569 ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:578 ../sepolicy/sepolicy.py:581 -+#: ../sepolicy/sepolicy.py:584 ../sepolicy/sepolicy.py:587 -+#, python-format -+msgid "Generate '%s' policy" ++#: ../sepolicy/sepolicy/sepolicy.glade:4914 ++msgid "Types" msgstr "" -#: booleans.py:119 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4973 + msgid "" -"Allow nfs servers to modify public files used for public file transfer " -"services. Files/Directories must be labeled public_content_rw_t." -+#: ../sepolicy/sepolicy.py:575 -+#, python-format -+msgid "Generate '%s' policy " ++"Review the updates you have made before committing them to the system. To " ++"reset an item, uncheck the checkbox. All items checked will be updated in " ++"the system when you select update." msgstr "" -#: booleans.py:120 -msgid "Allow system to run with NIS" -+#: ../sepolicy/sepolicy.py:589 -+msgid "executable to confine" ++#: ../sepolicy/sepolicy/sepolicy.glade:5036 ++msgid "Action" msgstr "" -#: booleans.py:121 -msgid "Allow confined applications to use nscd shared memory." -+#: ../sepolicy/sepolicy.py:594 -+msgid "commands" ++#: ../sepolicy/sepolicy/sepolicy.glade:5062 ++msgid "Apply" msgstr "" -#: booleans.py:122 -msgid "Allow openshift to lockdown app" -+#: ../sepolicy/sepolicy.py:597 -+msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" ++#: ../sepolicy/sepolicy/sepolicy.glade:5119 ++#: ../sepolicy/sepolicy/sepolicy.glade:5360 ++msgid "" ++"Add User Roles. SELinux User Roles will be created when Update is applied." msgstr "" -#: booleans.py:123 -msgid "Allow openvpn to read home directories" -+#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479 -+msgid "all files" ++#: ../sepolicy/sepolicy/sepolicy.glade:5144 ++#: ../sepolicy/sepolicy/sepolicy.glade:5385 ++msgid "SELinux User Name" msgstr "" -#: booleans.py:124 -msgid "Allow piranha-lvs domain to connect to the network using TCP." -+#: ../sepolicy/sepolicy/__init__.py:168 -+msgid "regular file" ++#: ../sepolicy/sepolicy/sepolicy.glade:5258 ++#: ../sepolicy/sepolicy/sepolicy.glade:5499 ++msgid "" ++"Enter MLS/MCS Range for this SELinux User.\n" ++"s0-s0:c1023" msgstr "" -#: booleans.py:125 -msgid "Allow polipo to connect to all ports > 1023" -+#: ../sepolicy/sepolicy/__init__.py:169 -+msgid "directory" ++#: ../sepolicy/sepolicy/sepolicy.glade:5289 ++#: ../sepolicy/sepolicy/sepolicy.glade:5530 ++msgid "" ++"Specify the default level that you would like this SELinux user to login " ++"with. Defaults to s0." msgstr "" -#: booleans.py:126 -msgid "" -"Determine whether Polipo session daemon can bind tcp sockets to all " -"unreserved ports." -+#: ../sepolicy/sepolicy/__init__.py:170 -+msgid "character device" ++#: ../sepolicy/sepolicy/sepolicy.glade:5293 ++#: ../sepolicy/sepolicy/sepolicy.glade:5534 ++msgid "Enter Default Level for SELinux User to login with. Default s0" msgstr "" -#: booleans.py:127 -msgid "" -"Determine whether calling user domains can execute Polipo daemon in the " -"polipo_session_t domain." -+#: ../sepolicy/sepolicy/__init__.py:171 -+msgid "block device" ++#: ../sepolicy/sepolicy/gui.py:61 ++msgid "Disable" msgstr "" -#: booleans.py:128 -msgid "Determine whether polipo can access cifs file systems." -+#: ../sepolicy/sepolicy/__init__.py:172 -+msgid "socket file" ++#: ../sepolicy/sepolicy/gui.py:61 ++msgid "Enable" msgstr "" -#: booleans.py:129 -msgid "Determine whether Polipo can access nfs file systems." -+#: ../sepolicy/sepolicy/__init__.py:173 -+msgid "symbolic link" ++#: ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced <<" msgstr "" -#: booleans.py:130 -msgid "Enable polyinstantiated directory support." -+#: ../sepolicy/sepolicy/__init__.py:174 -+msgid "named pipe" ++#: ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search <<" msgstr "" -#: booleans.py:131 -msgid "Allow postfix_local domain full write access to mail_spool directories" -+#: ../sepolicy/sepolicy/__init__.py:306 -+msgid "No SELinux Policy installed" ++#: ../sepolicy/sepolicy/gui.py:92 ++msgid "" ++"\n" ++"To change from Disabled to Enforcing mode\n" ++"- Change the system mode from Disabled to Permissive\n" ++"- Reboot, so that the system can relabel\n" ++"- Once the system is working as planned\n" ++" * Change the system mode to Enforcing\n" msgstr "" -#: booleans.py:132 -msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" -+#: ../sepolicy/sepolicy/__init__.py:386 -+msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" ++#: ../sepolicy/sepolicy/gui.py:115 ++#, python-format ++msgid "%s is not a valid domain" msgstr "" -#: booleans.py:133 -msgid "Allow transmit client label to foreign database" -+#: ../sepolicy/sepolicy/__init__.py:591 -+#, python-format -+msgid "Failed to read %s policy file" ++#: ../sepolicy/sepolicy/gui.py:624 ++msgid "System Status: Disabled" msgstr "" -#: booleans.py:134 -msgid "Allow database admins to execute DML statement" -+#: ../sepolicy/sepolicy/__init__.py:695 -+msgid "unknown" ++#: ../sepolicy/sepolicy/gui.py:722 ++msgid "Help: Start Page" msgstr "" -#: booleans.py:135 -msgid "Allow unprivileged users to execute DDL statement" -+#: ../sepolicy/sepolicy/generate.py:132 -+msgid "Internet Services Daemon" ++#: ../sepolicy/sepolicy/gui.py:726 ++msgid "Help: Booleans Page" msgstr "" -#: booleans.py:136 -msgid "Allow pppd to load kernel modules for certain modems" -+#: ../sepolicy/sepolicy/generate.py:136 -+msgid "Existing Domain Type" ++#: ../sepolicy/sepolicy/gui.py:732 ++msgid "Help: Executable Files Page" msgstr "" -#: booleans.py:137 -msgid "Allow pppd to be run for a regular user" -+#: ../sepolicy/sepolicy/generate.py:137 -+msgid "Minimal Terminal Login User Role" ++#: ../sepolicy/sepolicy/gui.py:735 ++msgid "Help: Writable Files Page" msgstr "" -#: booleans.py:138 -msgid "" -"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports." -+#: ../sepolicy/sepolicy/generate.py:138 -+msgid "Minimal X Windows Login User Role" ++#: ../sepolicy/sepolicy/gui.py:738 ++msgid "Help: Application Types Page" msgstr "" -#: booleans.py:139 -msgid "Allow Puppet client to manage all file types." -+#: ../sepolicy/sepolicy/generate.py:139 -+msgid "Desktop Login User Role" ++#: ../sepolicy/sepolicy/gui.py:743 ++msgid "Help: Outbound Network Connections Page" msgstr "" -#: booleans.py:140 -msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" -+#: ../sepolicy/sepolicy/generate.py:140 -+msgid "Administrator Login User Role" ++#: ../sepolicy/sepolicy/gui.py:746 ++msgid "Help: Inbound Network Connections Page" msgstr "" -#: booleans.py:141 -msgid "Allow racoon to read shadow" -+#: ../sepolicy/sepolicy/generate.py:141 -+msgid "Confined Root Administrator Role" ++#: ../sepolicy/sepolicy/gui.py:752 ++msgid "Help: Transition from application Page" msgstr "" -#: booleans.py:142 -msgid "Allow rgmanager domain to connect to the network using TCP." -+#: ../sepolicy/sepolicy/generate.py:142 -+msgid "Module information for a new type" ++#: ../sepolicy/sepolicy/gui.py:755 ++msgid "Help: Transition into application Page" msgstr "" -#: booleans.py:143 -msgid "" -"Allow rsync to modify public files used for public file transfer services. " -"Files/Directories must be labeled public_content_rw_t." -+#: ../sepolicy/sepolicy/generate.py:147 -+msgid "Valid Types:\n" ++#: ../sepolicy/sepolicy/gui.py:758 ++msgid "Help: Transition application file Page" msgstr "" -#: booleans.py:144 -msgid "Allow rsync to run as a client" -+#: ../sepolicy/sepolicy/generate.py:181 -+#, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++#: ../sepolicy/sepolicy/gui.py:762 ++msgid "Help: Systems Page" msgstr "" -#: booleans.py:145 -msgid "Allow rsync to export any files/directories read only." -+#: ../sepolicy/sepolicy/generate.py:192 -+msgid "You must enter a valid policy type" ++#: ../sepolicy/sepolicy/gui.py:766 ++msgid "Help: Lockdown Page" msgstr "" -#: booleans.py:146 -msgid "Allow rsync servers to share cifs files systems" -+#: ../sepolicy/sepolicy/generate.py:195 -+#, python-format -+msgid "You must enter a name for your policy module for your %s." ++#: ../sepolicy/sepolicy/gui.py:770 ++msgid "Help: Login Page" msgstr "" -#: booleans.py:147 -msgid "Allow rsync servers to share nfs files systems" -+#: ../sepolicy/sepolicy/generate.py:327 -+msgid "" -+"Name must be alpha numberic with no spaces. Consider using option \"-n " -+"MODULENAME\"" ++#: ../sepolicy/sepolicy/gui.py:774 ++msgid "Help: SELinux User Page" msgstr "" -#: booleans.py:148 -msgid "Allow samba to create new home directories (e.g. via PAM)" -+#: ../sepolicy/sepolicy/generate.py:419 -+msgid "User Role types can not be assigned executables." ++#: ../sepolicy/sepolicy/gui.py:778 ++msgid "Help: File Equivalence Page" msgstr "" -#: booleans.py:149 -msgid "" -"Allow samba to act as the domain controller, add users, groups and change " -"passwords." -+#: ../sepolicy/sepolicy/generate.py:425 -+msgid "Only Daemon apps can use an init script.." ++#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 ++#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 ++#: ../sepolicy/sepolicy/gui.py:2698 ++msgid "More..." msgstr "" -#: booleans.py:150 -msgid "Allow samba to share users home directories." -+#: ../sepolicy/sepolicy/generate.py:443 -+msgid "use_resolve must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1031 ++#, python-format ++msgid "File path used to enter the '%s' domain." msgstr "" -#: booleans.py:151 -msgid "Allow samba to share any file/directory read only." -+#: ../sepolicy/sepolicy/generate.py:449 -+msgid "use_syslog must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1032 ++#, python-format ++msgid "Files to which the '%s' domain can write." msgstr "" -#: booleans.py:152 -msgid "Allow samba to share any file/directory read/write." -+#: ../sepolicy/sepolicy/generate.py:455 -+msgid "use_kerberos must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1033 ++#, python-format ++msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: booleans.py:153 -msgid "Allow samba to act as a portmapper" -+#: ../sepolicy/sepolicy/generate.py:461 -+msgid "manage_krb5_rcache must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1034 ++#, python-format ++msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: booleans.py:154 -msgid "Allow samba to run unconfined scripts" -+#: ../sepolicy/sepolicy/generate.py:491 -+msgid "USER Types automatically get a tmp type" ++#: ../sepolicy/sepolicy/gui.py:1035 ++#, python-format ++msgid "File Types defined for the '%s'." msgstr "" -#: booleans.py:155 -msgid "Allow samba to export ntfs/fusefs volumes." -+#: ../sepolicy/sepolicy/generate.py:832 ++#: ../sepolicy/sepolicy/gui.py:1036 +#, python-format -+msgid "%s policy modules require existing domains" ++msgid "" ++"Display boolean information that can be used to modify the policy for the " ++"'%s'." msgstr "" -#: booleans.py:156 -msgid "Allow samba to export NFS volumes." -+#: ../sepolicy/sepolicy/generate.py:857 -+msgid "Type field required" ++#: ../sepolicy/sepolicy/gui.py:1037 ++#, python-format ++msgid "Display file type information that can be used by the '%s'." msgstr "" -#: booleans.py:157 -msgid "Allow sanlock to read/write fuse files" -+#: ../sepolicy/sepolicy/generate.py:869 ++#: ../sepolicy/sepolicy/gui.py:1038 +#, python-format -+msgid "" -+"You need to define a new type which ends with: \n" -+" %s" ++msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: booleans.py:158 -msgid "Allow sanlock to manage nfs files" -+#: ../sepolicy/sepolicy/generate.py:1088 -+msgid "You must enter the executable path for your confined process" ++#: ../sepolicy/sepolicy/gui.py:1039 ++#, python-format ++msgid "Application Transitions Into '%s'" msgstr "" -#: booleans.py:159 -msgid "Allow sanlock to manage cifs files" -+#: ../sepolicy/sepolicy/generate.py:1360 -+msgid "Type Enforcement file" ++#: ../sepolicy/sepolicy/gui.py:1040 ++#, python-format ++msgid "Application Transitions From '%s'" msgstr "" -#: booleans.py:160 -msgid "Allow sasl to read shadow" -+#: ../sepolicy/sepolicy/generate.py:1361 -+msgid "Interface file" ++#: ../sepolicy/sepolicy/gui.py:1041 ++#, python-format ++msgid "File Transitions From '%s'" msgstr "" -#: booleans.py:161 -msgid "Allow secadm to exec content" -+#: ../sepolicy/sepolicy/generate.py:1362 -+msgid "File Contexts file" ++#: ../sepolicy/sepolicy/gui.py:1042 ++#, python-format ++msgid "" ++"Executables which will transition to the '%s', when executing a selected " ++"domains entrypoint." msgstr "" -#: booleans.py:162 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1043 ++#, python-format + msgid "" -"disallow programs, such as newrole, from transitioning to administrative " -"user domains." -+#: ../sepolicy/sepolicy/generate.py:1363 -+msgid "Spec file" ++"Executables which will transition to a different domain, when the '%s' " ++"executes them." msgstr "" -#: booleans.py:163 -msgid "Disable kernel module loading." -+#: ../sepolicy/sepolicy/generate.py:1364 -+msgid "Setup Script" ++#: ../sepolicy/sepolicy/gui.py:1044 ++#, python-format ++msgid "Files by '%s' will transitions to a different label." msgstr "" -#: booleans.py:164 @@ -4632,14 +5694,15 @@ index 961d921..c1e038c 100644 -"Boolean to determine whether the system permits loading policy, setting " -"enforcing mode, and changing boolean values. Set this to true and you have " -"to reboot to set it back." -+#: ../sepolicy/sepolicy/sepolicy.glade:7 -+msgid "SELinux Gui" ++#: ../sepolicy/sepolicy/gui.py:1045 ++#, python-format ++msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: booleans.py:165 -msgid "Allow regular users direct dri device access" -+#: ../sepolicy/sepolicy/sepolicy.glade:33 -+msgid "Type to search for a process" ++#: ../sepolicy/sepolicy/gui.py:1149 ++msgid "MISSING FILE PATH" msgstr "" -#: booleans.py:166 @@ -4647,57 +5710,53 @@ index 961d921..c1e038c 100644 -"Allow unconfined executables to make their heap memory executable. Doing " -"this is a really bad idea. Probably indicates a badly coded executable, but " -"could indicate an attack. This executable should be reported in bugzilla" -+#: ../sepolicy/sepolicy/sepolicy.glade:35 -+msgid "Select domain" ++#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 ++msgid "Boolean section." msgstr "" -#: booleans.py:167 -msgid "" -"Allow all unconfined executables to use libraries requiring text relocation " -"that are not labeled textrel_shlib_t" -+#: ../sepolicy/sepolicy/sepolicy.glade:70 -+#: ../sepolicy/sepolicy/sepolicy.glade:308 -+msgid "Booleans" ++#: ../sepolicy/sepolicy/gui.py:1265 ++msgid "To disable this transition, go to the " msgstr "" -#: booleans.py:168 -+#: ../sepolicy/sepolicy/sepolicy.glade:74 - msgid "" +-msgid "" -"Allow unconfined executables to make their stack executable. This should " -"never, ever be necessary. Probably indicates a badly coded executable, but " -"could indicate an attack. This executable should be reported in bugzilla" -+"Display boolean information that can be used to modify the policy for the " -+"'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1267 ++msgid "To enable this transition, go to the " msgstr "" -#: booleans.py:169 -msgid "Allow users to connect to the local mysql server" -+#: ../sepolicy/sepolicy/sepolicy.glade:85 -+#: ../sepolicy/sepolicy/sepolicy.glade:710 -+msgid "Files" ++#: ../sepolicy/sepolicy/gui.py:1324 ++msgid "executable" msgstr "" -#: booleans.py:170 -+#: ../sepolicy/sepolicy/sepolicy.glade:89 - msgid "" +-msgid "" -"Allow confined users the ability to execute the ping and traceroute commands." -+"Display file type information that can be used by the 'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1327 ++msgid "writable" msgstr "" -#: booleans.py:171 -msgid "Allow users to connect to PostgreSQL" -+#: ../sepolicy/sepolicy/sepolicy.glade:100 -+#: ../sepolicy/sepolicy/sepolicy.glade:1062 -+msgid "Network" ++#: ../sepolicy/sepolicy/gui.py:1330 ++msgid "application" msgstr "" -#: booleans.py:172 -+#: ../sepolicy/sepolicy/sepolicy.glade:104 - msgid "" +-msgid "" -"Allow user to r/w files on filesystems that do not have extended attributes " -"(FAT, CDROM, FLOPPY)" -+"Display network ports to which the 'selected domain' can connect or listen " -+"to." ++#: ../sepolicy/sepolicy/gui.py:1331 ++#, python-format ++msgid "Add new %s file path for '%s' domains." msgstr "" -#: booleans.py:173 @@ -4705,508 +5764,522 @@ index 961d921..c1e038c 100644 -"Allow users to run TCP servers (bind to ports and accept connection from the " -"same domain and outside users) disabling this forces FTP passive mode and " -"may change other protocols." -+#: ../sepolicy/sepolicy/sepolicy.glade:115 -+#: ../sepolicy/sepolicy/sepolicy.glade:1361 -+msgid "Transitions" ++#: ../sepolicy/sepolicy/gui.py:1332 ++#, python-format ++msgid "Delete modified %s file paths for '%s' domain." msgstr "" -#: booleans.py:174 -msgid "Allow user to use ssh chroot environment." -+#: ../sepolicy/sepolicy/sepolicy.glade:119 ++#: ../sepolicy/sepolicy/gui.py:1333 ++#, python-format +msgid "" -+"Display applications that can transition into or out of the 'selected " -+"domain'." ++"Modify selected modified %s file path for '%s' domain. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." msgstr "" -#: booleans.py:175 -msgid "Allow user music sharing" -+#: ../sepolicy/sepolicy/sepolicy.glade:188 -+#: ../sepolicy/sepolicy/sepolicy.glade:358 -+#: ../sepolicy/sepolicy/sepolicy.glade:765 -+#: ../sepolicy/sepolicy/sepolicy.glade:1113 -+msgid "Show Modified Only" ++#: ../sepolicy/sepolicy/gui.py:1345 ++msgid "connect" msgstr "" -#: booleans.py:176 -+#: ../sepolicy/sepolicy/sepolicy.glade:219 - msgid "" +-msgid "" -"Allow anon internal-sftp to upload files, used for public file transfer " -"services. Directories must be labeled public_content_rw_t." -+"If-Then-Else rules written in policy that can \n" -+"allow alternative access control." ++#: ../sepolicy/sepolicy/gui.py:1348 ++msgid "listen for inbound connections" msgstr "" -#: booleans.py:177 -msgid "" -"Allow sftp-internal to read and write files in the user home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:373 -+#: ../sepolicy/sepolicy/sepolicy.glade:787 -+#: ../sepolicy/sepolicy/sepolicy.glade:1128 -+msgid "Modify" ++#: ../sepolicy/sepolicy/gui.py:1350 ++#, python-format ++msgid "Add new port definition to which the '%s' domains is allowed to %s." msgstr "" -#: booleans.py:178 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1351 ++#, python-format + msgid "" -"Allow sftp-internal to login to local users and read/write all files on the " -"system, governed by DAC." -+#: ../sepolicy/sepolicy/sepolicy.glade:377 -+#: ../sepolicy/sepolicy/sepolicy.glade:791 -+msgid "Modify an existing item" ++"Delete modified port definitions to which the '%s' domain is allowed to %s." msgstr "" -#: booleans.py:179 -msgid "" -"Allow internal-sftp to read and write files in the user ssh home directories." -+#: ../sepolicy/sepolicy/sepolicy.glade:389 -+#: ../sepolicy/sepolicy/sepolicy.glade:803 -+#: ../sepolicy/sepolicy/sepolicy.glade:1142 -+msgid "Delete" ++#: ../sepolicy/sepolicy/gui.py:1352 ++#, python-format ++msgid "Modify port definitions to which the '%s' domain is allowed to %s." msgstr "" -#: booleans.py:180 -msgid "Allow sge to connect to the network using any TCP port" -+#: ../sepolicy/sepolicy/sepolicy.glade:393 -+#: ../sepolicy/sepolicy/sepolicy.glade:807 -+msgid "Delete an existing item" ++#: ../sepolicy/sepolicy/gui.py:1381 ++msgid "Add new SELinux User/Role definition." msgstr "" -#: booleans.py:181 -msgid "Allow sge to access nfs file systems." -+#: ../sepolicy/sepolicy/sepolicy.glade:409 -+#: ../sepolicy/sepolicy/sepolicy.glade:823 -+msgid "Add a new item" ++#: ../sepolicy/sepolicy/gui.py:1382 ++msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: booleans.py:182 -msgid "" -"Enable additional permissions needed to support devices on 3ware controllers." -+#: ../sepolicy/sepolicy/sepolicy.glade:442 -+msgid "File path used to enter the above selected process domain." ++#: ../sepolicy/sepolicy/gui.py:1383 ++msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: booleans.py:183 -msgid "" -"Allow samba to modify public files used for public file transfer services. " -"Files/Directories must be labeled public_content_rw_t." -+#: ../sepolicy/sepolicy/sepolicy.glade:450 -+#: ../sepolicy/sepolicy/sepolicy.glade:531 -+msgid "File Path" ++#: ../sepolicy/sepolicy/gui.py:1390 ++msgid "Add new Login Mapping definition." msgstr "" -#: booleans.py:184 -msgid "Allow user spamassassin clients to use the network." -+#: ../sepolicy/sepolicy/sepolicy.glade:468 -+#: ../sepolicy/sepolicy/sepolicy.glade:549 -+msgid "SELinux File Label" ++#: ../sepolicy/sepolicy/gui.py:1391 ++msgid "Delete modified Login Mapping definitions." msgstr "" -#: booleans.py:185 -msgid "Allow spamd to read/write user home directories." -+#: ../sepolicy/sepolicy/sepolicy.glade:485 -+#: ../sepolicy/sepolicy/sepolicy.glade:567 -+#: ../sepolicy/sepolicy/sepolicy.glade:660 -+msgid "Class" ++#: ../sepolicy/sepolicy/gui.py:1392 ++msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: booleans.py:186 -msgid "" -"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports." -+#: ../sepolicy/sepolicy/sepolicy.glade:505 -+msgid "File path used to enter the 'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1399 ++msgid "Add new File Equivalence definition." msgstr "" -#: booleans.py:187 -msgid "Allow squid to run as a transparent proxy (TPROXY)" -+#: ../sepolicy/sepolicy/sepolicy.glade:506 -+msgid "Executable Files" ++#: ../sepolicy/sepolicy/gui.py:1400 ++msgid "Delete modified File Equivalence definitions." msgstr "" -#: booleans.py:188 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1401 + msgid "" -"Allow ssh with chroot env to read and write files in the user home " -"directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:523 -+msgid "Files to which the above selected process domain can write." ++"Modify selected modified File Equivalence definitions. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." msgstr "" -#: booleans.py:189 -msgid "allow host key based authentication" -+#: ../sepolicy/sepolicy/sepolicy.glade:591 -+msgid "Files to which the 'selected domain' can write." ++#: ../sepolicy/sepolicy/gui.py:1429 ++#, python-format ++msgid "Boolean %s Allow Rules" msgstr "" -#: booleans.py:190 -msgid "Allow ssh logins as sysadm_r:sysadm_t" -+#: ../sepolicy/sepolicy/sepolicy.glade:592 -+msgid "Writable Files" ++#: ../sepolicy/sepolicy/gui.py:1442 ++#, python-format ++msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: booleans.py:191 -msgid "Allow staff to exec content" -+#: ../sepolicy/sepolicy/sepolicy.glade:610 -+msgid "File Types defined for the selected domain" ++#: ../sepolicy/sepolicy/gui.py:1443 ++#, python-format ++msgid "Add Network Port for %s" msgstr "" -#: booleans.py:192 -msgid "allow staff user to create and transition to svirt domains." -+#: ../sepolicy/sepolicy/sepolicy.glade:618 -+msgid "File path" ++#: ../sepolicy/sepolicy/gui.py:1448 ++#, python-format ++msgid "" ++"Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: booleans.py:193 -msgid "Allow sysadm to exec content" -+#: ../sepolicy/sepolicy/sepolicy.glade:686 -+msgid "File Types defined for the 'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 ++#, python-format ++msgid "Add File Labeling for %s" msgstr "" -#: booleans.py:194 -msgid "Allow the Telepathy connection managers to connect to any network port." -+#: ../sepolicy/sepolicy/sepolicy.glade:687 -+msgid "Application File Types" ++#: ../sepolicy/sepolicy/gui.py:1459 ++msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: booleans.py:195 -msgid "" -"Allow the Telepathy connection managers to connect to any generic TCP port." -+#: ../sepolicy/sepolicy/sepolicy.glade:856 -+msgid "Network Ports to which the selected domain is allowed to connect." ++#: ../sepolicy/sepolicy/gui.py:1460 ++msgid "Add Login Mapping" msgstr "" -#: booleans.py:196 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1465 + msgid "" -"Allow tftp to modify public files used for public file transfer services." -+#: ../sepolicy/sepolicy/sepolicy.glade:898 -+#: ../sepolicy/sepolicy/sepolicy.glade:997 -+msgid "Modified" ++"Add SELinux User Role. SELinux user roles will be created when update is " ++"applied." msgstr "" -#: booleans.py:197 -msgid "Allow tftp to read and write files in the user home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:937 -+msgid "Network Ports to which the 'selected domain' is allowed to connect." ++#: ../sepolicy/sepolicy/gui.py:1466 ++msgid "Add SELinux Users" msgstr "" -#: booleans.py:198 -msgid "Allow tor daemon to bind tcp sockets to all unreserved ports." -+#: ../sepolicy/sepolicy/sepolicy.glade:938 -+msgid "Outbound" ++#: ../sepolicy/sepolicy/gui.py:1473 ++msgid "" ++"Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: booleans.py:199 -msgid "Allow tor to act as a relay" -+#: ../sepolicy/sepolicy/sepolicy.glade:955 -+msgid "Network Ports to which the selected domain is allowed to listen." ++#: ../sepolicy/sepolicy/gui.py:1474 ++msgid "Add SELinux File Equivalency" msgstr "" -#: booleans.py:200 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1499 ++#, python-format + msgid "" -"allow unconfined users to transition to the chrome sandbox domains when " -"running chrome-sandbox" -+#: ../sepolicy/sepolicy/sepolicy.glade:1038 -+msgid "Network Ports to which the 'selected domain' is allowed to listen." ++"Modify File Labeling for %s. File labels will be created when update is " ++"applied." msgstr "" -#: booleans.py:201 -msgid "Allow a user to login as an unconfined domain" -+#: ../sepolicy/sepolicy/sepolicy.glade:1039 -+msgid "Inbound" ++#: ../sepolicy/sepolicy/gui.py:1566 ++msgid "" ++"Modify File Equivalency Mapping. Mapping will be created when update is " ++"applied." msgstr "" -#: booleans.py:202 -+#: ../sepolicy/sepolicy/sepolicy.glade:1189 -+#: ../sepolicy/sepolicy/sepolicy.glade:1260 ++#: ../sepolicy/sepolicy/gui.py:1567 ++msgid "Modify SELinux File Equivalency" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1652 ++#, python-format msgid "" -"Allow unconfined users to transition to the Mozilla plugin domain when " -"running xulrunner plugin-container." -+"Executables which will transition to a different domain, when the 'selected " -+"domain' executes them." ++"Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: booleans.py:203 -msgid "Allow video playing tools to run unconfined" -+#: ../sepolicy/sepolicy/sepolicy.glade:1194 -+#: ../sepolicy/sepolicy/sepolicy.glade:1285 -+msgid "Enabled" ++#: ../sepolicy/sepolicy/gui.py:1653 ++#, python-format ++msgid "Modify Network Port for %s" msgstr "" -#: booleans.py:204 -msgid "Allow unprivledged user to create and transition to svirt domains." -+#: ../sepolicy/sepolicy/sepolicy.glade:1223 -+msgid "Executable File Type" ++#: ../sepolicy/sepolicy/gui.py:1866 ++#, python-format ++msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: booleans.py:205 -msgid "Support ecryptfs home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1239 -+msgid "Transtype" ++#: ../sepolicy/sepolicy/gui.py:1879 ++msgid "Port number must be between 1 and 65536" msgstr "" -#: booleans.py:206 -msgid "Support fusefs home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1263 -+msgid "Transitions From 'select domain'" ++#: ../sepolicy/sepolicy/gui.py:2146 ++#, python-format ++msgid "SELinux name: %s" msgstr "" -#: booleans.py:207 -msgid "Use lpd server instead of cups" -+#: ../sepolicy/sepolicy/sepolicy.glade:1280 -+#: ../sepolicy/sepolicy/sepolicy.glade:1337 -+msgid "" -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." ++#: ../sepolicy/sepolicy/gui.py:2157 ++#, python-format ++msgid "Add file labeling for %s" msgstr "" -#: booleans.py:208 -msgid "Support NFS home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1299 -+msgid "Calling Process Domain" ++#: ../sepolicy/sepolicy/gui.py:2159 ++#, python-format ++msgid "Delete file labeling for %s" msgstr "" -#: booleans.py:209 -msgid "Support SAMBA home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1313 -+msgid "Executable File" ++#: ../sepolicy/sepolicy/gui.py:2161 ++#, python-format ++msgid "Modify file labeling for %s" msgstr "" -#: booleans.py:210 -msgid "Allow user to exec content" -+#: ../sepolicy/sepolicy/sepolicy.glade:1338 -+msgid "Transitions Into 'select domain'" ++#: ../sepolicy/sepolicy/gui.py:2165 ++#, python-format ++msgid "File path: %s" msgstr "" -#: booleans.py:211 -msgid "Allow varnishd to connect to all ports, not just HTTP." -+#: ../sepolicy/sepolicy/sepolicy.glade:1388 -+msgid "Reset" ++#: ../sepolicy/sepolicy/gui.py:2168 ++#, python-format ++msgid "File class: %s" msgstr "" -#: booleans.py:212 -msgid "Ignore vbetool mmap_zero errors." -+#: ../sepolicy/sepolicy/sepolicy.glade:1392 -+msgid "Reset to system default" ++#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 ++#, python-format ++msgid "SELinux file type: %s" msgstr "" -#: booleans.py:213 -msgid "" -"Allow confined virtual guests to use serial/parallel communication ports" -+#: ../sepolicy/sepolicy/sepolicy.glade:1403 -+msgid "Update" ++#: ../sepolicy/sepolicy/gui.py:2180 ++#, python-format ++msgid "Add ports for %s" msgstr "" -#: booleans.py:214 -msgid "" -"Allow confined virtual guests to use executable memory and executable stack" -+#: ../sepolicy/sepolicy/sepolicy.glade:1407 -+msgid "Save your changes" ++#: ../sepolicy/sepolicy/gui.py:2182 ++#, python-format ++msgid "Delete ports for %s" msgstr "" -#: booleans.py:215 -msgid "Allow confined virtual guests to read fuse files" -+#: ../sepolicy/sepolicy/sepolicy.glade:1454 -+#: ../sepolicy/sepolicy/sepolicy.glade:1541 -+#: ../sepolicy/sepolicy/sepolicy.glade:1629 -+msgid "Add a File" ++#: ../sepolicy/sepolicy/gui.py:2184 ++#, python-format ++msgid "Modify ports for %s" msgstr "" -#: booleans.py:216 -msgid "Allow confined virtual guests to manage nfs files" -+#: ../sepolicy/sepolicy/sepolicy.glade:1504 -+#: ../sepolicy/sepolicy/sepolicy.glade:1592 -+#: ../sepolicy/sepolicy/sepolicy.glade:1680 -+msgid "Save changes" ++#: ../sepolicy/sepolicy/gui.py:2187 ++#, python-format ++msgid "Network ports: %s" msgstr "" -#: booleans.py:217 -msgid "Allow confined virtual guests to interact with rawip sockets" -+#: ../sepolicy/sepolicy/sepolicy.glade:1518 -+#: ../sepolicy/sepolicy/sepolicy.glade:1606 -+#: ../sepolicy/sepolicy/sepolicy.glade:1694 -+msgid "Reset Changes" ++#: ../sepolicy/sepolicy/gui.py:2190 ++#, python-format ++msgid "Network protocol: %s" msgstr "" -#: booleans.py:218 -msgid "Allow confined virtual guests to manage cifs files" -+#: ../sepolicy/sepolicy/sepolicy.glade:1780 -+msgid "Applicaiton more detailed view" ++#: ../sepolicy/sepolicy/gui.py:2204 ++msgid "Add user" msgstr "" -#: booleans.py:219 -msgid "Allow confined virtual guests to interact with the sanlock" -+#: ../sepolicy/sepolicy/sepolicy.glade:1874 -+msgid "Analyzing Policy..." ++#: ../sepolicy/sepolicy/gui.py:2206 ++msgid "Delete user" msgstr "" -#: booleans.py:220 -msgid "Allow confined virtual guests to manage device configuration, (pci)" -+#: ../sepolicy/sepolicy/gui.py:49 -+msgid "No" ++#: ../sepolicy/sepolicy/gui.py:2208 ++msgid "Modify user" msgstr "" -#: booleans.py:221 -msgid "Allow confined virtual guests to use usb devices" -+#: ../sepolicy/sepolicy/gui.py:49 -+msgid "Yes" ++#: ../sepolicy/sepolicy/gui.py:2211 ++#, python-format ++msgid "SELinux User : %s" msgstr "" -#: booleans.py:222 -msgid "Allow confined virtual guests to interact with the xserver" -+#: ../sepolicy/sepolicy/gui.py:61 -+msgid "GTK Not Available" ++#: ../sepolicy/sepolicy/gui.py:2216 ++#, python-format ++msgid "Roles: %s" msgstr "" -#: booleans.py:223 -msgid "Allow webadm to manage files in users home directories" -+#: ../sepolicy/sepolicy/gui.py:195 -+msgid "System Status: Enforcing" ++#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 ++#, python-format ++msgid "MLS/MCS Range: %s" msgstr "" -#: booleans.py:224 -msgid "Allow webadm to read files in users home directories" -+#: ../sepolicy/sepolicy/gui.py:197 -+msgid "System Status: Permissive" ++#: ../sepolicy/sepolicy/gui.py:2229 ++msgid "Add login mapping" msgstr "" -#: booleans.py:225 -msgid "Ignore wine mmap_zero errors." -+#: ../sepolicy/sepolicy/gui.py:199 -+msgid "System Status: Disabled" ++#: ../sepolicy/sepolicy/gui.py:2231 ++msgid "Delete login mapping" msgstr "" -#: booleans.py:226 -msgid "Allow the graphical login program to execute bootloader" -+#: ../sepolicy/sepolicy/gui.py:413 -+#, python-format -+msgid "File path used to enter the '%s' domain." ++#: ../sepolicy/sepolicy/gui.py:2233 ++msgid "Modify login mapping" msgstr "" -#: booleans.py:227 -msgid "" -"Allow the graphical login program to login directly as sysadm_r:sysadm_t" -+#: ../sepolicy/sepolicy/gui.py:414 ++#: ../sepolicy/sepolicy/gui.py:2237 +#, python-format -+msgid "Files to which the '%s' domain can write." ++msgid "Linux User : %s" msgstr "" -#: booleans.py:228 -msgid "Allow xen to manage nfs files" -+#: ../sepolicy/sepolicy/gui.py:415 ++#: ../sepolicy/sepolicy/gui.py:2241 +#, python-format -+msgid "Network Ports to which the '%s' is allowed to connect." ++msgid "SELinux User: %s" msgstr "" -#: booleans.py:229 -msgid "" -"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " -"logical volumes for disk images." -+#: ../sepolicy/sepolicy/gui.py:416 -+#, python-format -+msgid "Network Ports to which the '%s' is allowed to listen." ++#: ../sepolicy/sepolicy/gui.py:2254 ++msgid "Add file equiv labeling." msgstr "" -#: booleans.py:230 -msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." -+#: ../sepolicy/sepolicy/gui.py:417 -+#, python-format -+msgid "File Types defined for the '%s'." ++#: ../sepolicy/sepolicy/gui.py:2256 ++msgid "Delete file equiv labeling." msgstr "" -#: booleans.py:231 -+#: ../sepolicy/sepolicy/gui.py:418 -+#, python-format - msgid "" +-msgid "" -"Allow xguest users to configure Network Manager and connect to apache ports" --msgstr "" -- ++#: ../sepolicy/sepolicy/gui.py:2258 ++msgid "Modify file equiv labeling." + msgstr "" + -#: booleans.py:232 -msgid "Allow xguest to exec content" -+"Display boolean information that can be used to modify the policy for the " -+"'%s'." ++#: ../sepolicy/sepolicy/gui.py:2262 ++#, python-format ++msgid "File path : %s" msgstr "" -#: booleans.py:233 -msgid "Allow xguest users to mount removable media" -+#: ../sepolicy/sepolicy/gui.py:419 ++#: ../sepolicy/sepolicy/gui.py:2266 +#, python-format -+msgid "Display file type information that can be used by the '%s'." ++msgid "Equivalence: %s" msgstr "" -#: booleans.py:234 -msgid "Allow xguest to use blue tooth devices" -+#: ../sepolicy/sepolicy/gui.py:420 ++#: ../sepolicy/sepolicy/gui.py:2369 +#, python-format -+msgid "Display network ports to which the '%s' can connect or listen to." ++msgid "Run restorecon on %s to change its type from %s to the default %s?" msgstr "" -#: booleans.py:235 -msgid "Allows clients to write to the X server shared memory segments." -+#: ../sepolicy/sepolicy/gui.py:421 -+#, python-format -+msgid "Transitions Into '%s'" ++#: ../sepolicy/sepolicy/gui.py:2381 ++msgid "Update Changes" msgstr "" -#: booleans.py:236 -msgid "Allows XServer to execute writable memory" -+#: ../sepolicy/sepolicy/gui.py:422 -+#, python-format -+msgid "Transitions From '%s'" ++#: ../sepolicy/sepolicy/gui.py:2383 ++msgid "Revert Changes" msgstr "" -#: booleans.py:237 -msgid "Support X userspace object manager" -+#: ../sepolicy/sepolicy/gui.py:423 -+#, python-format -+msgid "" -+"Executables which will transition to the '%s', when executing a selected " -+"domains entrypoint." ++#: ../sepolicy/sepolicy/gui.py:2556 ++msgid "System Status: Enforcing" msgstr "" -#: booleans.py:238 -msgid "Allow zabbix to connect to unreserved ports" -+#: ../sepolicy/sepolicy/gui.py:424 -+#, python-format -+msgid "" -+"Executables which will transition to a different domain, when the '%s' " -+"executes them." ++#: ../sepolicy/sepolicy/gui.py:2558 ++msgid "System Status: Permissive" msgstr "" -#: booleans.py:239 -msgid "Allow zebra daemon to write it configuration files" -+#: ../sepolicy/sepolicy/gui.py:425 -+#, python-format -+msgid "Display applications that can transition into or out of the '%s'." ++#: ../sepolicy/sepolicy/gui.py:2749 ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot. Do you " ++"wish to continue?" msgstr "" -#: booleans.py:240 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:2783 + msgid "" -"Allow ZoneMinder to modify public files used for public file transfer " -"services." -+#: ../sepolicy/sepolicy/gui.py:604 -+#, python-format -+msgid "Boolean %s Allow Rules" ++"You are attempting to close the application without applying your changes.\n" ++" * To apply changes you have made during this session, click No and " ++"click Update.\n" ++" * To leave the application without applying your changes, click Yes. " ++"All changes that you have made during this session will be lost." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2783 ++msgid "Loss of data Dialog" msgstr "" diff --git a/policycoreutils/po/af_ZA.po b/policycoreutils/po/af_ZA.po new file mode 100644 -index 0000000..e85b3cd +index 0000000..fb0b1d9 --- /dev/null +++ b/policycoreutils/po/af_ZA.po -@@ -0,0 +1,4075 @@ +@@ -0,0 +1,5099 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. -+# ++# +# Translators: +msgid "" +msgstr "" +"Project-Id-Version: Policycoreutils\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2013-07-10 16:36-0400\n" ++"POT-Creation-Date: 2013-10-10 16:04-0400\n" +"PO-Revision-Date: 2012-03-30 18:14+0000\n" +"Last-Translator: FULL NAME \n" -+"Language-Team: Afrikaans (South Africa) (http://www.transifex.com/projects/p/fedora/language/af_ZA/)\n" ++"Language-Team: Afrikaans (South Africa) (http://www.transifex.com/projects/p/" ++"fedora/language/af_ZA/)\n" ++"Language: af_ZA\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" -+"Language: af_ZA\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#: ../run_init/run_init.c:67 @@ -5278,95 +6351,96 @@ index 0000000..e85b3cd +msgid "To make this policy package active, execute:" +msgstr "" + -+#: ../semanage/seobject.py:194 ++#: ../semanage/seobject.py:210 +msgid "Could not create semanage handle" +msgstr "" + -+#: ../semanage/seobject.py:202 ++#: ../semanage/seobject.py:218 +msgid "SELinux policy is not managed or store cannot be accessed." +msgstr "" + -+#: ../semanage/seobject.py:207 ++#: ../semanage/seobject.py:223 +msgid "Cannot read policy store." +msgstr "" + -+#: ../semanage/seobject.py:212 ++#: ../semanage/seobject.py:228 +msgid "Could not establish semanage connection" +msgstr "" + -+#: ../semanage/seobject.py:217 ++#: ../semanage/seobject.py:233 +msgid "Could not test MLS enabled status" +msgstr "" + -+#: ../semanage/seobject.py:223 ../semanage/seobject.py:238 ++#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 +msgid "Not yet implemented" +msgstr "" + -+#: ../semanage/seobject.py:227 ++#: ../semanage/seobject.py:243 +msgid "Semanage transaction already in progress" +msgstr "" + -+#: ../semanage/seobject.py:236 ++#: ../semanage/seobject.py:252 +msgid "Could not start semanage transaction" +msgstr "" + -+#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:264 +msgid "Could not commit semanage transaction" +msgstr "" + -+#: ../semanage/seobject.py:253 ++#: ../semanage/seobject.py:269 +msgid "Semanage transaction not in progress" +msgstr "" + -+#: ../semanage/seobject.py:265 ../semanage/seobject.py:347 ++#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 +msgid "Could not list SELinux modules" +msgstr "" + -+#: ../semanage/seobject.py:278 ++#: ../semanage/seobject.py:300 +msgid "Modules Name" +msgstr "" + -+#: ../semanage/seobject.py:278 ../gui/modulesPage.py:63 ++#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 +msgid "Version" +msgstr "" + -+#: ../semanage/seobject.py:281 ../gui/statusPage.py:75 ++#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 ++#: ../sepolicy/sepolicy/sepolicy.glade:3430 +msgid "Disabled" +msgstr "" + -+#: ../semanage/seobject.py:288 ++#: ../semanage/seobject.py:312 +#, python-format +msgid "Module does not exists %s " +msgstr "" + -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:322 +#, python-format +msgid "Could not disable module %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:309 ++#: ../semanage/seobject.py:333 +#, python-format +msgid "Could not enable module %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:324 ++#: ../semanage/seobject.py:348 +#, python-format +msgid "Could not remove module %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:334 ++#: ../semanage/seobject.py:363 +msgid "dontaudit requires either 'on' or 'off'" +msgstr "" + -+#: ../semanage/seobject.py:362 ++#: ../semanage/seobject.py:391 +msgid "Builtin Permissive Types" +msgstr "" + -+#: ../semanage/seobject.py:372 ++#: ../semanage/seobject.py:401 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject.py:381 ++#: ../semanage/seobject.py:410 +msgid "" +"The sepolgen python module is required to setup permissive domains.\n" +"In some distributions it is included in the policycoreutils-devel patckage.\n" @@ -5374,790 +6448,810 @@ index 0000000..e85b3cd +"Or similar for your distro." +msgstr "" + -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:447 +#, python-format +msgid "Could not set permissive domain %s (module installation failed)" +msgstr "" + -+#: ../semanage/seobject.py:424 ++#: ../semanage/seobject.py:453 +#, python-format +msgid "Could not remove permissive domain %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:459 ../semanage/seobject.py:533 -+#: ../semanage/seobject.py:579 ../semanage/seobject.py:701 -+#: ../semanage/seobject.py:731 ../semanage/seobject.py:798 -+#: ../semanage/seobject.py:855 ../semanage/seobject.py:1113 -+#: ../semanage/seobject.py:1836 ../semanage/seobject.py:1899 -+#: ../semanage/seobject.py:1918 ../semanage/seobject.py:2041 -+#: ../semanage/seobject.py:2092 ++#: ../semanage/seobject.py:488 ../semanage/seobject.py:562 ++#: ../semanage/seobject.py:608 ../semanage/seobject.py:730 ++#: ../semanage/seobject.py:760 ../semanage/seobject.py:827 ++#: ../semanage/seobject.py:884 ../semanage/seobject.py:1144 ++#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 ++#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 ++#: ../semanage/seobject.py:2135 +#, python-format +msgid "Could not create a key for %s" +msgstr "" + -+#: ../semanage/seobject.py:463 ../semanage/seobject.py:537 -+#: ../semanage/seobject.py:583 ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 ++#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 +#, python-format +msgid "Could not check if login mapping for %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:501 +#, python-format +msgid "Linux Group %s does not exist" +msgstr "" + -+#: ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:506 +#, python-format +msgid "Linux User %s does not exist" +msgstr "" + -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:510 +#, python-format +msgid "Could not create login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:485 ../semanage/seobject.py:746 ++#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 +#, python-format +msgid "Could not set name for %s" +msgstr "" + -+#: ../semanage/seobject.py:490 ../semanage/seobject.py:756 ++#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 +#, python-format +msgid "Could not set MLS range for %s" +msgstr "" + -+#: ../semanage/seobject.py:494 ++#: ../semanage/seobject.py:523 +#, python-format +msgid "Could not set SELinux user for %s" +msgstr "" + -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:527 +#, python-format +msgid "Could not add login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:516 ++#: ../semanage/seobject.py:545 +msgid "Requires seuser or serange" +msgstr "" + -+#: ../semanage/seobject.py:539 ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 +#, python-format +msgid "Login mapping for %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:572 +#, python-format +msgid "Could not query seuser for %s" +msgstr "" + -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:586 +#, python-format +msgid "Could not modify login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:620 +#, python-format +msgid "Login mapping for %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:595 ++#: ../semanage/seobject.py:624 +#, python-format +msgid "Could not delete login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:617 ../semanage/seobject.py:650 -+#: ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:927 +msgid "Could not list login mappings" +msgstr "" + -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 +#: ../gui/system-config-selinux.glade:100 ++#: ../sepolicy/sepolicy/sepolicy.glade:1166 ++#: ../sepolicy/sepolicy/sepolicy.glade:3155 +msgid "Login Name" +msgstr "" + -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:915 +#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 ++#: ../sepolicy/sepolicy/sepolicy.glade:1192 ++#: ../sepolicy/sepolicy/sepolicy.glade:3173 ++#: ../sepolicy/sepolicy/sepolicy.glade:3259 +msgid "SELinux User" +msgstr "" + -+#: ../semanage/seobject.py:678 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:943 +msgid "MLS/MCS Range" +msgstr "" + -+#: ../semanage/seobject.py:678 ++#: ../semanage/seobject.py:707 +msgid "Service" +msgstr "" + -+#: ../semanage/seobject.py:704 ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:802 ../semanage/seobject.py:859 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 ++#: ../semanage/seobject.py:894 +#, python-format +msgid "Could not check if SELinux user %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:707 ../semanage/seobject.py:808 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:900 +#, python-format +msgid "Could not query user for %s" +msgstr "" + -+#: ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:756 +#, python-format +msgid "You must add at least one role for %s" +msgstr "" + -+#: ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:771 +#, python-format +msgid "Could not create SELinux user for %s" +msgstr "" + -+#: ../semanage/seobject.py:751 ++#: ../semanage/seobject.py:780 +#, python-format +msgid "Could not add role %s for %s" +msgstr "" + -+#: ../semanage/seobject.py:760 ++#: ../semanage/seobject.py:789 +#, python-format +msgid "Could not set MLS level for %s" +msgstr "" + -+#: ../semanage/seobject.py:763 ++#: ../semanage/seobject.py:792 +#, python-format +msgid "Could not add prefix %s for %s" +msgstr "" + -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:795 +#, python-format +msgid "Could not extract key for %s" +msgstr "" + -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:799 +#, python-format +msgid "Could not add SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:792 ++#: ../semanage/seobject.py:821 +msgid "Requires prefix, roles, level or range" +msgstr "" + -+#: ../semanage/seobject.py:794 ++#: ../semanage/seobject.py:823 +msgid "Requires prefix or roles" +msgstr "" + -+#: ../semanage/seobject.py:804 ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 +#, python-format +msgid "SELinux user %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:862 +#, python-format +msgid "Could not modify SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:896 +#, python-format +msgid "SELinux user %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:907 +#, python-format +msgid "Could not delete SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:916 ++#: ../semanage/seobject.py:945 +msgid "Could not list SELinux users" +msgstr "" + -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:951 +#, python-format +msgid "Could not list roles for user %s" +msgstr "" + -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 +msgid "Labeling" +msgstr "" + -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 +msgid "MLS/" +msgstr "" + -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 +msgid "Prefix" +msgstr "" + -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 +msgid "MCS Level" +msgstr "" + -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 +msgid "MCS Range" +msgstr "" + -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 +#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../sepolicy/sepolicy/sepolicy.glade:3279 ++#: ../sepolicy/sepolicy/sepolicy.glade:5170 ++#: ../sepolicy/sepolicy/sepolicy.glade:5411 +msgid "SELinux Roles" +msgstr "" + -+#: ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1002 +msgid "Protocol udp or tcp is required" +msgstr "" + -+#: ../semanage/seobject.py:975 ++#: ../semanage/seobject.py:1004 +msgid "Port is required" +msgstr "" + -+#: ../semanage/seobject.py:985 ++#: ../semanage/seobject.py:1014 +msgid "Invalid Port" +msgstr "" + -+#: ../semanage/seobject.py:989 ++#: ../semanage/seobject.py:1018 +#, python-format +msgid "Could not create a key for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1000 ++#: ../semanage/seobject.py:1029 +msgid "Type is required" +msgstr "" + -+#: ../semanage/seobject.py:1003 ../semanage/seobject.py:1065 -+#: ../semanage/seobject.py:1830 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 ++#: ../semanage/seobject.py:1873 +#, python-format +msgid "Type %s is invalid, must be a port type" +msgstr "" + -+#: ../semanage/seobject.py:1009 ../semanage/seobject.py:1071 -+#: ../semanage/seobject.py:1126 ../semanage/seobject.py:1132 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 ++#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 +#, python-format +msgid "Could not check if port %s/%s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:1042 +#, python-format +msgid "Port %s/%s already defined" +msgstr "" + -+#: ../semanage/seobject.py:1015 ++#: ../semanage/seobject.py:1046 +#, python-format +msgid "Could not create port for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1021 ++#: ../semanage/seobject.py:1052 +#, python-format +msgid "Could not create context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1025 ++#: ../semanage/seobject.py:1056 +#, python-format +msgid "Could not set user in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1029 ++#: ../semanage/seobject.py:1060 +#, python-format +msgid "Could not set role in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:1064 +#, python-format +msgid "Could not set type in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1038 ++#: ../semanage/seobject.py:1069 +#, python-format +msgid "Could not set mls fields in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1042 ++#: ../semanage/seobject.py:1073 +#, python-format +msgid "Could not set port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1046 ++#: ../semanage/seobject.py:1077 +#, python-format +msgid "Could not add port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1535 ++#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1566 +msgid "Requires setype or serange" +msgstr "" + -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1093 +msgid "Requires setype" +msgstr "" + -+#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 +#, python-format +msgid "Port %s/%s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1077 ++#: ../semanage/seobject.py:1108 +#, python-format +msgid "Could not query port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1119 +#, python-format +msgid "Could not modify port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1132 +msgid "Could not list the ports" +msgstr "" + -+#: ../semanage/seobject.py:1117 ++#: ../semanage/seobject.py:1148 +#, python-format +msgid "Could not delete the port %s" +msgstr "" + -+#: ../semanage/seobject.py:1134 ++#: ../semanage/seobject.py:1165 +#, python-format +msgid "Port %s/%s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1169 +#, python-format +msgid "Could not delete port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1154 ../semanage/seobject.py:1176 ++#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 +msgid "Could not list ports" +msgstr "" + -+#: ../semanage/seobject.py:1215 ../sepolicy/sepolicy/sepolicy.glade:915 -+#: ../sepolicy/sepolicy/sepolicy.glade:1014 ++#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 ++#: ../sepolicy/sepolicy/sepolicy.glade:2773 ++#: ../sepolicy/sepolicy/sepolicy.glade:4687 +msgid "SELinux Port Type" +msgstr "" + -+#: ../semanage/seobject.py:1215 ++#: ../semanage/seobject.py:1246 +msgid "Proto" +msgstr "" + -+#: ../semanage/seobject.py:1215 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 ++#: ../sepolicy/sepolicy/sepolicy.glade:1417 +msgid "Port Number" +msgstr "" + -+#: ../semanage/seobject.py:1239 ++#: ../semanage/seobject.py:1270 +msgid "Node Address is required" +msgstr "" + -+#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1285 +msgid "Unknown or missing protocol" +msgstr "" + -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1299 +msgid "SELinux node type is required" +msgstr "" + -+#: ../semanage/seobject.py:1271 ../semanage/seobject.py:1339 ++#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 +#, python-format +msgid "Type %s is invalid, must be a node type" +msgstr "" + -+#: ../semanage/seobject.py:1275 ../semanage/seobject.py:1343 -+#: ../semanage/seobject.py:1379 ../semanage/seobject.py:1477 -+#: ../semanage/seobject.py:1539 ../semanage/seobject.py:1573 -+#: ../semanage/seobject.py:1775 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1374 ++#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 ++#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1818 +#, python-format +msgid "Could not create key for %s" +msgstr "" + -+#: ../semanage/seobject.py:1277 ../semanage/seobject.py:1347 -+#: ../semanage/seobject.py:1383 ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 ++#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 +#, python-format +msgid "Could not check if addr %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1286 ++#: ../semanage/seobject.py:1317 +#, python-format +msgid "Could not create addr for %s" +msgstr "" + -+#: ../semanage/seobject.py:1292 ../semanage/seobject.py:1493 -+#: ../semanage/seobject.py:1730 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 ++#: ../semanage/seobject.py:1767 +#, python-format +msgid "Could not create context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1327 +#, python-format +msgid "Could not set mask for %s" +msgstr "" + -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1331 +#, python-format +msgid "Could not set user in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1304 ++#: ../semanage/seobject.py:1335 +#, python-format +msgid "Could not set role in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1308 ++#: ../semanage/seobject.py:1339 +#, python-format +msgid "Could not set type in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:1344 +#, python-format +msgid "Could not set mls fields in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1317 ++#: ../semanage/seobject.py:1348 +#, python-format +msgid "Could not set addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1352 +#, python-format +msgid "Could not add addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1349 ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 +#, python-format +msgid "Addr %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1353 ++#: ../semanage/seobject.py:1384 +#, python-format +msgid "Could not query addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1394 +#, python-format +msgid "Could not modify addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1391 ++#: ../semanage/seobject.py:1422 +#, python-format +msgid "Addr %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1395 ++#: ../semanage/seobject.py:1426 +#, python-format +msgid "Could not delete addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1407 ++#: ../semanage/seobject.py:1438 +msgid "Could not deleteall node mappings" +msgstr "" + -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1452 +msgid "Could not list addrs" +msgstr "" + -+#: ../semanage/seobject.py:1473 ../semanage/seobject.py:1768 ++#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 +msgid "SELinux Type is required" +msgstr "" + -+#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1543 -+#: ../semanage/seobject.py:1577 ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 ++#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 +#, python-format +msgid "Could not check if interface %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1488 ++#: ../semanage/seobject.py:1519 +#, python-format +msgid "Could not create interface for %s" +msgstr "" + -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1528 +#, python-format +msgid "Could not set user in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1501 ++#: ../semanage/seobject.py:1532 +#, python-format +msgid "Could not set role in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1536 +#, python-format +msgid "Could not set type in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1510 ++#: ../semanage/seobject.py:1541 +#, python-format +msgid "Could not set mls fields in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1514 ++#: ../semanage/seobject.py:1545 +#, python-format +msgid "Could not set interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1518 ++#: ../semanage/seobject.py:1549 +#, python-format +msgid "Could not set message context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1553 +#, python-format +msgid "Could not add interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 +#, python-format +msgid "Interface %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1549 ++#: ../semanage/seobject.py:1580 +#, python-format +msgid "Could not query interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1560 ++#: ../semanage/seobject.py:1591 +#, python-format +msgid "Could not modify interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1585 ++#: ../semanage/seobject.py:1616 +#, python-format +msgid "Interface %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1620 +#, python-format +msgid "Could not delete interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1601 ++#: ../semanage/seobject.py:1632 +msgid "Could not delete all interface mappings" +msgstr "" + -+#: ../semanage/seobject.py:1615 ++#: ../semanage/seobject.py:1646 +msgid "Could not list interfaces" +msgstr "" + -+#: ../semanage/seobject.py:1640 ++#: ../semanage/seobject.py:1671 +msgid "SELinux Interface" +msgstr "" + -+#: ../semanage/seobject.py:1640 ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 +msgid "Context" +msgstr "" + -+#: ../semanage/seobject.py:1707 ++#: ../semanage/seobject.py:1738 ++#, python-format ++msgid "Target %s is not valid. Target is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1741 ++#, python-format ++msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1744 +#, python-format +msgid "Equivalence class for %s already exists" +msgstr "" + -+#: ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1750 +#, python-format +msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgstr "" + -+#: ../semanage/seobject.py:1722 ++#: ../semanage/seobject.py:1759 +#, python-format +msgid "Equivalence class for %s does not exists" +msgstr "" + -+#: ../semanage/seobject.py:1736 ++#: ../semanage/seobject.py:1773 +#, python-format +msgid "Could not set user in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1740 ++#: ../semanage/seobject.py:1777 +#, python-format +msgid "Could not set role in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1745 ../semanage/seobject.py:1805 ++#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 +#, python-format +msgid "Could not set mls fields in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1751 ++#: ../semanage/seobject.py:1788 +msgid "Invalid file specification" +msgstr "" + -+#: ../semanage/seobject.py:1753 ++#: ../semanage/seobject.py:1790 +msgid "File specification can not include spaces" +msgstr "" + -+#: ../semanage/seobject.py:1758 ++#: ../semanage/seobject.py:1795 +#, python-format +msgid "" -+"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' " -+"instead" -+msgstr "" -+ -+#: ../semanage/seobject.py:1771 -+#, python-format -+msgid "Type %s is invalid, must be a file or device type" -+msgstr "" -+ -+#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1784 -+#: ../semanage/seobject.py:1840 ../semanage/seobject.py:1922 -+#: ../semanage/seobject.py:1926 -+#, python-format -+msgid "Could not check if file context for %s is defined" -+msgstr "" -+ -+#: ../semanage/seobject.py:1792 -+#, python-format -+msgid "Could not create file context for %s" -+msgstr "" -+ -+#: ../semanage/seobject.py:1800 -+#, python-format -+msgid "Could not set type in file context for %s" -+msgstr "" -+ -+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1868 -+#: ../semanage/seobject.py:1872 -+#, python-format -+msgid "Could not set file context for %s" ++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +msgstr "" + +#: ../semanage/seobject.py:1814 +#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 ++#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 ++#: ../semanage/seobject.py:1969 ++#, python-format ++msgid "Could not check if file context for %s is defined" ++msgstr "" ++ ++#: ../semanage/seobject.py:1835 ++#, python-format ++msgid "Could not create file context for %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:1843 ++#, python-format ++msgid "Could not set type in file context for %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 ++#: ../semanage/seobject.py:1915 ++#, python-format ++msgid "Could not set file context for %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:1857 ++#, python-format +msgid "Could not add file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1828 ++#: ../semanage/seobject.py:1871 +msgid "Requires setype, serange or seuser" +msgstr "" + -+#: ../semanage/seobject.py:1844 ../semanage/seobject.py:1930 ++#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 +#, python-format +msgid "File context for %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1850 ++#: ../semanage/seobject.py:1893 +#, python-format +msgid "Could not query file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1876 ++#: ../semanage/seobject.py:1919 +#, python-format +msgid "Could not modify file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1889 ++#: ../semanage/seobject.py:1932 +msgid "Could not list the file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1903 ++#: ../semanage/seobject.py:1946 +#, python-format +msgid "Could not delete the file context %s" +msgstr "" + -+#: ../semanage/seobject.py:1928 ++#: ../semanage/seobject.py:1971 +#, python-format +msgid "File context for %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1934 ++#: ../semanage/seobject.py:1977 +#, python-format +msgid "Could not delete file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1949 ++#: ../semanage/seobject.py:1992 +msgid "Could not list file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1953 ++#: ../semanage/seobject.py:1996 +msgid "Could not list local file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 +msgid "SELinux fcontext" +msgstr "" + -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 +msgid "type" +msgstr "" + -+#: ../semanage/seobject.py:2003 ++#: ../semanage/seobject.py:2046 +msgid "" +"\n" +"SELinux Distribution fcontext Equivalence \n" +msgstr "" + -+#: ../semanage/seobject.py:2008 ++#: ../semanage/seobject.py:2051 +msgid "" +"\n" +"SELinux Local fcontext Equivalence \n" +msgstr "" + -+#: ../semanage/seobject.py:2044 ../semanage/seobject.py:2095 -+#: ../semanage/seobject.py:2101 ++#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 ++#: ../semanage/seobject.py:2144 +#, python-format +msgid "Could not check if boolean %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:2046 ../semanage/seobject.py:2097 ++#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 +#, python-format +msgid "Boolean %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:2050 ++#: ../semanage/seobject.py:2093 +#, python-format +msgid "Could not query file context %s" +msgstr "" + -+#: ../semanage/seobject.py:2055 ++#: ../semanage/seobject.py:2098 +#, python-format +msgid "You must specify one of the following values: %s" +msgstr "" + -+#: ../semanage/seobject.py:2060 ++#: ../semanage/seobject.py:2103 +#, python-format +msgid "Could not set active value of boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:2063 ++#: ../semanage/seobject.py:2106 +#, python-format +msgid "Could not modify boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:2079 ++#: ../semanage/seobject.py:2122 +#, python-format +msgid "Bad format %s: Record %s" +msgstr "" + -+#: ../semanage/seobject.py:2103 ++#: ../semanage/seobject.py:2146 +#, python-format +msgid "Boolean %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:2107 ++#: ../semanage/seobject.py:2150 +#, python-format +msgid "Could not delete boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:2119 ../semanage/seobject.py:2136 ++#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 +msgid "Could not list booleans" +msgstr "" + -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 +msgid "off" +msgstr "" + -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 +msgid "on" +msgstr "" + -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 +msgid "SELinux boolean" +msgstr "" + -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 +msgid "State" +msgstr "" + -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 +msgid "Default" +msgstr "" + -+#: ../semanage/seobject.py:2185 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:242 -+#: ../sepolicy/sepolicy/sepolicy.glade:638 ++#: ../semanage/seobject.py:2228 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 ++#: ../sepolicy/sepolicy/sepolicy.glade:2517 ++#: ../sepolicy/sepolicy/sepolicy.glade:5021 +msgid "Description" +msgstr "" + @@ -6735,8 +7829,8 @@ index 0000000..e85b3cd + +#: ../gui/polgen.glade:550 +msgid "" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:592 @@ -6749,8 +7843,8 @@ index 0000000..e85b3cd + +#: ../gui/polgen.glade:627 +msgid "" -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " ++"Select Root Administrator User Role, if this user will be used to administer " ++"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + @@ -6759,7 +7853,7 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -+#: ../sepolicy/sepolicy/sepolicy.glade:279 ++#: ../sepolicy/sepolicy/sepolicy.glade:2182 +msgid "Name" +msgstr "" + @@ -6819,8 +7913,7 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/polgen.glade:1019 -+msgid "" -+"Select the user roles that will transiton to this applications domains." ++msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1056 @@ -6844,7 +7937,7 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 -+#: ../gui/polgen.glade:1698 ++#: ../gui/polgen.glade:1698 ../sepolicy/sepolicy/sepolicy.glade:4314 +msgid "All" +msgstr "" + @@ -7058,8 +8151,10 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+#: ../sepolicy/sepolicy/sepolicy.glade:881 -+#: ../sepolicy/sepolicy/sepolicy.glade:980 ++#: ../sepolicy/sepolicy/sepolicy.glade:1443 ++#: ../sepolicy/sepolicy/sepolicy.glade:2657 ++#: ../sepolicy/sepolicy/sepolicy.glade:2755 ++#: ../sepolicy/sepolicy/sepolicy.glade:4672 +msgid "Protocol" +msgstr "" + @@ -7069,8 +8164,9 @@ index 0000000..e85b3cd +"Level" +msgstr "" + -+#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:864 -+#: ../sepolicy/sepolicy/sepolicy.glade:963 ++#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 ++#: ../sepolicy/sepolicy/sepolicy.glade:2737 ++#: ../sepolicy/sepolicy/sepolicy.glade:4658 +msgid "Port" +msgstr "" + @@ -7108,10 +8204,14 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 ++#: ../sepolicy/sepolicy/sepolicy.glade:3413 ++#: ../sepolicy/sepolicy/sepolicy.glade:3486 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 ++#: ../sepolicy/sepolicy/sepolicy.glade:3394 ++#: ../sepolicy/sepolicy/sepolicy.glade:3468 +msgid "Enforcing" +msgstr "" + @@ -7119,7 +8219,7 @@ index 0000000..e85b3cd +msgid "Status" +msgstr "" + -+#: ../gui/statusPage.py:133 ++#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " @@ -7132,11 +8232,11 @@ index 0000000..e85b3cd +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" ++"enforce SELinux policy. Permissive mode does not require a reboot Do you " ++"wish to continue?" +msgstr "" + -+#: ../gui/statusPage.py:152 ++#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " @@ -7188,6 +8288,8 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/system-config-selinux.glade:773 ++#: ../sepolicy/sepolicy/sepolicy.glade:729 ++#: ../sepolicy/sepolicy/sepolicy.glade:1489 +msgid "MLS" +msgstr "" + @@ -7200,9 +8302,7 @@ index 0000000..e85b3cd +msgstr "" + +#: ../gui/system-config-selinux.glade:1122 -+#: ../sepolicy/sepolicy/sepolicy.glade:405 -+#: ../sepolicy/sepolicy/sepolicy.glade:819 -+#: ../sepolicy/sepolicy/sepolicy.glade:1156 ++#: ../sepolicy/sepolicy/sepolicy.glade:4162 +msgid "Add" +msgstr "" + @@ -7272,10 +8372,7 @@ index 0000000..e85b3cd +#: ../gui/system-config-selinux.glade:2467 +#: ../gui/system-config-selinux.glade:2692 +#: ../gui/system-config-selinux.glade:2867 -+#: ../sepolicy/sepolicy/sepolicy.glade:157 -+#: ../sepolicy/sepolicy/sepolicy.glade:326 -+#: ../sepolicy/sepolicy/sepolicy.glade:733 -+#: ../sepolicy/sepolicy/sepolicy.glade:1081 ++#: ../sepolicy/sepolicy/sepolicy.glade:1992 +msgid "Filter" +msgstr "" + @@ -7370,8 +8467,8 @@ index 0000000..e85b3cd + +#: ../gui/system-config-selinux.glade:2661 +msgid "" -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." ++"Enable/Disable additional audit rules, that are normally not reported in the " ++"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:2781 @@ -7410,1131 +8507,1161 @@ index 0000000..e85b3cd +msgstr "" + +#: booleans.py:3 -+msgid "Allow antivirus programs to read non security files on a system" ++msgid "" ++"Allow abrt-handle-upload to modify public files used for public file " ++"transfer services in /var/spool/abrt-upload/." +msgstr "" + +#: booleans.py:4 -+msgid "Determine whether can antivirus programs use JIT compiler." ++msgid "Allow antivirus programs to read non security files on a system" +msgstr "" + +#: booleans.py:5 -+msgid "Allow auditadm to exec content" ++msgid "Determine whether can antivirus programs use JIT compiler." +msgstr "" + +#: booleans.py:6 ++msgid "Allow auditadm to exec content" ++msgstr "" ++ ++#: booleans.py:7 +msgid "" +"Allow users to resolve user passwd entries directly from ldap rather then " +"using a sssd server" +msgstr "" + -+#: booleans.py:7 ++#: booleans.py:8 +msgid "Allow users to login using a radius server" +msgstr "" + -+#: booleans.py:8 ++#: booleans.py:9 +msgid "Allow users to login using a yubikey server" +msgstr "" + -+#: booleans.py:9 ++#: booleans.py:10 +msgid "Determine whether awstats can purge httpd log files." +msgstr "" + -+#: booleans.py:10 ++#: booleans.py:11 ++msgid "Allow boinc_domain execmem/execstack." ++msgstr "" ++ ++#: booleans.py:12 +msgid "" +"Determine whether cdrecord can read various content. nfs, samba, removable " +"devices, user temp and untrusted content files" +msgstr "" + -+#: booleans.py:11 ++#: booleans.py:13 +msgid "" +"Allow cluster administrative domains to connect to the network using TCP." +msgstr "" + -+#: booleans.py:12 ++#: booleans.py:14 +msgid "Allow cluster administrative domains to manage all files on a system." +msgstr "" + -+#: booleans.py:13 ++#: booleans.py:15 +msgid "" +"Allow cluster administrative cluster domains memcheck-amd64- to use " +"executable memory" +msgstr "" + -+#: booleans.py:14 ++#: booleans.py:16 +msgid "" +"Determine whether Cobbler can modify public files used for public file " +"transfer services." +msgstr "" + -+#: booleans.py:15 ++#: booleans.py:17 +msgid "Determine whether Cobbler can connect to the network using TCP." +msgstr "" + -+#: booleans.py:16 ++#: booleans.py:18 +msgid "Determine whether Cobbler can access cifs file systems." +msgstr "" + -+#: booleans.py:17 ++#: booleans.py:19 +msgid "Determine whether Cobbler can access nfs file systems." +msgstr "" + -+#: booleans.py:18 ++#: booleans.py:20 +msgid "Determine whether collectd can connect to the network using TCP." +msgstr "" + -+#: booleans.py:19 ++#: booleans.py:21 +msgid "Determine whether Condor can connect to the network using TCP." +msgstr "" + -+#: booleans.py:20 ++#: booleans.py:22 +msgid "" +"Allow system cron jobs to relabel filesystem for restoring file contexts." +msgstr "" + -+#: booleans.py:21 ++#: booleans.py:23 +msgid "Determine whether cvs can read shadow password files." +msgstr "" + -+#: booleans.py:22 ++#: booleans.py:24 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + -+#: booleans.py:23 ++#: booleans.py:25 +msgid "Allow all daemons to use tcp wrappers." +msgstr "" + -+#: booleans.py:24 ++#: booleans.py:26 +msgid "Allow all daemons the ability to read/write terminals" +msgstr "" + -+#: booleans.py:25 ++#: booleans.py:27 +msgid "Determine whether dbadm can manage generic user files." +msgstr "" + -+#: booleans.py:26 ++#: booleans.py:28 +msgid "Determine whether dbadm can read generic user files." +msgstr "" + -+#: booleans.py:27 -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" -+msgstr "" -+ -+#: booleans.py:28 -+msgid "Deny any process from ptracing or debugging any other processes." -+msgstr "" -+ +#: booleans.py:29 -+msgid "Allow dhcpc client applications to execute iptables commands" ++msgid "" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" +msgstr "" + +#: booleans.py:30 -+msgid "Determine whether DHCP daemon can use LDAP backends." ++msgid "Deny any process from ptracing or debugging any other processes." +msgstr "" + +#: booleans.py:31 -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Allow dhcpc client applications to execute iptables commands" +msgstr "" + +#: booleans.py:32 -+msgid "Allow all domains to have the kernel load modules" ++msgid "Determine whether DHCP daemon can use LDAP backends." +msgstr "" + +#: booleans.py:33 ++msgid "Allow all domains to use other domains file descriptors" ++msgstr "" ++ ++#: booleans.py:34 ++msgid "Allow all domains to have the kernel load modules" ++msgstr "" ++ ++#: booleans.py:35 +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." +msgstr "" + -+#: booleans.py:34 ++#: booleans.py:36 +msgid "Determine whether exim can connect to databases." +msgstr "" + -+#: booleans.py:35 ++#: booleans.py:37 +msgid "" +"Determine whether exim can create, read, write, and delete generic user " +"content files." +msgstr "" + -+#: booleans.py:36 ++#: booleans.py:38 +msgid "Determine whether exim can read generic user content files." +msgstr "" + -+#: booleans.py:37 ++#: booleans.py:39 +msgid "Enable extra rules in the cron domain to support fcron." +msgstr "" + -+#: booleans.py:38 ++#: booleans.py:40 +msgid "Determine whether fenced can connect to the TCP network." +msgstr "" + -+#: booleans.py:39 ++#: booleans.py:41 +msgid "Determine whether fenced can use ssh." +msgstr "" + -+#: booleans.py:40 ++#: booleans.py:42 +msgid "Allow all domains to execute in fips_mode" +msgstr "" + -+#: booleans.py:41 ++#: booleans.py:43 +msgid "" +"Determine whether ftpd can read and write files in user home directories." +msgstr "" + -+#: booleans.py:42 -+msgid "" -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." -+msgstr "" -+ -+#: booleans.py:43 -+msgid "Determine whether ftpd can connect to all unreserved ports." -+msgstr "" -+ +#: booleans.py:44 -+msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "" ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." +msgstr "" + +#: booleans.py:45 ++msgid "Determine whether ftpd can connect to all unreserved ports." ++msgstr "" ++ ++#: booleans.py:46 ++msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgstr "" ++ ++#: booleans.py:47 +msgid "" +"Determine whether ftpd can login to local users and can read and write all " +"files on the system, governed by DAC." +msgstr "" + -+#: booleans.py:46 ++#: booleans.py:48 +msgid "" +"Determine whether ftpd can use CIFS used for public file transfer services." +msgstr "" + -+#: booleans.py:47 booleans.py:170 -+msgid "Allow samba to export ntfs/fusefs volumes." ++#: booleans.py:49 ++msgid "Allow ftpd to use ntfs/fusefs volumes." +msgstr "" + -+#: booleans.py:48 ++#: booleans.py:50 +msgid "" +"Determine whether ftpd can use NFS used for public file transfer services." +msgstr "" + -+#: booleans.py:49 ++#: booleans.py:51 +msgid "" +"Determine whether ftpd can bind to all unreserved ports for passive mode." +msgstr "" + -+#: booleans.py:50 ++#: booleans.py:52 +msgid "Determine whether Git CGI can search home directories." +msgstr "" + -+#: booleans.py:51 ++#: booleans.py:53 +msgid "Determine whether Git CGI can access cifs file systems." +msgstr "" + -+#: booleans.py:52 ++#: booleans.py:54 +msgid "Determine whether Git CGI can access nfs file systems." +msgstr "" + -+#: booleans.py:53 ++#: booleans.py:55 +msgid "" +"Determine whether Git session daemon can bind TCP sockets to all unreserved " +"ports." +msgstr "" + -+#: booleans.py:54 ++#: booleans.py:56 +msgid "" +"Determine whether calling user domains can execute Git daemon in the " +"git_session_t domain." +msgstr "" + -+#: booleans.py:55 ++#: booleans.py:57 +msgid "Determine whether Git system daemon can search home directories." +msgstr "" + -+#: booleans.py:56 ++#: booleans.py:58 +msgid "Determine whether Git system daemon can access cifs file systems." +msgstr "" + -+#: booleans.py:57 ++#: booleans.py:59 +msgid "Determine whether Git system daemon can access nfs file systems." +msgstr "" + -+#: booleans.py:58 ++#: booleans.py:60 +msgid "Determine whether Gitosis can send mail." +msgstr "" + -+#: booleans.py:59 ++#: booleans.py:61 +msgid "Enable reading of urandom for all domains." +msgstr "" + -+#: booleans.py:60 ++#: booleans.py:62 +msgid "" +"Allow glusterfsd to modify public files used for public file transfer " +"services. Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:61 ++#: booleans.py:63 +msgid "Allow glusterfsd to share any file/directory read only." +msgstr "" + -+#: booleans.py:62 ++#: booleans.py:64 +msgid "Allow glusterfsd to share any file/directory read/write." +msgstr "" + -+#: booleans.py:63 ++#: booleans.py:65 +msgid "" +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" +"agent to manage user files." +msgstr "" + -+#: booleans.py:64 ++#: booleans.py:66 +msgid "" +"Allow gpg web domain to modify public files used for public file transfer " +"services." +msgstr "" + -+#: booleans.py:65 -+msgid "Allow gssd to read temp directory. For access to kerberos tgt." ++#: booleans.py:67 ++msgid "" ++"Allow gssd to list tmp directories and read the kerberos credential cache." +msgstr "" + -+#: booleans.py:66 ++#: booleans.py:68 +msgid "Allow guest to exec content" +msgstr "" + -+#: booleans.py:67 ++#: booleans.py:69 +msgid "" +"Allow Apache to modify public files used for public file transfer services. " +"Directories/Files must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:68 ++#: booleans.py:70 +msgid "Allow httpd to use built in scripting (usually php)" +msgstr "" + -+#: booleans.py:69 ++#: booleans.py:71 +msgid "Allow http daemon to check spam" +msgstr "" + -+#: booleans.py:70 ++#: booleans.py:72 +msgid "" +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +"ports" +msgstr "" + -+#: booleans.py:71 ++#: booleans.py:73 +msgid "Allow httpd to connect to the ldap port" +msgstr "" + -+#: booleans.py:72 ++#: booleans.py:74 +msgid "Allow http daemon to connect to mythtv" +msgstr "" + -+#: booleans.py:73 ++#: booleans.py:75 +msgid "Allow http daemon to connect to zabbix" +msgstr "" + -+#: booleans.py:74 ++#: booleans.py:76 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP." +msgstr "" + -+#: booleans.py:75 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++#: booleans.py:77 ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +msgstr "" + -+#: booleans.py:76 ++#: booleans.py:78 +msgid "" +"Allow HTTPD scripts and modules to connect to databases over the network." +msgstr "" + -+#: booleans.py:77 ++#: booleans.py:79 +msgid "Allow httpd to connect to memcache server" +msgstr "" + -+#: booleans.py:78 ++#: booleans.py:80 +msgid "Allow httpd to act as a relay" +msgstr "" + -+#: booleans.py:79 ++#: booleans.py:81 +msgid "Allow http daemon to send mail" +msgstr "" + -+#: booleans.py:80 ++#: booleans.py:82 +msgid "Allow Apache to communicate with avahi service via dbus" +msgstr "" + -+#: booleans.py:81 ++#: booleans.py:83 +msgid "Allow httpd cgi support" +msgstr "" + -+#: booleans.py:82 ++#: booleans.py:84 +msgid "Allow httpd to act as a FTP server by listening on the ftp port." +msgstr "" + -+#: booleans.py:83 ++#: booleans.py:85 +msgid "Allow httpd to read home directories" +msgstr "" + -+#: booleans.py:84 ++#: booleans.py:86 +msgid "Allow httpd scripts and modules execmem/execstack" +msgstr "" + -+#: booleans.py:85 ++#: booleans.py:87 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown" +msgstr "" + -+#: booleans.py:86 ++#: booleans.py:88 +msgid "Allow httpd processes to manage IPA content" +msgstr "" + -+#: booleans.py:87 ++#: booleans.py:89 +msgid "Allow Apache to use mod_auth_ntlm_winbind" +msgstr "" + -+#: booleans.py:88 ++#: booleans.py:90 +msgid "Allow Apache to use mod_auth_pam" +msgstr "" + -+#: booleans.py:89 ++#: booleans.py:91 +msgid "Allow httpd to read user content" +msgstr "" + -+#: booleans.py:90 ++#: booleans.py:92 +msgid "Allow Apache to run in stickshift mode, not transition to passenger" +msgstr "" + -+#: booleans.py:91 ++#: booleans.py:93 +msgid "Allow HTTPD scripts and modules to server cobbler files." +msgstr "" + -+#: booleans.py:92 ++#: booleans.py:94 +msgid "Allow httpd daemon to change its resource limits" +msgstr "" + -+#: booleans.py:93 ++#: booleans.py:95 +msgid "" +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." +msgstr "" + -+#: booleans.py:94 ++#: booleans.py:96 +msgid "" +"Allow apache scripts to write to public content, directories/files must be " +"labeled public_rw_content_t." +msgstr "" + -+#: booleans.py:95 ++#: booleans.py:97 +msgid "Allow Apache to execute tmp content." +msgstr "" + -+#: booleans.py:96 ++#: booleans.py:98 +msgid "" +"Unify HTTPD to communicate with the terminal. Needed for entering the " +"passphrase for certificates at the terminal." +msgstr "" + -+#: booleans.py:97 ++#: booleans.py:99 +msgid "Unify HTTPD handling of all content files." +msgstr "" + -+#: booleans.py:98 ++#: booleans.py:100 +msgid "Allow httpd to access cifs file systems" +msgstr "" + -+#: booleans.py:99 ++#: booleans.py:101 +msgid "Allow httpd to access FUSE file systems" +msgstr "" + -+#: booleans.py:100 ++#: booleans.py:102 +msgid "Allow httpd to run gpg" +msgstr "" + -+#: booleans.py:101 ++#: booleans.py:103 +msgid "Allow httpd to access nfs file systems" +msgstr "" + -+#: booleans.py:102 ++#: booleans.py:104 +msgid "Allow httpd to access openstack ports" +msgstr "" + -+#: booleans.py:103 ++#: booleans.py:105 +msgid "Allow httpd to connect to sasl" +msgstr "" + -+#: booleans.py:104 ++#: booleans.py:106 +msgid "Allow Apache to query NS records" +msgstr "" + -+#: booleans.py:105 ++#: booleans.py:107 +msgid "Determine whether icecast can listen on and connect to any TCP port." +msgstr "" + -+#: booleans.py:106 ++#: booleans.py:108 +msgid "" +"Determine whether irc clients can listen on and connect to any unreserved " +"TCP ports." +msgstr "" + -+#: booleans.py:107 ++#: booleans.py:109 +msgid "" +"Allow the Irssi IRC Client to connect to any port, and to bind to any " +"unreserved port." +msgstr "" + -+#: booleans.py:108 ++#: booleans.py:110 +msgid "Allow confined applications to run with kerberos." +msgstr "" + -+#: booleans.py:109 ++#: booleans.py:111 +msgid "Allow ksmtuned to use cifs/Samba file systems" +msgstr "" + -+#: booleans.py:110 ++#: booleans.py:112 +msgid "Allow ksmtuned to use nfs file systems" +msgstr "" + -+#: booleans.py:111 ++#: booleans.py:113 +msgid "Allow syslogd daemon to send mail" +msgstr "" + -+#: booleans.py:112 ++#: booleans.py:114 +msgid "Allow syslogd the ability to read/write terminals" +msgstr "" + -+#: booleans.py:113 ++#: booleans.py:115 +msgid "Allow logging in and using the system from /dev/console." +msgstr "" + -+#: booleans.py:114 -+msgid "Allow mailman to access FUSE file systems" -+msgstr "" -+ -+#: booleans.py:115 -+msgid "Determine whether mcelog supports client mode." -+msgstr "" -+ +#: booleans.py:116 -+msgid "Determine whether mcelog can execute scripts." ++msgid "Allow epylog to send mail" +msgstr "" + +#: booleans.py:117 -+msgid "Determine whether mcelog can use all the user ttys." ++msgid "Allow mailman to access FUSE file systems" +msgstr "" + +#: booleans.py:118 -+msgid "Determine whether mcelog supports server mode." ++msgid "Determine whether mcelog supports client mode." +msgstr "" + +#: booleans.py:119 ++msgid "Determine whether mcelog can execute scripts." ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether mcelog can use all the user ttys." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "Determine whether mcelog supports server mode." ++msgstr "" ++ ++#: booleans.py:122 +msgid "" +"Control the ability to mmap a low area of the address space, as configured " +"by /proc/sys/kernel/mmap_min_addr." +msgstr "" + -+#: booleans.py:120 ++#: booleans.py:123 +msgid "Allow mock to read files in home directories." +msgstr "" + -+#: booleans.py:121 ++#: booleans.py:124 +msgid "Allow the mount commands to mount any directory or file." +msgstr "" + -+#: booleans.py:122 ++#: booleans.py:125 +msgid "Allow mozilla plugin domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:123 ++#: booleans.py:126 +msgid "Allow mozilla plugin to support GPS." +msgstr "" + -+#: booleans.py:124 ++#: booleans.py:127 +msgid "Allow mozilla plugin to support spice protocols." +msgstr "" + -+#: booleans.py:125 ++#: booleans.py:128 +msgid "Allow confined web browsers to read home directory content" +msgstr "" + -+#: booleans.py:126 ++#: booleans.py:129 +msgid "Determine whether mpd can traverse user home directories." +msgstr "" + -+#: booleans.py:127 ++#: booleans.py:130 +msgid "Determine whether mpd can use cifs file systems." +msgstr "" + -+#: booleans.py:128 ++#: booleans.py:131 +msgid "Determine whether mpd can use nfs file systems." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:132 +msgid "Determine whether mplayer can make its stack executable." +msgstr "" + -+#: booleans.py:130 ++#: booleans.py:133 +msgid "Allow mysqld to connect to all ports" +msgstr "" + -+#: booleans.py:131 ++#: booleans.py:134 +msgid "Determine whether Bind can bind tcp socket to http ports." +msgstr "" + -+#: booleans.py:132 ++#: booleans.py:135 +msgid "" +"Determine whether Bind can write to master zone files. Generally this is " +"used for dynamic DNS or zone transfers." +msgstr "" + -+#: booleans.py:133 ++#: booleans.py:136 +msgid "Allow any files/directories to be exported read/only via NFS." +msgstr "" + -+#: booleans.py:134 ++#: booleans.py:137 +msgid "Allow any files/directories to be exported read/write via NFS." +msgstr "" + -+#: booleans.py:135 ++#: booleans.py:138 +msgid "" +"Allow nfs servers to modify public files used for public file transfer " +"services. Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:136 ++#: booleans.py:139 +msgid "Allow system to run with NIS" +msgstr "" + -+#: booleans.py:137 ++#: booleans.py:140 +msgid "Allow confined applications to use nscd shared memory." +msgstr "" + -+#: booleans.py:138 ++#: booleans.py:141 +msgid "Allow openshift to lockdown app" +msgstr "" + -+#: booleans.py:139 ++#: booleans.py:142 ++msgid "Determine whether openvpn can connect to the TCP network." ++msgstr "" ++ ++#: booleans.py:143 +msgid "Determine whether openvpn can read generic user home content files." +msgstr "" + -+#: booleans.py:140 ++#: booleans.py:144 ++msgid "Allow openvpn to run unconfined scripts" ++msgstr "" ++ ++#: booleans.py:145 +msgid "Allow piranha-lvs domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:146 +msgid "Allow polipo to connect to all ports > 1023" +msgstr "" + -+#: booleans.py:142 ++#: booleans.py:147 +msgid "" +"Determine whether Polipo session daemon can bind tcp sockets to all " +"unreserved ports." +msgstr "" + -+#: booleans.py:143 ++#: booleans.py:148 +msgid "" +"Determine whether calling user domains can execute Polipo daemon in the " +"polipo_session_t domain." +msgstr "" + -+#: booleans.py:144 ++#: booleans.py:149 +msgid "Determine whether polipo can access cifs file systems." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:150 +msgid "Determine whether Polipo can access nfs file systems." +msgstr "" + -+#: booleans.py:146 ++#: booleans.py:151 +msgid "Enable polyinstantiated directory support." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:152 +msgid "Allow postfix_local domain full write access to mail_spool directories" +msgstr "" + -+#: booleans.py:148 ++#: booleans.py:153 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" +msgstr "" + -+#: booleans.py:149 ++#: booleans.py:154 +msgid "Allow transmit client label to foreign database" +msgstr "" + -+#: booleans.py:150 ++#: booleans.py:155 +msgid "Allow database admins to execute DML statement" +msgstr "" + -+#: booleans.py:151 ++#: booleans.py:156 +msgid "Allow unprivileged users to execute DDL statement" +msgstr "" + -+#: booleans.py:152 ++#: booleans.py:157 +msgid "Allow pppd to load kernel modules for certain modems" +msgstr "" + -+#: booleans.py:153 ++#: booleans.py:158 +msgid "Allow pppd to be run for a regular user" +msgstr "" + -+#: booleans.py:154 ++#: booleans.py:159 +msgid "Determine whether privoxy can connect to all tcp ports." +msgstr "" + -+#: booleans.py:155 ++#: booleans.py:160 +msgid "" +"Permit to prosody to bind apache port. Need to be activated to use BOSH." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:161 +msgid "Allow Puppet client to manage all file types." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:162 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" +msgstr "" + -+#: booleans.py:158 ++#: booleans.py:163 +msgid "Allow racoon to read shadow" +msgstr "" + -+#: booleans.py:159 ++#: booleans.py:164 +msgid "" +"Allow rsync to modify public files used for public file transfer services. " +"Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:165 +msgid "Allow rsync to run as a client" +msgstr "" + -+#: booleans.py:161 ++#: booleans.py:166 +msgid "Allow rsync to export any files/directories read only." +msgstr "" + -+#: booleans.py:162 ++#: booleans.py:167 +msgid "Allow rsync server to manage all files/directories on the system." +msgstr "" + -+#: booleans.py:163 ++#: booleans.py:168 +msgid "Allow samba to create new home directories (e.g. via PAM)" +msgstr "" + -+#: booleans.py:164 ++#: booleans.py:169 +msgid "" +"Allow samba to act as the domain controller, add users, groups and change " +"passwords." +msgstr "" + -+#: booleans.py:165 ++#: booleans.py:170 +msgid "Allow samba to share users home directories." +msgstr "" + -+#: booleans.py:166 ++#: booleans.py:171 +msgid "Allow samba to share any file/directory read only." +msgstr "" + -+#: booleans.py:167 ++#: booleans.py:172 +msgid "Allow samba to share any file/directory read/write." +msgstr "" + -+#: booleans.py:168 ++#: booleans.py:173 +msgid "Allow samba to act as a portmapper" +msgstr "" + -+#: booleans.py:169 ++#: booleans.py:174 +msgid "Allow samba to run unconfined scripts" +msgstr "" + -+#: booleans.py:171 -+msgid "Allow samba to export NFS volumes." -+msgstr "" -+ -+#: booleans.py:172 -+msgid "Allow sanlock to read/write fuse files" -+msgstr "" -+ -+#: booleans.py:173 -+msgid "Allow sanlock to manage nfs files" -+msgstr "" -+ -+#: booleans.py:174 -+msgid "Allow sanlock to manage cifs files" -+msgstr "" -+ +#: booleans.py:175 -+msgid "Allow sasl to read shadow" ++msgid "Allow samba to export ntfs/fusefs volumes." +msgstr "" + +#: booleans.py:176 -+msgid "Allow secadm to exec content" ++msgid "Allow samba to export NFS volumes." +msgstr "" + +#: booleans.py:177 ++msgid "Allow sanlock to read/write fuse files" ++msgstr "" ++ ++#: booleans.py:178 ++msgid "Allow sanlock to manage nfs files" ++msgstr "" ++ ++#: booleans.py:179 ++msgid "Allow sanlock to manage cifs files" ++msgstr "" ++ ++#: booleans.py:180 ++msgid "Allow sasl to read shadow" ++msgstr "" ++ ++#: booleans.py:181 ++msgid "Allow secadm to exec content" ++msgstr "" ++ ++#: booleans.py:182 +msgid "" +"disallow programs, such as newrole, from transitioning to administrative " +"user domains." +msgstr "" + -+#: booleans.py:178 ++#: booleans.py:183 +msgid "Disable kernel module loading." +msgstr "" + -+#: booleans.py:179 ++#: booleans.py:184 +msgid "" +"Boolean to determine whether the system permits loading policy, setting " +"enforcing mode, and changing boolean values. Set this to true and you have " +"to reboot to set it back." +msgstr "" + -+#: booleans.py:180 ++#: booleans.py:185 +msgid "Allow regular users direct dri device access" +msgstr "" + -+#: booleans.py:181 ++#: booleans.py:186 +msgid "" +"Allow unconfined executables to make their heap memory executable. Doing " +"this is a really bad idea. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" +msgstr "" + -+#: booleans.py:182 ++#: booleans.py:187 +msgid "" +"Allow all unconfined executables to use libraries requiring text relocation " +"that are not labeled textrel_shlib_t" +msgstr "" + -+#: booleans.py:183 ++#: booleans.py:188 +msgid "" +"Allow unconfined executables to make their stack executable. This should " +"never, ever be necessary. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" +msgstr "" + -+#: booleans.py:184 ++#: booleans.py:189 +msgid "Allow users to connect to the local mysql server" +msgstr "" + -+#: booleans.py:185 ++#: booleans.py:190 +msgid "" -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." ++"Allow confined users the ability to execute the ping and traceroute commands." +msgstr "" + -+#: booleans.py:186 ++#: booleans.py:191 +msgid "Allow users to connect to PostgreSQL" +msgstr "" + -+#: booleans.py:187 ++#: booleans.py:192 +msgid "" +"Allow user to r/w files on filesystems that do not have extended attributes " +"(FAT, CDROM, FLOPPY)" +msgstr "" + -+#: booleans.py:188 ++#: booleans.py:193 +msgid "Allow user music sharing" +msgstr "" + -+#: booleans.py:189 ++#: booleans.py:194 +msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols." +msgstr "" + -+#: booleans.py:190 ++#: booleans.py:195 +msgid "Allow user to use ssh chroot environment." +msgstr "" + -+#: booleans.py:191 ++#: booleans.py:196 +msgid "" +"Determine whether sftpd can modify public files used for public file " +"transfer services. Directories/Files must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:192 ++#: booleans.py:197 +msgid "" +"Determine whether sftpd-can read and write files in user home directories." +msgstr "" + -+#: booleans.py:193 ++#: booleans.py:198 +msgid "" +"Determine whether sftpd-can login to local users and read and write all " +"files on the system, governed by DAC." +msgstr "" + -+#: booleans.py:194 ++#: booleans.py:199 +msgid "" +"Determine whether sftpd can read and write files in user ssh home " +"directories." +msgstr "" + -+#: booleans.py:195 ++#: booleans.py:200 +msgid "Allow sge to connect to the network using any TCP port" +msgstr "" + -+#: booleans.py:196 ++#: booleans.py:201 +msgid "Allow sge to access nfs file systems." +msgstr "" + -+#: booleans.py:197 ++#: booleans.py:202 +msgid "Determine whether smartmon can support devices on 3ware controllers." +msgstr "" + -+#: booleans.py:198 ++#: booleans.py:203 +msgid "" +"Allow samba to modify public files used for public file transfer services. " +"Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:199 ++#: booleans.py:204 +msgid "Allow user spamassassin clients to use the network." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:205 +msgid "Allow spamd to read/write user home directories." +msgstr "" + -+#: booleans.py:201 ++#: booleans.py:206 +msgid "Determine whether squid can connect to all TCP ports." +msgstr "" + -+#: booleans.py:202 ++#: booleans.py:207 +msgid "Determine whether squid can run as a transparent proxy." +msgstr "" + -+#: booleans.py:203 ++#: booleans.py:208 +msgid "" +"Allow ssh with chroot env to read and write files in the user home " +"directories" +msgstr "" + -+#: booleans.py:204 ++#: booleans.py:209 +msgid "allow host key based authentication" +msgstr "" + -+#: booleans.py:205 ++#: booleans.py:210 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + -+#: booleans.py:206 ++#: booleans.py:211 +msgid "Allow staff to exec content" +msgstr "" + -+#: booleans.py:207 ++#: booleans.py:212 +msgid "allow staff user to create and transition to svirt domains." +msgstr "" + -+#: booleans.py:208 ++#: booleans.py:213 +msgid "Allow sysadm to exec content" +msgstr "" + -+#: booleans.py:209 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:214 ++msgid "Allow the Telepathy connection managers to connect to any network port." +msgstr "" + -+#: booleans.py:210 ++#: booleans.py:215 +msgid "" +"Allow the Telepathy connection managers to connect to any generic TCP port." +msgstr "" + -+#: booleans.py:211 ++#: booleans.py:216 +msgid "Allow testpolicy to exec content" +msgstr "" + -+#: booleans.py:212 ++#: booleans.py:217 +msgid "" +"Allow tftp to modify public files used for public file transfer services." +msgstr "" + -+#: booleans.py:213 ++#: booleans.py:218 +msgid "Allow tftp to read and write files in the user home directories" +msgstr "" + -+#: booleans.py:214 ++#: booleans.py:219 +msgid "Determine whether tor can bind tcp sockets to all unreserved ports." +msgstr "" + -+#: booleans.py:215 ++#: booleans.py:220 +msgid "Allow tor to act as a relay" +msgstr "" + -+#: booleans.py:216 ++#: booleans.py:221 +msgid "" +"allow unconfined users to transition to the chrome sandbox domains when " +"running chrome-sandbox" +msgstr "" + -+#: booleans.py:217 ++#: booleans.py:222 +msgid "Allow a user to login as an unconfined domain" +msgstr "" + -+#: booleans.py:218 ++#: booleans.py:223 +msgid "" +"Allow unconfined users to transition to the Mozilla plugin domain when " +"running xulrunner plugin-container." +msgstr "" + -+#: booleans.py:219 ++#: booleans.py:224 +msgid "Allow unprivledged user to create and transition to svirt domains." +msgstr "" + -+#: booleans.py:220 ++#: booleans.py:225 +msgid "Support ecryptfs home directories" +msgstr "" + -+#: booleans.py:221 ++#: booleans.py:226 +msgid "Support fusefs home directories" +msgstr "" + -+#: booleans.py:222 ++#: booleans.py:227 +msgid "Determine whether to support lpd server." +msgstr "" + -+#: booleans.py:223 ++#: booleans.py:228 +msgid "Support NFS home directories" +msgstr "" + -+#: booleans.py:224 ++#: booleans.py:229 +msgid "Support SAMBA home directories" +msgstr "" + -+#: booleans.py:225 ++#: booleans.py:230 +msgid "Allow user to exec content" +msgstr "" + -+#: booleans.py:226 ++#: booleans.py:231 +msgid "Determine whether varnishd can use the full TCP network." +msgstr "" + -+#: booleans.py:227 ++#: booleans.py:232 +msgid "" -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." ++"Determine whether attempts by vbetool to mmap low regions should be silently " ++"blocked." +msgstr "" + -+#: booleans.py:228 ++#: booleans.py:233 ++msgid "Allow virtual processes to run as userdomains" ++msgstr "" ++ ++#: booleans.py:234 +msgid "" +"Allow confined virtual guests to use serial/parallel communication ports" +msgstr "" + -+#: booleans.py:229 ++#: booleans.py:235 +msgid "" +"Allow confined virtual guests to use executable memory and executable stack" +msgstr "" + -+#: booleans.py:230 ++#: booleans.py:236 +msgid "Allow confined virtual guests to read fuse files" +msgstr "" + -+#: booleans.py:231 ++#: booleans.py:237 +msgid "Allow confined virtual guests to manage nfs files" +msgstr "" + -+#: booleans.py:232 ++#: booleans.py:238 +msgid "Allow confined virtual guests to interact with rawip sockets" +msgstr "" + -+#: booleans.py:233 ++#: booleans.py:239 +msgid "Allow confined virtual guests to manage cifs files" +msgstr "" + -+#: booleans.py:234 ++#: booleans.py:240 +msgid "Allow confined virtual guests to interact with the sanlock" +msgstr "" + -+#: booleans.py:235 ++#: booleans.py:241 +msgid "Allow confined virtual guests to use usb devices" +msgstr "" + -+#: booleans.py:236 ++#: booleans.py:242 +msgid "Allow confined virtual guests to interact with the xserver" +msgstr "" + -+#: booleans.py:237 ++#: booleans.py:243 +msgid "Determine whether webadm can manage generic user files." +msgstr "" + -+#: booleans.py:238 ++#: booleans.py:244 +msgid "Determine whether webadm can read generic user files." +msgstr "" + -+#: booleans.py:239 ++#: booleans.py:245 +msgid "" +"Determine whether attempts by wine to mmap low regions should be silently " +"blocked." +msgstr "" + -+#: booleans.py:240 ++#: booleans.py:246 +msgid "Allow the graphical login program to execute bootloader" +msgstr "" + -+#: booleans.py:241 ++#: booleans.py:247 +msgid "" +"Allow the graphical login program to login directly as sysadm_r:sysadm_t" +msgstr "" + -+#: booleans.py:242 ++#: booleans.py:248 +msgid "" -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." ++"Allow the graphical login program to create files in HOME dirs as xdm_home_t." +msgstr "" + -+#: booleans.py:243 ++#: booleans.py:249 +msgid "Allow xen to manage nfs files" +msgstr "" + -+#: booleans.py:244 ++#: booleans.py:250 +msgid "" +"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " +"logical volumes for disk images." +msgstr "" + -+#: booleans.py:245 ++#: booleans.py:251 +msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." +msgstr "" + -+#: booleans.py:246 ++#: booleans.py:252 +msgid "" +"Allow xguest users to configure Network Manager and connect to apache ports" +msgstr "" + -+#: booleans.py:247 ++#: booleans.py:253 +msgid "Allow xguest to exec content" +msgstr "" + -+#: booleans.py:248 ++#: booleans.py:254 +msgid "Allow xguest users to mount removable media" +msgstr "" + -+#: booleans.py:249 ++#: booleans.py:255 +msgid "Allow xguest to use blue tooth devices" +msgstr "" + -+#: booleans.py:250 ++#: booleans.py:256 +msgid "Allows clients to write to the X server shared memory segments." +msgstr "" + -+#: booleans.py:251 ++#: booleans.py:257 +msgid "Allows XServer to execute writable memory" +msgstr "" + -+#: booleans.py:252 ++#: booleans.py:258 +msgid "Support X userspace object manager" +msgstr "" + -+#: booleans.py:253 ++#: booleans.py:259 +msgid "Determine whether zabbix can connect to all TCP ports" +msgstr "" + -+#: booleans.py:254 ++#: booleans.py:260 ++msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++msgstr "" ++ ++#: booleans.py:261 +msgid "Allow zebra daemon to write it configuration files" +msgstr "" + -+#: booleans.py:255 ++#: booleans.py:262 +msgid "" +"Allow ZoneMinder to modify public files used for public file transfer " +"services." +msgstr "" + -+#: booleans.py:256 ++#: booleans.py:263 +msgid "Allow ZoneMinder to run su/sudo." +msgstr "" + @@ -8543,237 +9670,267 @@ index 0000000..e85b3cd +msgid "Interface %s does not exist." +msgstr "" + -+#: ../sepolicy/sepolicy.py:281 ++#: ../sepolicy/sepolicy.py:292 ++msgid "You need to install policycoreutils-gui package to use the gui option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:296 +msgid "Graphical User Interface for SELinux Policy" +msgstr "" + -+#: ../sepolicy/sepolicy.py:305 -+msgid "Generate SELinux man pages" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:308 -+msgid "path in which the generated SELinux man pages will be stored" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:310 -+msgid "name of the OS for man pages" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:312 -+msgid "Generate HTML man pages structure for selected SELinux man page" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:314 -+msgid "Alternate root directory, defaults to /" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:318 -+msgid "All domains" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:321 ++#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 +msgid "Domain name(s) of man pages to be created" +msgstr "" + -+#: ../sepolicy/sepolicy.py:326 -+msgid "Query SELinux policy network information" ++#: ../sepolicy/sepolicy.py:311 ++msgid "Alternative root needs to be setup" +msgstr "" + -+#: ../sepolicy/sepolicy.py:331 -+msgid "list all SELinux port types" ++#: ../sepolicy/sepolicy.py:327 ++msgid "Generate SELinux man pages" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:330 ++msgid "path in which the generated SELinux man pages will be stored" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:332 ++msgid "name of the OS for man pages" +msgstr "" + +#: ../sepolicy/sepolicy.py:334 -+msgid "show SELinux type related to the port" ++msgid "Generate HTML man pages structure for selected SELinux man page" +msgstr "" + -+#: ../sepolicy/sepolicy.py:337 -+msgid "Show ports defined for this SELinux type" ++#: ../sepolicy/sepolicy.py:336 ++msgid "Alternate root directory, defaults to /" +msgstr "" + -+#: ../sepolicy/sepolicy.py:340 -+msgid "show ports to which this domain can bind and/or connect" ++#: ../sepolicy/sepolicy.py:338 ++msgid "" ++"With this flag, alternative root path needs to include file context files " ++"and policy.xml file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:342 ++msgid "All domains" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:350 ++msgid "Query SELinux policy network information" +msgstr "" + +#: ../sepolicy/sepolicy.py:355 -+msgid "query SELinux policy to see if domains can communicate with each other" ++msgid "list all SELinux port types" +msgstr "" + +#: ../sepolicy/sepolicy.py:358 -+msgid "Source Domain" ++msgid "show SELinux type related to the port" +msgstr "" + +#: ../sepolicy/sepolicy.py:361 ++msgid "Show ports defined for this SELinux type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:364 ++msgid "show ports to which this domain can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:367 ++msgid "show ports to which this application can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:382 ++msgid "query SELinux policy to see if domains can communicate with each other" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:385 ++msgid "Source Domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:388 +msgid "Target Domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:380 ++#: ../sepolicy/sepolicy.py:407 +msgid "query SELinux Policy to see description of booleans" +msgstr "" + -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:411 +msgid "get all booleans descriptions" +msgstr "" + -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:414 +msgid "boolean to get description" +msgstr "" + -+#: ../sepolicy/sepolicy.py:397 ++#: ../sepolicy/sepolicy.py:424 +msgid "" +"query SELinux Policy to see how a source process domain can transition to " +"the target process domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:400 ++#: ../sepolicy/sepolicy.py:427 +msgid "source process domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:403 ++#: ../sepolicy/sepolicy.py:430 +msgid "target process domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:445 ++#: ../sepolicy/sepolicy.py:472 +#, python-format +msgid "sepolicy generate: error: one of the arguments %s is required" +msgstr "" + -+#: ../sepolicy/sepolicy.py:450 ++#: ../sepolicy/sepolicy.py:477 +msgid "Command required for this type of policy" +msgstr "" + -+#: ../sepolicy/sepolicy.py:461 ++#: ../sepolicy/sepolicy.py:488 ++#, python-format +msgid "" -+"-t option can not be used with this option. Read usage for more details." ++"-t option can not be used with '%s' domains. Read usage for more details." +msgstr "" + -+#: ../sepolicy/sepolicy.py:466 ++#: ../sepolicy/sepolicy.py:493 ++#, python-format +msgid "" -+"-d option can not be used with this option. Read usage for more details." ++"-d option can not be used with '%s' domains. Read usage for more details." +msgstr "" + -+#: ../sepolicy/sepolicy.py:470 ++#: ../sepolicy/sepolicy.py:497 ++#, python-format +msgid "" -+"-a option can not be used with this option. Read usage for more details." ++"-a option can not be used with '%s' domains. Read usage for more details." +msgstr "" + -+#: ../sepolicy/sepolicy.py:490 ++#: ../sepolicy/sepolicy.py:501 ++msgid "-w option can not be used with the --newtype option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:521 +msgid "List SELinux Policy interfaces" +msgstr "" + -+#: ../sepolicy/sepolicy.py:510 ++#: ../sepolicy/sepolicy.py:541 +msgid "Enter interface names, you wish to query" +msgstr "" + -+#: ../sepolicy/sepolicy.py:519 ++#: ../sepolicy/sepolicy.py:550 +msgid "Generate SELinux Policy module template" +msgstr "" + -+#: ../sepolicy/sepolicy.py:522 ++#: ../sepolicy/sepolicy.py:553 +msgid "Enter domain type which you will be extending" +msgstr "" + -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:556 +msgid "Enter SELinux user(s) which will transition to this domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:528 ++#: ../sepolicy/sepolicy.py:559 +msgid "Enter SELinux role(s) to which the administror domain will transition" +msgstr "" + -+#: ../sepolicy/sepolicy.py:531 ++#: ../sepolicy/sepolicy.py:562 +msgid "Enter domain(s) which this confined admin will administrate" +msgstr "" + -+#: ../sepolicy/sepolicy.py:534 ++#: ../sepolicy/sepolicy.py:565 +msgid "name of policy to generate" +msgstr "" + -+#: ../sepolicy/sepolicy.py:541 ++#: ../sepolicy/sepolicy.py:572 +msgid "path in which the generated policy files will be stored" +msgstr "" + -+#: ../sepolicy/sepolicy.py:543 ++#: ../sepolicy/sepolicy.py:574 +msgid "path to which the confined processes will need to write" +msgstr "" + -+#: ../sepolicy/sepolicy.py:544 ++#: ../sepolicy/sepolicy.py:575 +msgid "Policy types which require a command" +msgstr "" + -+#: ../sepolicy/sepolicy.py:548 ../sepolicy/sepolicy.py:551 -+#: ../sepolicy/sepolicy.py:554 ../sepolicy/sepolicy.py:557 -+#: ../sepolicy/sepolicy.py:560 ../sepolicy/sepolicy.py:566 -+#: ../sepolicy/sepolicy.py:569 ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:578 ../sepolicy/sepolicy.py:581 -+#: ../sepolicy/sepolicy.py:584 ../sepolicy/sepolicy.py:587 ++#: ../sepolicy/sepolicy.py:579 ../sepolicy/sepolicy.py:582 ++#: ../sepolicy/sepolicy.py:585 ../sepolicy/sepolicy.py:588 ++#: ../sepolicy/sepolicy.py:591 ../sepolicy/sepolicy.py:597 ++#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 ++#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 ++#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 +#, python-format +msgid "Generate '%s' policy" +msgstr "" + -+#: ../sepolicy/sepolicy.py:575 ++#: ../sepolicy/sepolicy.py:606 +#, python-format +msgid "Generate '%s' policy " +msgstr "" + -+#: ../sepolicy/sepolicy.py:589 ++#: ../sepolicy/sepolicy.py:620 +msgid "executable to confine" +msgstr "" + -+#: ../sepolicy/sepolicy.py:594 ++#: ../sepolicy/sepolicy.py:625 +msgid "commands" +msgstr "" + -+#: ../sepolicy/sepolicy.py:597 ++#: ../sepolicy/sepolicy.py:628 +msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479 ++#: ../sepolicy/sepolicy/__init__.py:89 ++#, python-format ++msgid "-- Allowed %s [ %s ]" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 +msgid "all files" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:168 ++#: ../sepolicy/sepolicy/__init__.py:96 +msgid "regular file" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:169 ++#: ../sepolicy/sepolicy/__init__.py:97 +msgid "directory" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:170 ++#: ../sepolicy/sepolicy/__init__.py:98 +msgid "character device" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:171 ++#: ../sepolicy/sepolicy/__init__.py:99 +msgid "block device" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:172 ++#: ../sepolicy/sepolicy/__init__.py:100 +msgid "socket file" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:173 ++#: ../sepolicy/sepolicy/__init__.py:101 +msgid "symbolic link" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:174 ++#: ../sepolicy/sepolicy/__init__.py:102 +msgid "named pipe" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:306 ++#: ../sepolicy/sepolicy/__init__.py:398 +msgid "No SELinux Policy installed" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:386 ++#: ../sepolicy/sepolicy/__init__.py:478 +msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:591 ++#: ../sepolicy/sepolicy/__init__.py:724 +#, python-format +msgid "Failed to read %s policy file" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:695 ++#: ../sepolicy/sepolicy/__init__.py:829 +msgid "unknown" +msgstr "" + @@ -8824,470 +9981,1410 @@ index 0000000..e85b3cd + +#: ../sepolicy/sepolicy/generate.py:195 +#, python-format -+msgid "You must enter a name for your policy module for your %s." ++msgid "You must enter a name for your policy module for your '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:327 ++#: ../sepolicy/sepolicy/generate.py:333 +msgid "" +"Name must be alpha numberic with no spaces. Consider using option \"-n " +"MODULENAME\"" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:419 ++#: ../sepolicy/sepolicy/generate.py:425 +msgid "User Role types can not be assigned executables." +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:425 ++#: ../sepolicy/sepolicy/generate.py:431 +msgid "Only Daemon apps can use an init script.." +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:443 ++#: ../sepolicy/sepolicy/generate.py:449 +msgid "use_resolve must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:449 ++#: ../sepolicy/sepolicy/generate.py:455 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:455 ++#: ../sepolicy/sepolicy/generate.py:461 +msgid "use_kerberos must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:461 ++#: ../sepolicy/sepolicy/generate.py:467 +msgid "manage_krb5_rcache must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:491 ++#: ../sepolicy/sepolicy/generate.py:497 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:832 ++#: ../sepolicy/sepolicy/generate.py:838 +#, python-format -+msgid "%s policy modules require existing domains" ++msgid "'%s' policy modules require existing domains" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:857 ++#: ../sepolicy/sepolicy/generate.py:863 +msgid "Type field required" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:869 ++#: ../sepolicy/sepolicy/generate.py:876 +#, python-format +msgid "" +"You need to define a new type which ends with: \n" +" %s" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1088 ++#: ../sepolicy/sepolicy/generate.py:1104 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1360 ++#: ../sepolicy/sepolicy/generate.py:1363 +msgid "Type Enforcement file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1361 ++#: ../sepolicy/sepolicy/generate.py:1364 +msgid "Interface file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1362 ++#: ../sepolicy/sepolicy/generate.py:1365 +msgid "File Contexts file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1363 ++#: ../sepolicy/sepolicy/generate.py:1367 +msgid "Spec file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1364 ++#: ../sepolicy/sepolicy/generate.py:1368 +msgid "Setup Script" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:7 -+msgid "SELinux Gui" ++#: ../sepolicy/sepolicy/sepolicy.glade:25 ++#: ../sepolicy/sepolicy/sepolicy.glade:4369 ++msgid "Applications" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:33 -+msgid "Type to search for a process" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:35 ++#: ../sepolicy/sepolicy/sepolicy.glade:52 +msgid "Select domain" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:70 -+#: ../sepolicy/sepolicy/sepolicy.glade:308 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search >>" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 ++msgid "File Equivalence" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 ++msgid "Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:129 ++#: ../sepolicy/sepolicy/sepolicy.glade:1897 ++#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 ++msgid "System" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:189 ++#: ../sepolicy/sepolicy/sepolicy.glade:4406 ++#: ../sepolicy/sepolicy/sepolicy.glade:4499 ++#: ../sepolicy/sepolicy/sepolicy.glade:4645 ++#: ../sepolicy/sepolicy/sepolicy.glade:4793 ++#: ../sepolicy/sepolicy/sepolicy.glade:4934 ++#: ../sepolicy/sepolicy/sepolicy.glade:5007 ++msgid "Select" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:204 ++#: ../sepolicy/sepolicy/sepolicy.glade:557 ++#: ../sepolicy/sepolicy/sepolicy.glade:702 ++#: ../sepolicy/sepolicy/sepolicy.glade:1243 ++#: ../sepolicy/sepolicy/sepolicy.glade:1539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4579 ++#: ../sepolicy/sepolicy/sepolicy.glade:4729 ++#: ../sepolicy/sepolicy/sepolicy.glade:4859 ++#: ../sepolicy/sepolicy/sepolicy.glade:5077 ++#: ../sepolicy/sepolicy/sepolicy.glade:5233 ++#: ../sepolicy/sepolicy/sepolicy.glade:5474 ++msgid "Cancel" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:350 ++msgid "" ++"The entry that was entered is incorrect. Please try again in the " ++"ex:/.../... format." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:376 ++msgid "Retry" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:460 ++#: ../sepolicy/sepolicy/sepolicy.glade:1124 ++#: ../sepolicy/sepolicy/sepolicy.glade:1372 ++#: ../sepolicy/sepolicy/sepolicy.glade:5102 ++#: ../sepolicy/sepolicy/sepolicy.glade:5343 ++msgid "Network Port Definitions" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:476 ++msgid "" ++"Add file Equivilence Mapping. Mapping will be created when Update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:501 ++#: ../sepolicy/sepolicy/sepolicy.glade:4045 ++msgid "Path" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:511 ++#: ../sepolicy/sepolicy/sepolicy.glade:5154 ++#: ../sepolicy/sepolicy/sepolicy.glade:5395 ++msgid "" ++"Specify a new SELinux user name. By convention SELinux User names usually " ++"end in an _u." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:515 ++msgid "Enter the path to which you want to setup an equivalence label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:528 ++#: ../sepolicy/sepolicy/sepolicy.glade:4062 ++#: ../sepolicy/sepolicy/sepolicy.glade:4819 ++msgid "Equivalence Path" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:542 ++#: ../sepolicy/sepolicy/sepolicy.glade:687 ++#: ../sepolicy/sepolicy/sepolicy.glade:1228 ++#: ../sepolicy/sepolicy/sepolicy.glade:1524 ++#: ../sepolicy/sepolicy/sepolicy.glade:5218 ++#: ../sepolicy/sepolicy/sepolicy.glade:5459 ++msgid "Save to update" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:582 ++msgid "" ++"Specify the mapping between the new path and the equivalence path. " ++"Everything under this new path will be labeled as if they were under the " ++"equivalence path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:639 ++msgid "Add a file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:656 ++msgid "" ++" File Labeling for . File labels will be created " ++"when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:744 ++#: ../sepolicy/sepolicy/sepolicy.glade:1471 ++#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced >>" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:765 ++#: ../sepolicy/sepolicy/sepolicy.glade:2305 ++#: ../sepolicy/sepolicy/sepolicy.glade:2417 ++#: ../sepolicy/sepolicy/sepolicy.glade:2539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4539 ++msgid "Class" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:781 ++msgid "Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:795 ++msgid "" ++"Select the file class to which this label will be applied. Defaults to all " ++"classes." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:822 ++msgid "Make Path Recursive" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:826 ++msgid "" ++"Select Make Path Recursive iff you want to apply this label to all children " ++"of the specified directory path. objects under the directory to have this " ++"label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:839 ++msgid "Browse" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:843 ++msgid "Browse to select the file/directory for labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:887 ++msgid "Path " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:898 ++msgid "" ++"Specify the path using regular expressions that you would like to modify the " ++"labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:920 ++msgid "Select the SELinux file type to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:947 ++msgid "Enter the MLS Label to assign to this file path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:951 ++msgid "SELinux MLS Label you wish to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1088 ++msgid "Analyzing Policy..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1141 ++msgid "" ++"Add Login Mapping. Login Mapping will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1176 ++msgid "" ++"Enter the login user name of the user to which you wish to add SELinux User " ++"confinement." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1205 ++msgid "" ++"Select the SELinux User to assign to this login user. Login users by " ++"default get assigned by the __default__ user." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1268 ++msgid "" ++"Enter MLS/MCS Range for this login User. Defaults to the range for the " ++"Selected SELinux User." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1271 ++#: ../sepolicy/sepolicy/sepolicy.glade:3191 ++#: ../sepolicy/sepolicy/sepolicy.glade:3312 ++#: ../sepolicy/sepolicy/sepolicy.glade:5184 ++#: ../sepolicy/sepolicy/sepolicy.glade:5425 ++msgid "MLS Range" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1283 ++msgid "" ++"Specify the MLS Range for this user to login in with. Defaults to the " ++"selected SELinux Users MLS Range." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1389 ++msgid "" ++" Network Port for . Ports will be created when " ++"update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1427 ++msgid "Enter the port number or range to which you want to add a port type." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1457 ++msgid "Port Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1502 ++msgid "Select the port type you want to assign to the specified port number." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1566 ++msgid "tcp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1570 ++msgid "" ++"Select tcp if the port type should be assigned to tcp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1583 ++msgid "udp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1587 ++msgid "" ++"Select udp if the port type should be assigned to udp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1609 ++msgid "Enter the MLS Label to assign to this port." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1706 ++msgid "SELinux Configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1742 ++msgid "Select..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1791 ++#: ../sepolicy/sepolicy/sepolicy.glade:2211 +msgid "Booleans" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:74 ++#: ../sepolicy/sepolicy/sepolicy.glade:1795 +msgid "" +"Display boolean information that can be used to modify the policy for the " +"'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:85 -+#: ../sepolicy/sepolicy/sepolicy.glade:710 ++#: ../sepolicy/sepolicy/sepolicy.glade:1809 ++#: ../sepolicy/sepolicy/sepolicy.glade:2596 +msgid "Files" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:89 ++#: ../sepolicy/sepolicy/sepolicy.glade:1813 +msgid "" +"Display file type information that can be used by the 'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:100 -+#: ../sepolicy/sepolicy/sepolicy.glade:1062 ++#: ../sepolicy/sepolicy/sepolicy.glade:1827 ++#: ../sepolicy/sepolicy/sepolicy.glade:2829 +msgid "Network" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:104 ++#: ../sepolicy/sepolicy/sepolicy.glade:1831 +msgid "" +"Display network ports to which the 'selected domain' can connect or listen " +"to." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:115 -+#: ../sepolicy/sepolicy/sepolicy.glade:1361 ++#: ../sepolicy/sepolicy/sepolicy.glade:1845 ++#: ../sepolicy/sepolicy/sepolicy.glade:3120 +msgid "Transitions" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:119 ++#: ../sepolicy/sepolicy/sepolicy.glade:1849 +msgid "" +"Display applications that can transition into or out of the 'selected " +"domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:188 -+#: ../sepolicy/sepolicy/sepolicy.glade:358 -+#: ../sepolicy/sepolicy/sepolicy.glade:765 -+#: ../sepolicy/sepolicy/sepolicy.glade:1113 ++#: ../sepolicy/sepolicy/sepolicy.glade:1863 ++#: ../sepolicy/sepolicy/sepolicy.glade:3221 ++msgid "Login Mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1866 ++#: ../sepolicy/sepolicy/sepolicy.glade:1883 ++#: ../sepolicy/sepolicy/sepolicy.glade:1900 ++msgid "Manage the SELinux configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1880 ++#: ../sepolicy/sepolicy/sepolicy.glade:3343 ++msgid "SELinux Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1914 ++#: ../sepolicy/sepolicy/sepolicy.glade:4015 ++msgid "Lockdown" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1917 ++msgid "" ++"Lockdown the SELinux System.\n" ++"This screen can be used to turn up the SELinux Protections." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1932 ++msgid "radiobutton" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2020 +msgid "Show Modified Only" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:219 ++#: ../sepolicy/sepolicy/sepolicy.glade:2059 ++msgid "Mislabeled files exist" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2079 ++msgid "Show mislabeled files only" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2119 ++#: ../sepolicy/sepolicy/sepolicy.glade:3243 +msgid "" +"If-Then-Else rules written in policy that can \n" +"allow alternative access control." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:373 -+#: ../sepolicy/sepolicy/sepolicy.glade:787 -+#: ../sepolicy/sepolicy/sepolicy.glade:1128 -+msgid "Modify" ++#: ../sepolicy/sepolicy/sepolicy.glade:2131 ++msgid "Enabled" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:377 -+#: ../sepolicy/sepolicy/sepolicy.glade:791 -+msgid "Modify an existing item" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:389 -+#: ../sepolicy/sepolicy/sepolicy.glade:803 -+#: ../sepolicy/sepolicy/sepolicy.glade:1142 -+msgid "Delete" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:393 -+#: ../sepolicy/sepolicy/sepolicy.glade:807 -+msgid "Delete an existing item" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:409 -+#: ../sepolicy/sepolicy/sepolicy.glade:823 -+msgid "Add a new item" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:442 -+msgid "File path used to enter the above selected process domain." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:450 -+#: ../sepolicy/sepolicy/sepolicy.glade:531 ++#: ../sepolicy/sepolicy/sepolicy.glade:2251 ++#: ../sepolicy/sepolicy/sepolicy.glade:2363 ++#: ../sepolicy/sepolicy/sepolicy.glade:2481 ++#: ../sepolicy/sepolicy/sepolicy.glade:4512 ++#: ../sepolicy/sepolicy/sepolicy.glade:4806 +msgid "File Path" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:468 -+#: ../sepolicy/sepolicy/sepolicy.glade:549 -+msgid "SELinux File Label" ++#: ../sepolicy/sepolicy/sepolicy.glade:2287 ++#: ../sepolicy/sepolicy/sepolicy.glade:2398 ++msgid "SELinux File Type" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:485 -+#: ../sepolicy/sepolicy/sepolicy.glade:567 -+#: ../sepolicy/sepolicy/sepolicy.glade:660 -+msgid "Class" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:505 ++#: ../sepolicy/sepolicy/sepolicy.glade:2331 +msgid "File path used to enter the 'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:506 ++#: ../sepolicy/sepolicy/sepolicy.glade:2332 +msgid "Executable Files" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:523 -+msgid "Files to which the above selected process domain can write." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:591 ++#: ../sepolicy/sepolicy/sepolicy.glade:2447 +msgid "Files to which the 'selected domain' can write." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:592 -+msgid "Writable Files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2448 ++msgid "Writable files" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:610 -+msgid "File Types defined for the selected domain" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:618 -+msgid "File path" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:686 ++#: ../sepolicy/sepolicy/sepolicy.glade:2570 +msgid "File Types defined for the 'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:687 ++#: ../sepolicy/sepolicy/sepolicy.glade:2571 +msgid "Application File Types" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:856 -+msgid "Network Ports to which the selected domain is allowed to connect." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:898 -+#: ../sepolicy/sepolicy/sepolicy.glade:997 -+msgid "Modified" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:937 ++#: ../sepolicy/sepolicy/sepolicy.glade:2703 +msgid "Network Ports to which the 'selected domain' is allowed to connect." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:938 ++#: ../sepolicy/sepolicy/sepolicy.glade:2704 +msgid "Outbound" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:955 -+msgid "Network Ports to which the selected domain is allowed to listen." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1038 ++#: ../sepolicy/sepolicy/sepolicy.glade:2803 +msgid "Network Ports to which the 'selected domain' is allowed to listen." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1039 ++#: ../sepolicy/sepolicy/sepolicy.glade:2804 +msgid "Inbound" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1189 -+#: ../sepolicy/sepolicy/sepolicy.glade:1260 ++#: ../sepolicy/sepolicy/sepolicy.glade:2865 ++msgid "" ++"Boolean \n" ++"Enabled" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2891 ++msgid "Boolean name" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2908 ++msgid "SELinux Application Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2929 +msgid "" +"Executables which will transition to a different domain, when the 'selected " +"domain' executes them." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1194 -+#: ../sepolicy/sepolicy/sepolicy.glade:1285 -+msgid "Enabled" ++#: ../sepolicy/sepolicy/sepolicy.glade:2932 ++msgid "Applicaton Transitions From 'select domain'" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1223 -+msgid "Executable File Type" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1239 -+msgid "Transtype" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1263 -+msgid "Transitions From 'select domain'" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1280 -+#: ../sepolicy/sepolicy/sepolicy.glade:1337 ++#: ../sepolicy/sepolicy/sepolicy.glade:2955 +msgid "" -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." ++"Boolean\n" ++"Enabled" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1299 ++#: ../sepolicy/sepolicy/sepolicy.glade:2971 +msgid "Calling Process Domain" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1313 ++#: ../sepolicy/sepolicy/sepolicy.glade:2987 +msgid "Executable File" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1338 -+msgid "Transitions Into 'select domain'" ++#: ../sepolicy/sepolicy/sepolicy.glade:3011 ++msgid "" ++"Executables which will transition to the 'selected domain', when executing a " ++"selected domains entrypoint." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1388 -+msgid "Reset" ++#: ../sepolicy/sepolicy/sepolicy.glade:3012 ++msgid "Application Transitions Into 'select domain'" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1392 -+msgid "Reset to system default" ++#: ../sepolicy/sepolicy/sepolicy.glade:3027 ++msgid "" ++"File Transitions define what happens when the current domain creates the " ++"content of a particular class in a directory of the destination type. " ++"Optionally a file name could be specified for the transition." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1403 -+msgid "Update" ++#: ../sepolicy/sepolicy/sepolicy.glade:3035 ++msgid "SELinux Directory Type" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1407 -+msgid "Save your changes" ++#: ../sepolicy/sepolicy/sepolicy.glade:3048 ++msgid "Destination Class" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1454 -+#: ../sepolicy/sepolicy/sepolicy.glade:1541 -+#: ../sepolicy/sepolicy/sepolicy.glade:1629 -+msgid "Add a File" ++#: ../sepolicy/sepolicy/sepolicy.glade:3062 ++msgid "SELinux Destination Type" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1504 -+#: ../sepolicy/sepolicy/sepolicy.glade:1592 -+#: ../sepolicy/sepolicy/sepolicy.glade:1680 -+msgid "Save changes" ++#: ../sepolicy/sepolicy/sepolicy.glade:3075 ++msgid "File Name" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1518 -+#: ../sepolicy/sepolicy/sepolicy.glade:1606 -+#: ../sepolicy/sepolicy/sepolicy.glade:1694 -+msgid "Reset Changes" ++#: ../sepolicy/sepolicy/sepolicy.glade:3097 ++msgid "File Transitions From 'select domain'" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1780 -+msgid "Applicaiton more detailed view" ++#: ../sepolicy/sepolicy/sepolicy.glade:3296 ++#: ../sepolicy/sepolicy/sepolicy.glade:5277 ++#: ../sepolicy/sepolicy/sepolicy.glade:5518 ++msgid "Default Level" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1874 -+msgid "Analyzing Policy..." ++#: ../sepolicy/sepolicy/sepolicy.glade:3382 ++msgid "Select the system mode when the system first boots up" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:49 -+msgid "No" ++#: ../sepolicy/sepolicy/sepolicy.glade:3455 ++msgid "Select the system mode for the current session" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:49 ++#: ../sepolicy/sepolicy/sepolicy.glade:3532 ++msgid "System Policy Type:" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3593 ++msgid "System Mode" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3631 ++msgid "Import system settings from another machine" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3639 ++msgid "Import" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3658 ++msgid "Export system settings to a file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3668 ++msgid "Export" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3687 ++msgid "Relabel all files back to system defaults on reboot" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3724 ++#: ../sepolicy/sepolicy/sepolicy.glade:3825 ++#: ../sepolicy/sepolicy/sepolicy.glade:3889 ++#: ../sepolicy/sepolicy/sepolicy.glade:3952 ../sepolicy/sepolicy/gui.py:60 +msgid "Yes" +msgstr "" + ++#: ../sepolicy/sepolicy/sepolicy.glade:3741 ++#: ../sepolicy/sepolicy/sepolicy.glade:3843 ++#: ../sepolicy/sepolicy/sepolicy.glade:3906 ++#: ../sepolicy/sepolicy/sepolicy.glade:3969 ../sepolicy/sepolicy/gui.py:60 ++msgid "No" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3782 ++msgid "System Configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3829 ++#: ../sepolicy/sepolicy/sepolicy.glade:3847 ++msgid "" ++"An unconfined domain is a process label that allows the process to do what " ++"it wants, without SELinux interfering. Applications started at boot by the " ++"init system that SELinux do not have defined SELinux policy will run as " ++"unconfined if this module is enabled. Disabling it means all daemons will " ++"now be confined. To disable the unconfined_t user you must first remove " ++"unconfined_t from the users/login screens." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3865 ++msgid "Disable ability to run unconfined system processes?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3893 ++#: ../sepolicy/sepolicy/sepolicy.glade:3910 ++#: ../sepolicy/sepolicy/sepolicy.glade:3973 ++msgid "" ++"An permissive domain is a process label that allows the process to do what " ++"it wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3928 ++msgid "Disable all permissive processes?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3956 ++msgid "" ++"A permissive domain is a process label that allows the process to do what it " ++"wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3994 ++msgid "Deny all processes from ptracing or debugging other processes?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4031 ++msgid "" ++"File equivalence cause the system to label content under the new path as if " ++"it were under the equivalence path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4087 ++msgid "Files Equivalence" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4100 ++msgid "...SELECT TO VIEW DATA..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4131 ++msgid "Delete" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4147 ++msgid "Modify" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4208 ++msgid "Revert" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4213 ++msgid "" ++"Revert button will launch a dialog window which allows you to revert changes " ++"within the current transaction." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 ++msgid "Update" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4230 ++msgid "Commit all changes in your current transaction to the server." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4278 ++msgid "Applications - Advanced Search" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4331 ++msgid "Installed" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4383 ++msgid "Process Types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4424 ++msgid "More Details" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4460 ++#: ../sepolicy/sepolicy/sepolicy.glade:4754 ++msgid "Delete Modified File Labeling" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4478 ++msgid "" ++"Select file labeling to delete. File labeling will be deleted when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4525 ++msgid "SELinux File Label" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4564 ++#: ../sepolicy/sepolicy/sepolicy.glade:4714 ++#: ../sepolicy/sepolicy/sepolicy.glade:4844 ++msgid "Save to Update" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4604 ++msgid "Delete Modified Ports" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4622 ++msgid "Select ports to delete. Ports will be deleted when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4771 ++msgid "" ++"Select file equivalence labeling to delete.File equivalence labeling will be " ++"deleted when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgid "More Types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4914 ++msgid "Types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4973 ++msgid "" ++"Review the updates you have made before committing them to the system. To " ++"reset an item, uncheck the checkbox. All items checked will be updated in " ++"the system when you select update." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5036 ++msgid "Action" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5062 ++msgid "Apply" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5119 ++#: ../sepolicy/sepolicy/sepolicy.glade:5360 ++msgid "" ++"Add User Roles. SELinux User Roles will be created when Update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5144 ++#: ../sepolicy/sepolicy/sepolicy.glade:5385 ++msgid "SELinux User Name" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5258 ++#: ../sepolicy/sepolicy/sepolicy.glade:5499 ++msgid "" ++"Enter MLS/MCS Range for this SELinux User.\n" ++"s0-s0:c1023" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5289 ++#: ../sepolicy/sepolicy/sepolicy.glade:5530 ++msgid "" ++"Specify the default level that you would like this SELinux user to login " ++"with. Defaults to s0." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5293 ++#: ../sepolicy/sepolicy/sepolicy.glade:5534 ++msgid "Enter Default Level for SELinux User to login with. Default s0" ++msgstr "" ++ +#: ../sepolicy/sepolicy/gui.py:61 -+msgid "GTK Not Available" ++msgid "Disable" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:195 -+msgid "System Status: Enforcing" ++#: ../sepolicy/sepolicy/gui.py:61 ++msgid "Enable" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:197 -+msgid "System Status: Permissive" ++#: ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced <<" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:199 ++#: ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search <<" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:92 ++msgid "" ++"\n" ++"To change from Disabled to Enforcing mode\n" ++"- Change the system mode from Disabled to Permissive\n" ++"- Reboot, so that the system can relabel\n" ++"- Once the system is working as planned\n" ++" * Change the system mode to Enforcing\n" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:115 ++#, python-format ++msgid "%s is not a valid domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:624 +msgid "System Status: Disabled" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:413 ++#: ../sepolicy/sepolicy/gui.py:722 ++msgid "Help: Start Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:726 ++msgid "Help: Booleans Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:732 ++msgid "Help: Executable Files Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:735 ++msgid "Help: Writable Files Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:738 ++msgid "Help: Application Types Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:743 ++msgid "Help: Outbound Network Connections Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:746 ++msgid "Help: Inbound Network Connections Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:752 ++msgid "Help: Transition from application Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:755 ++msgid "Help: Transition into application Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:758 ++msgid "Help: Transition application file Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:762 ++msgid "Help: Systems Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:766 ++msgid "Help: Lockdown Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:770 ++msgid "Help: Login Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:774 ++msgid "Help: SELinux User Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:778 ++msgid "Help: File Equivalence Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 ++#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 ++#: ../sepolicy/sepolicy/gui.py:2698 ++msgid "More..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1031 +#, python-format +msgid "File path used to enter the '%s' domain." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:414 ++#: ../sepolicy/sepolicy/gui.py:1032 +#, python-format +msgid "Files to which the '%s' domain can write." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:415 ++#: ../sepolicy/sepolicy/gui.py:1033 +#, python-format +msgid "Network Ports to which the '%s' is allowed to connect." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:416 ++#: ../sepolicy/sepolicy/gui.py:1034 +#, python-format +msgid "Network Ports to which the '%s' is allowed to listen." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:417 ++#: ../sepolicy/sepolicy/gui.py:1035 +#, python-format +msgid "File Types defined for the '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:418 ++#: ../sepolicy/sepolicy/gui.py:1036 +#, python-format +msgid "" +"Display boolean information that can be used to modify the policy for the " +"'%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:419 ++#: ../sepolicy/sepolicy/gui.py:1037 +#, python-format +msgid "Display file type information that can be used by the '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:420 ++#: ../sepolicy/sepolicy/gui.py:1038 +#, python-format +msgid "Display network ports to which the '%s' can connect or listen to." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:421 ++#: ../sepolicy/sepolicy/gui.py:1039 +#, python-format -+msgid "Transitions Into '%s'" ++msgid "Application Transitions Into '%s'" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:422 ++#: ../sepolicy/sepolicy/gui.py:1040 +#, python-format -+msgid "Transitions From '%s'" ++msgid "Application Transitions From '%s'" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:423 ++#: ../sepolicy/sepolicy/gui.py:1041 ++#, python-format ++msgid "File Transitions From '%s'" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1042 +#, python-format +msgid "" +"Executables which will transition to the '%s', when executing a selected " +"domains entrypoint." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:424 ++#: ../sepolicy/sepolicy/gui.py:1043 +#, python-format +msgid "" +"Executables which will transition to a different domain, when the '%s' " +"executes them." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:425 ++#: ../sepolicy/sepolicy/gui.py:1044 ++#, python-format ++msgid "Files by '%s' will transitions to a different label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1045 +#, python-format +msgid "Display applications that can transition into or out of the '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:604 ++#: ../sepolicy/sepolicy/gui.py:1149 ++msgid "MISSING FILE PATH" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 ++msgid "Boolean section." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1265 ++msgid "To disable this transition, go to the " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1267 ++msgid "To enable this transition, go to the " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1324 ++msgid "executable" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1327 ++msgid "writable" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1330 ++msgid "application" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1331 ++#, python-format ++msgid "Add new %s file path for '%s' domains." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1332 ++#, python-format ++msgid "Delete modified %s file paths for '%s' domain." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1333 ++#, python-format ++msgid "" ++"Modify selected modified %s file path for '%s' domain. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1345 ++msgid "connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1348 ++msgid "listen for inbound connections" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1350 ++#, python-format ++msgid "Add new port definition to which the '%s' domains is allowed to %s." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1351 ++#, python-format ++msgid "" ++"Delete modified port definitions to which the '%s' domain is allowed to %s." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1352 ++#, python-format ++msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1381 ++msgid "Add new SELinux User/Role definition." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1382 ++msgid "Delete modified SELinux User/Role definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1383 ++msgid "Modify selected modified SELinux User/Role definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1390 ++msgid "Add new Login Mapping definition." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1391 ++msgid "Delete modified Login Mapping definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1392 ++msgid "Modify selected modified Login Mapping definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1399 ++msgid "Add new File Equivalence definition." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1400 ++msgid "Delete modified File Equivalence definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1401 ++msgid "" ++"Modify selected modified File Equivalence definitions. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1429 +#, python-format +msgid "Boolean %s Allow Rules" +msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1442 ++#, python-format ++msgid "Add Network Port for %s. Ports will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1443 ++#, python-format ++msgid "Add Network Port for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1448 ++#, python-format ++msgid "" ++"Add File Labeling for %s. File labels will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 ++#, python-format ++msgid "Add File Labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1459 ++msgid "Add Login Mapping. User Mapping will be created when Update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1460 ++msgid "Add Login Mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1465 ++msgid "" ++"Add SELinux User Role. SELinux user roles will be created when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1466 ++msgid "Add SELinux Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1473 ++msgid "" ++"Add File Equivalency Mapping. Mapping will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1474 ++msgid "Add SELinux File Equivalency" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1499 ++#, python-format ++msgid "" ++"Modify File Labeling for %s. File labels will be created when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1566 ++msgid "" ++"Modify File Equivalency Mapping. Mapping will be created when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1567 ++msgid "Modify SELinux File Equivalency" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1652 ++#, python-format ++msgid "" ++"Modify Network Port for %s. Ports will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1653 ++#, python-format ++msgid "Modify Network Port for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1866 ++#, python-format ++msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1879 ++msgid "Port number must be between 1 and 65536" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2146 ++#, python-format ++msgid "SELinux name: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2157 ++#, python-format ++msgid "Add file labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2159 ++#, python-format ++msgid "Delete file labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2161 ++#, python-format ++msgid "Modify file labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2165 ++#, python-format ++msgid "File path: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2168 ++#, python-format ++msgid "File class: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 ++#, python-format ++msgid "SELinux file type: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2180 ++#, python-format ++msgid "Add ports for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2182 ++#, python-format ++msgid "Delete ports for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2184 ++#, python-format ++msgid "Modify ports for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2187 ++#, python-format ++msgid "Network ports: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2190 ++#, python-format ++msgid "Network protocol: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2204 ++msgid "Add user" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2206 ++msgid "Delete user" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2208 ++msgid "Modify user" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2211 ++#, python-format ++msgid "SELinux User : %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2216 ++#, python-format ++msgid "Roles: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 ++#, python-format ++msgid "MLS/MCS Range: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2229 ++msgid "Add login mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2231 ++msgid "Delete login mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2233 ++msgid "Modify login mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2237 ++#, python-format ++msgid "Linux User : %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2241 ++#, python-format ++msgid "SELinux User: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2254 ++msgid "Add file equiv labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2256 ++msgid "Delete file equiv labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2258 ++msgid "Modify file equiv labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2262 ++#, python-format ++msgid "File path : %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2266 ++#, python-format ++msgid "Equivalence: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2369 ++#, python-format ++msgid "Run restorecon on %s to change its type from %s to the default %s?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2381 ++msgid "Update Changes" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2383 ++msgid "Revert Changes" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2556 ++msgid "System Status: Enforcing" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2558 ++msgid "System Status: Permissive" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2749 ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot. Do you " ++"wish to continue?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2783 ++msgid "" ++"You are attempting to close the application without applying your changes.\n" ++" * To apply changes you have made during this session, click No and " ++"click Update.\n" ++" * To leave the application without applying your changes, click Yes. " ++"All changes that you have made during this session will be lost." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2783 ++msgid "Loss of data Dialog" ++msgstr "" diff --git a/policycoreutils/po/aln.po b/policycoreutils/po/aln.po new file mode 100644 -index 0000000..266983f +index 0000000..507644c --- /dev/null +++ b/policycoreutils/po/aln.po -@@ -0,0 +1,4075 @@ +@@ -0,0 +1,5099 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. -+# ++# +# Translators: +msgid "" +msgstr "" +"Project-Id-Version: Policycoreutils\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2013-07-10 16:36-0400\n" ++"POT-Creation-Date: 2013-10-10 16:04-0400\n" +"PO-Revision-Date: 2012-03-30 18:14+0000\n" +"Last-Translator: FULL NAME \n" -+"Language-Team: Albanian Gheg (http://www.transifex.com/projects/p/fedora/language/aln/)\n" ++"Language-Team: Albanian Gheg (http://www.transifex.com/projects/p/fedora/" ++"language/aln/)\n" ++"Language: aln\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" -+"Language: aln\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#: ../run_init/run_init.c:67 @@ -9359,95 +11456,96 @@ index 0000000..266983f +msgid "To make this policy package active, execute:" +msgstr "" + -+#: ../semanage/seobject.py:194 ++#: ../semanage/seobject.py:210 +msgid "Could not create semanage handle" +msgstr "" + -+#: ../semanage/seobject.py:202 ++#: ../semanage/seobject.py:218 +msgid "SELinux policy is not managed or store cannot be accessed." +msgstr "" + -+#: ../semanage/seobject.py:207 ++#: ../semanage/seobject.py:223 +msgid "Cannot read policy store." +msgstr "" + -+#: ../semanage/seobject.py:212 ++#: ../semanage/seobject.py:228 +msgid "Could not establish semanage connection" +msgstr "" + -+#: ../semanage/seobject.py:217 ++#: ../semanage/seobject.py:233 +msgid "Could not test MLS enabled status" +msgstr "" + -+#: ../semanage/seobject.py:223 ../semanage/seobject.py:238 ++#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 +msgid "Not yet implemented" +msgstr "" + -+#: ../semanage/seobject.py:227 ++#: ../semanage/seobject.py:243 +msgid "Semanage transaction already in progress" +msgstr "" + -+#: ../semanage/seobject.py:236 ++#: ../semanage/seobject.py:252 +msgid "Could not start semanage transaction" +msgstr "" + -+#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:264 +msgid "Could not commit semanage transaction" +msgstr "" + -+#: ../semanage/seobject.py:253 ++#: ../semanage/seobject.py:269 +msgid "Semanage transaction not in progress" +msgstr "" + -+#: ../semanage/seobject.py:265 ../semanage/seobject.py:347 ++#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 +msgid "Could not list SELinux modules" +msgstr "" + -+#: ../semanage/seobject.py:278 ++#: ../semanage/seobject.py:300 +msgid "Modules Name" +msgstr "" + -+#: ../semanage/seobject.py:278 ../gui/modulesPage.py:63 ++#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 +msgid "Version" +msgstr "" + -+#: ../semanage/seobject.py:281 ../gui/statusPage.py:75 ++#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 ++#: ../sepolicy/sepolicy/sepolicy.glade:3430 +msgid "Disabled" +msgstr "" + -+#: ../semanage/seobject.py:288 ++#: ../semanage/seobject.py:312 +#, python-format +msgid "Module does not exists %s " +msgstr "" + -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:322 +#, python-format +msgid "Could not disable module %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:309 ++#: ../semanage/seobject.py:333 +#, python-format +msgid "Could not enable module %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:324 ++#: ../semanage/seobject.py:348 +#, python-format +msgid "Could not remove module %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:334 ++#: ../semanage/seobject.py:363 +msgid "dontaudit requires either 'on' or 'off'" +msgstr "" + -+#: ../semanage/seobject.py:362 ++#: ../semanage/seobject.py:391 +msgid "Builtin Permissive Types" +msgstr "" + -+#: ../semanage/seobject.py:372 ++#: ../semanage/seobject.py:401 +msgid "Customized Permissive Types" +msgstr "" + -+#: ../semanage/seobject.py:381 ++#: ../semanage/seobject.py:410 +msgid "" +"The sepolgen python module is required to setup permissive domains.\n" +"In some distributions it is included in the policycoreutils-devel patckage.\n" @@ -9455,790 +11553,810 @@ index 0000000..266983f +"Or similar for your distro." +msgstr "" + -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:447 +#, python-format +msgid "Could not set permissive domain %s (module installation failed)" +msgstr "" + -+#: ../semanage/seobject.py:424 ++#: ../semanage/seobject.py:453 +#, python-format +msgid "Could not remove permissive domain %s (remove failed)" +msgstr "" + -+#: ../semanage/seobject.py:459 ../semanage/seobject.py:533 -+#: ../semanage/seobject.py:579 ../semanage/seobject.py:701 -+#: ../semanage/seobject.py:731 ../semanage/seobject.py:798 -+#: ../semanage/seobject.py:855 ../semanage/seobject.py:1113 -+#: ../semanage/seobject.py:1836 ../semanage/seobject.py:1899 -+#: ../semanage/seobject.py:1918 ../semanage/seobject.py:2041 -+#: ../semanage/seobject.py:2092 ++#: ../semanage/seobject.py:488 ../semanage/seobject.py:562 ++#: ../semanage/seobject.py:608 ../semanage/seobject.py:730 ++#: ../semanage/seobject.py:760 ../semanage/seobject.py:827 ++#: ../semanage/seobject.py:884 ../semanage/seobject.py:1144 ++#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 ++#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 ++#: ../semanage/seobject.py:2135 +#, python-format +msgid "Could not create a key for %s" +msgstr "" + -+#: ../semanage/seobject.py:463 ../semanage/seobject.py:537 -+#: ../semanage/seobject.py:583 ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 ++#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 +#, python-format +msgid "Could not check if login mapping for %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:501 +#, python-format +msgid "Linux Group %s does not exist" +msgstr "" + -+#: ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:506 +#, python-format +msgid "Linux User %s does not exist" +msgstr "" + -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:510 +#, python-format +msgid "Could not create login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:485 ../semanage/seobject.py:746 ++#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 +#, python-format +msgid "Could not set name for %s" +msgstr "" + -+#: ../semanage/seobject.py:490 ../semanage/seobject.py:756 ++#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 +#, python-format +msgid "Could not set MLS range for %s" +msgstr "" + -+#: ../semanage/seobject.py:494 ++#: ../semanage/seobject.py:523 +#, python-format +msgid "Could not set SELinux user for %s" +msgstr "" + -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:527 +#, python-format +msgid "Could not add login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:516 ++#: ../semanage/seobject.py:545 +msgid "Requires seuser or serange" +msgstr "" + -+#: ../semanage/seobject.py:539 ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 +#, python-format +msgid "Login mapping for %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:572 +#, python-format +msgid "Could not query seuser for %s" +msgstr "" + -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:586 +#, python-format +msgid "Could not modify login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:620 +#, python-format +msgid "Login mapping for %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:595 ++#: ../semanage/seobject.py:624 +#, python-format +msgid "Could not delete login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:617 ../semanage/seobject.py:650 -+#: ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:927 +msgid "Could not list login mappings" +msgstr "" + -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 +#: ../gui/system-config-selinux.glade:100 ++#: ../sepolicy/sepolicy/sepolicy.glade:1166 ++#: ../sepolicy/sepolicy/sepolicy.glade:3155 +msgid "Login Name" +msgstr "" + -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:915 +#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 ++#: ../sepolicy/sepolicy/sepolicy.glade:1192 ++#: ../sepolicy/sepolicy/sepolicy.glade:3173 ++#: ../sepolicy/sepolicy/sepolicy.glade:3259 +msgid "SELinux User" +msgstr "" + -+#: ../semanage/seobject.py:678 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:943 +msgid "MLS/MCS Range" +msgstr "" + -+#: ../semanage/seobject.py:678 ++#: ../semanage/seobject.py:707 +msgid "Service" +msgstr "" + -+#: ../semanage/seobject.py:704 ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:802 ../semanage/seobject.py:859 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 ++#: ../semanage/seobject.py:894 +#, python-format +msgid "Could not check if SELinux user %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:707 ../semanage/seobject.py:808 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:900 +#, python-format +msgid "Could not query user for %s" +msgstr "" + -+#: ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:756 +#, python-format +msgid "You must add at least one role for %s" +msgstr "" + -+#: ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:771 +#, python-format +msgid "Could not create SELinux user for %s" +msgstr "" + -+#: ../semanage/seobject.py:751 ++#: ../semanage/seobject.py:780 +#, python-format +msgid "Could not add role %s for %s" +msgstr "" + -+#: ../semanage/seobject.py:760 ++#: ../semanage/seobject.py:789 +#, python-format +msgid "Could not set MLS level for %s" +msgstr "" + -+#: ../semanage/seobject.py:763 ++#: ../semanage/seobject.py:792 +#, python-format +msgid "Could not add prefix %s for %s" +msgstr "" + -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:795 +#, python-format +msgid "Could not extract key for %s" +msgstr "" + -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:799 +#, python-format +msgid "Could not add SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:792 ++#: ../semanage/seobject.py:821 +msgid "Requires prefix, roles, level or range" +msgstr "" + -+#: ../semanage/seobject.py:794 ++#: ../semanage/seobject.py:823 +msgid "Requires prefix or roles" +msgstr "" + -+#: ../semanage/seobject.py:804 ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 +#, python-format +msgid "SELinux user %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:862 +#, python-format +msgid "Could not modify SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:896 +#, python-format +msgid "SELinux user %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:907 +#, python-format +msgid "Could not delete SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:916 ++#: ../semanage/seobject.py:945 +msgid "Could not list SELinux users" +msgstr "" + -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:951 +#, python-format +msgid "Could not list roles for user %s" +msgstr "" + -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 +msgid "Labeling" +msgstr "" + -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 +msgid "MLS/" +msgstr "" + -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 +msgid "Prefix" +msgstr "" + -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 +msgid "MCS Level" +msgstr "" + -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 +msgid "MCS Range" +msgstr "" + -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 +#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../sepolicy/sepolicy/sepolicy.glade:3279 ++#: ../sepolicy/sepolicy/sepolicy.glade:5170 ++#: ../sepolicy/sepolicy/sepolicy.glade:5411 +msgid "SELinux Roles" +msgstr "" + -+#: ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1002 +msgid "Protocol udp or tcp is required" +msgstr "" + -+#: ../semanage/seobject.py:975 ++#: ../semanage/seobject.py:1004 +msgid "Port is required" +msgstr "" + -+#: ../semanage/seobject.py:985 ++#: ../semanage/seobject.py:1014 +msgid "Invalid Port" +msgstr "" + -+#: ../semanage/seobject.py:989 ++#: ../semanage/seobject.py:1018 +#, python-format +msgid "Could not create a key for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1000 ++#: ../semanage/seobject.py:1029 +msgid "Type is required" +msgstr "" + -+#: ../semanage/seobject.py:1003 ../semanage/seobject.py:1065 -+#: ../semanage/seobject.py:1830 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 ++#: ../semanage/seobject.py:1873 +#, python-format +msgid "Type %s is invalid, must be a port type" +msgstr "" + -+#: ../semanage/seobject.py:1009 ../semanage/seobject.py:1071 -+#: ../semanage/seobject.py:1126 ../semanage/seobject.py:1132 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 ++#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 +#, python-format +msgid "Could not check if port %s/%s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:1042 +#, python-format +msgid "Port %s/%s already defined" +msgstr "" + -+#: ../semanage/seobject.py:1015 ++#: ../semanage/seobject.py:1046 +#, python-format +msgid "Could not create port for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1021 ++#: ../semanage/seobject.py:1052 +#, python-format +msgid "Could not create context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1025 ++#: ../semanage/seobject.py:1056 +#, python-format +msgid "Could not set user in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1029 ++#: ../semanage/seobject.py:1060 +#, python-format +msgid "Could not set role in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:1064 +#, python-format +msgid "Could not set type in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1038 ++#: ../semanage/seobject.py:1069 +#, python-format +msgid "Could not set mls fields in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1042 ++#: ../semanage/seobject.py:1073 +#, python-format +msgid "Could not set port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1046 ++#: ../semanage/seobject.py:1077 +#, python-format +msgid "Could not add port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1535 ++#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1566 +msgid "Requires setype or serange" +msgstr "" + -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1093 +msgid "Requires setype" +msgstr "" + -+#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 +#, python-format +msgid "Port %s/%s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1077 ++#: ../semanage/seobject.py:1108 +#, python-format +msgid "Could not query port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1119 +#, python-format +msgid "Could not modify port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1132 +msgid "Could not list the ports" +msgstr "" + -+#: ../semanage/seobject.py:1117 ++#: ../semanage/seobject.py:1148 +#, python-format +msgid "Could not delete the port %s" +msgstr "" + -+#: ../semanage/seobject.py:1134 ++#: ../semanage/seobject.py:1165 +#, python-format +msgid "Port %s/%s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1169 +#, python-format +msgid "Could not delete port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:1154 ../semanage/seobject.py:1176 ++#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 +msgid "Could not list ports" +msgstr "" + -+#: ../semanage/seobject.py:1215 ../sepolicy/sepolicy/sepolicy.glade:915 -+#: ../sepolicy/sepolicy/sepolicy.glade:1014 ++#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 ++#: ../sepolicy/sepolicy/sepolicy.glade:2773 ++#: ../sepolicy/sepolicy/sepolicy.glade:4687 +msgid "SELinux Port Type" +msgstr "" + -+#: ../semanage/seobject.py:1215 ++#: ../semanage/seobject.py:1246 +msgid "Proto" +msgstr "" + -+#: ../semanage/seobject.py:1215 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 ++#: ../sepolicy/sepolicy/sepolicy.glade:1417 +msgid "Port Number" +msgstr "" + -+#: ../semanage/seobject.py:1239 ++#: ../semanage/seobject.py:1270 +msgid "Node Address is required" +msgstr "" + -+#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1285 +msgid "Unknown or missing protocol" +msgstr "" + -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1299 +msgid "SELinux node type is required" +msgstr "" + -+#: ../semanage/seobject.py:1271 ../semanage/seobject.py:1339 ++#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 +#, python-format +msgid "Type %s is invalid, must be a node type" +msgstr "" + -+#: ../semanage/seobject.py:1275 ../semanage/seobject.py:1343 -+#: ../semanage/seobject.py:1379 ../semanage/seobject.py:1477 -+#: ../semanage/seobject.py:1539 ../semanage/seobject.py:1573 -+#: ../semanage/seobject.py:1775 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1374 ++#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 ++#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1818 +#, python-format +msgid "Could not create key for %s" +msgstr "" + -+#: ../semanage/seobject.py:1277 ../semanage/seobject.py:1347 -+#: ../semanage/seobject.py:1383 ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 ++#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 +#, python-format +msgid "Could not check if addr %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1286 ++#: ../semanage/seobject.py:1317 +#, python-format +msgid "Could not create addr for %s" +msgstr "" + -+#: ../semanage/seobject.py:1292 ../semanage/seobject.py:1493 -+#: ../semanage/seobject.py:1730 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 ++#: ../semanage/seobject.py:1767 +#, python-format +msgid "Could not create context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1327 +#, python-format +msgid "Could not set mask for %s" +msgstr "" + -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1331 +#, python-format +msgid "Could not set user in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1304 ++#: ../semanage/seobject.py:1335 +#, python-format +msgid "Could not set role in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1308 ++#: ../semanage/seobject.py:1339 +#, python-format +msgid "Could not set type in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:1344 +#, python-format +msgid "Could not set mls fields in addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1317 ++#: ../semanage/seobject.py:1348 +#, python-format +msgid "Could not set addr context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1352 +#, python-format +msgid "Could not add addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1349 ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 +#, python-format +msgid "Addr %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1353 ++#: ../semanage/seobject.py:1384 +#, python-format +msgid "Could not query addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1394 +#, python-format +msgid "Could not modify addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1391 ++#: ../semanage/seobject.py:1422 +#, python-format +msgid "Addr %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1395 ++#: ../semanage/seobject.py:1426 +#, python-format +msgid "Could not delete addr %s" +msgstr "" + -+#: ../semanage/seobject.py:1407 ++#: ../semanage/seobject.py:1438 +msgid "Could not deleteall node mappings" +msgstr "" + -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1452 +msgid "Could not list addrs" +msgstr "" + -+#: ../semanage/seobject.py:1473 ../semanage/seobject.py:1768 ++#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 +msgid "SELinux Type is required" +msgstr "" + -+#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1543 -+#: ../semanage/seobject.py:1577 ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 ++#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 +#, python-format +msgid "Could not check if interface %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1488 ++#: ../semanage/seobject.py:1519 +#, python-format +msgid "Could not create interface for %s" +msgstr "" + -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1528 +#, python-format +msgid "Could not set user in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1501 ++#: ../semanage/seobject.py:1532 +#, python-format +msgid "Could not set role in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1536 +#, python-format +msgid "Could not set type in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1510 ++#: ../semanage/seobject.py:1541 +#, python-format +msgid "Could not set mls fields in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1514 ++#: ../semanage/seobject.py:1545 +#, python-format +msgid "Could not set interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1518 ++#: ../semanage/seobject.py:1549 +#, python-format +msgid "Could not set message context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1553 +#, python-format +msgid "Could not add interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 +#, python-format +msgid "Interface %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1549 ++#: ../semanage/seobject.py:1580 +#, python-format +msgid "Could not query interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1560 ++#: ../semanage/seobject.py:1591 +#, python-format +msgid "Could not modify interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1585 ++#: ../semanage/seobject.py:1616 +#, python-format +msgid "Interface %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1620 +#, python-format +msgid "Could not delete interface %s" +msgstr "" + -+#: ../semanage/seobject.py:1601 ++#: ../semanage/seobject.py:1632 +msgid "Could not delete all interface mappings" +msgstr "" + -+#: ../semanage/seobject.py:1615 ++#: ../semanage/seobject.py:1646 +msgid "Could not list interfaces" +msgstr "" + -+#: ../semanage/seobject.py:1640 ++#: ../semanage/seobject.py:1671 +msgid "SELinux Interface" +msgstr "" + -+#: ../semanage/seobject.py:1640 ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 +msgid "Context" +msgstr "" + -+#: ../semanage/seobject.py:1707 ++#: ../semanage/seobject.py:1738 ++#, python-format ++msgid "Target %s is not valid. Target is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1741 ++#, python-format ++msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1744 +#, python-format +msgid "Equivalence class for %s already exists" +msgstr "" + -+#: ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1750 +#, python-format +msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgstr "" + -+#: ../semanage/seobject.py:1722 ++#: ../semanage/seobject.py:1759 +#, python-format +msgid "Equivalence class for %s does not exists" +msgstr "" + -+#: ../semanage/seobject.py:1736 ++#: ../semanage/seobject.py:1773 +#, python-format +msgid "Could not set user in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1740 ++#: ../semanage/seobject.py:1777 +#, python-format +msgid "Could not set role in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1745 ../semanage/seobject.py:1805 ++#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 +#, python-format +msgid "Could not set mls fields in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1751 ++#: ../semanage/seobject.py:1788 +msgid "Invalid file specification" +msgstr "" + -+#: ../semanage/seobject.py:1753 ++#: ../semanage/seobject.py:1790 +msgid "File specification can not include spaces" +msgstr "" + -+#: ../semanage/seobject.py:1758 ++#: ../semanage/seobject.py:1795 +#, python-format +msgid "" -+"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' " -+"instead" -+msgstr "" -+ -+#: ../semanage/seobject.py:1771 -+#, python-format -+msgid "Type %s is invalid, must be a file or device type" -+msgstr "" -+ -+#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1784 -+#: ../semanage/seobject.py:1840 ../semanage/seobject.py:1922 -+#: ../semanage/seobject.py:1926 -+#, python-format -+msgid "Could not check if file context for %s is defined" -+msgstr "" -+ -+#: ../semanage/seobject.py:1792 -+#, python-format -+msgid "Could not create file context for %s" -+msgstr "" -+ -+#: ../semanage/seobject.py:1800 -+#, python-format -+msgid "Could not set type in file context for %s" -+msgstr "" -+ -+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1868 -+#: ../semanage/seobject.py:1872 -+#, python-format -+msgid "Could not set file context for %s" ++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +msgstr "" + +#: ../semanage/seobject.py:1814 +#, python-format ++msgid "Type %s is invalid, must be a file or device type" ++msgstr "" ++ ++#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 ++#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 ++#: ../semanage/seobject.py:1969 ++#, python-format ++msgid "Could not check if file context for %s is defined" ++msgstr "" ++ ++#: ../semanage/seobject.py:1835 ++#, python-format ++msgid "Could not create file context for %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:1843 ++#, python-format ++msgid "Could not set type in file context for %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 ++#: ../semanage/seobject.py:1915 ++#, python-format ++msgid "Could not set file context for %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:1857 ++#, python-format +msgid "Could not add file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1828 ++#: ../semanage/seobject.py:1871 +msgid "Requires setype, serange or seuser" +msgstr "" + -+#: ../semanage/seobject.py:1844 ../semanage/seobject.py:1930 ++#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 +#, python-format +msgid "File context for %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1850 ++#: ../semanage/seobject.py:1893 +#, python-format +msgid "Could not query file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1876 ++#: ../semanage/seobject.py:1919 +#, python-format +msgid "Could not modify file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1889 ++#: ../semanage/seobject.py:1932 +msgid "Could not list the file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1903 ++#: ../semanage/seobject.py:1946 +#, python-format +msgid "Could not delete the file context %s" +msgstr "" + -+#: ../semanage/seobject.py:1928 ++#: ../semanage/seobject.py:1971 +#, python-format +msgid "File context for %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1934 ++#: ../semanage/seobject.py:1977 +#, python-format +msgid "Could not delete file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1949 ++#: ../semanage/seobject.py:1992 +msgid "Could not list file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1953 ++#: ../semanage/seobject.py:1996 +msgid "Could not list local file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 +msgid "SELinux fcontext" +msgstr "" + -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 +msgid "type" +msgstr "" + -+#: ../semanage/seobject.py:2003 ++#: ../semanage/seobject.py:2046 +msgid "" +"\n" +"SELinux Distribution fcontext Equivalence \n" +msgstr "" + -+#: ../semanage/seobject.py:2008 ++#: ../semanage/seobject.py:2051 +msgid "" +"\n" +"SELinux Local fcontext Equivalence \n" +msgstr "" + -+#: ../semanage/seobject.py:2044 ../semanage/seobject.py:2095 -+#: ../semanage/seobject.py:2101 ++#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 ++#: ../semanage/seobject.py:2144 +#, python-format +msgid "Could not check if boolean %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:2046 ../semanage/seobject.py:2097 ++#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 +#, python-format +msgid "Boolean %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:2050 ++#: ../semanage/seobject.py:2093 +#, python-format +msgid "Could not query file context %s" +msgstr "" + -+#: ../semanage/seobject.py:2055 ++#: ../semanage/seobject.py:2098 +#, python-format +msgid "You must specify one of the following values: %s" +msgstr "" + -+#: ../semanage/seobject.py:2060 ++#: ../semanage/seobject.py:2103 +#, python-format +msgid "Could not set active value of boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:2063 ++#: ../semanage/seobject.py:2106 +#, python-format +msgid "Could not modify boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:2079 ++#: ../semanage/seobject.py:2122 +#, python-format +msgid "Bad format %s: Record %s" +msgstr "" + -+#: ../semanage/seobject.py:2103 ++#: ../semanage/seobject.py:2146 +#, python-format +msgid "Boolean %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:2107 ++#: ../semanage/seobject.py:2150 +#, python-format +msgid "Could not delete boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:2119 ../semanage/seobject.py:2136 ++#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 +msgid "Could not list booleans" +msgstr "" + -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 +msgid "off" +msgstr "" + -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 +msgid "on" +msgstr "" + -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 +msgid "SELinux boolean" +msgstr "" + -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 +msgid "State" +msgstr "" + -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 +msgid "Default" +msgstr "" + -+#: ../semanage/seobject.py:2185 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:242 -+#: ../sepolicy/sepolicy/sepolicy.glade:638 ++#: ../semanage/seobject.py:2228 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 ++#: ../sepolicy/sepolicy/sepolicy.glade:2517 ++#: ../sepolicy/sepolicy/sepolicy.glade:5021 +msgid "Description" +msgstr "" + @@ -10816,8 +12934,8 @@ index 0000000..266983f + +#: ../gui/polgen.glade:550 +msgid "" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:592 @@ -10830,8 +12948,8 @@ index 0000000..266983f + +#: ../gui/polgen.glade:627 +msgid "" -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " ++"Select Root Administrator User Role, if this user will be used to administer " ++"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + @@ -10840,7 +12958,7 @@ index 0000000..266983f +msgstr "" + +#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -+#: ../sepolicy/sepolicy/sepolicy.glade:279 ++#: ../sepolicy/sepolicy/sepolicy.glade:2182 +msgid "Name" +msgstr "" + @@ -10900,8 +13018,7 @@ index 0000000..266983f +msgstr "" + +#: ../gui/polgen.glade:1019 -+msgid "" -+"Select the user roles that will transiton to this applications domains." ++msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1056 @@ -10925,7 +13042,7 @@ index 0000000..266983f +msgstr "" + +#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 -+#: ../gui/polgen.glade:1698 ++#: ../gui/polgen.glade:1698 ../sepolicy/sepolicy/sepolicy.glade:4314 +msgid "All" +msgstr "" + @@ -11139,8 +13256,10 @@ index 0000000..266983f +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+#: ../sepolicy/sepolicy/sepolicy.glade:881 -+#: ../sepolicy/sepolicy/sepolicy.glade:980 ++#: ../sepolicy/sepolicy/sepolicy.glade:1443 ++#: ../sepolicy/sepolicy/sepolicy.glade:2657 ++#: ../sepolicy/sepolicy/sepolicy.glade:2755 ++#: ../sepolicy/sepolicy/sepolicy.glade:4672 +msgid "Protocol" +msgstr "" + @@ -11150,8 +13269,9 @@ index 0000000..266983f +"Level" +msgstr "" + -+#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:864 -+#: ../sepolicy/sepolicy/sepolicy.glade:963 ++#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 ++#: ../sepolicy/sepolicy/sepolicy.glade:2737 ++#: ../sepolicy/sepolicy/sepolicy.glade:4658 +msgid "Port" +msgstr "" + @@ -11189,10 +13309,14 @@ index 0000000..266983f +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 ++#: ../sepolicy/sepolicy/sepolicy.glade:3413 ++#: ../sepolicy/sepolicy/sepolicy.glade:3486 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 ++#: ../sepolicy/sepolicy/sepolicy.glade:3394 ++#: ../sepolicy/sepolicy/sepolicy.glade:3468 +msgid "Enforcing" +msgstr "" + @@ -11200,7 +13324,7 @@ index 0000000..266983f +msgid "Status" +msgstr "" + -+#: ../gui/statusPage.py:133 ++#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " @@ -11213,11 +13337,11 @@ index 0000000..266983f +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" ++"enforce SELinux policy. Permissive mode does not require a reboot Do you " ++"wish to continue?" +msgstr "" + -+#: ../gui/statusPage.py:152 ++#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " @@ -11269,6 +13393,8 @@ index 0000000..266983f +msgstr "" + +#: ../gui/system-config-selinux.glade:773 ++#: ../sepolicy/sepolicy/sepolicy.glade:729 ++#: ../sepolicy/sepolicy/sepolicy.glade:1489 +msgid "MLS" +msgstr "" + @@ -11281,9 +13407,7 @@ index 0000000..266983f +msgstr "" + +#: ../gui/system-config-selinux.glade:1122 -+#: ../sepolicy/sepolicy/sepolicy.glade:405 -+#: ../sepolicy/sepolicy/sepolicy.glade:819 -+#: ../sepolicy/sepolicy/sepolicy.glade:1156 ++#: ../sepolicy/sepolicy/sepolicy.glade:4162 +msgid "Add" +msgstr "" + @@ -11353,10 +13477,7 @@ index 0000000..266983f +#: ../gui/system-config-selinux.glade:2467 +#: ../gui/system-config-selinux.glade:2692 +#: ../gui/system-config-selinux.glade:2867 -+#: ../sepolicy/sepolicy/sepolicy.glade:157 -+#: ../sepolicy/sepolicy/sepolicy.glade:326 -+#: ../sepolicy/sepolicy/sepolicy.glade:733 -+#: ../sepolicy/sepolicy/sepolicy.glade:1081 ++#: ../sepolicy/sepolicy/sepolicy.glade:1992 +msgid "Filter" +msgstr "" + @@ -11451,8 +13572,8 @@ index 0000000..266983f + +#: ../gui/system-config-selinux.glade:2661 +msgid "" -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." ++"Enable/Disable additional audit rules, that are normally not reported in the " ++"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:2781 @@ -11491,1131 +13612,1161 @@ index 0000000..266983f +msgstr "" + +#: booleans.py:3 -+msgid "Allow antivirus programs to read non security files on a system" ++msgid "" ++"Allow abrt-handle-upload to modify public files used for public file " ++"transfer services in /var/spool/abrt-upload/." +msgstr "" + +#: booleans.py:4 -+msgid "Determine whether can antivirus programs use JIT compiler." ++msgid "Allow antivirus programs to read non security files on a system" +msgstr "" + +#: booleans.py:5 -+msgid "Allow auditadm to exec content" ++msgid "Determine whether can antivirus programs use JIT compiler." +msgstr "" + +#: booleans.py:6 ++msgid "Allow auditadm to exec content" ++msgstr "" ++ ++#: booleans.py:7 +msgid "" +"Allow users to resolve user passwd entries directly from ldap rather then " +"using a sssd server" +msgstr "" + -+#: booleans.py:7 ++#: booleans.py:8 +msgid "Allow users to login using a radius server" +msgstr "" + -+#: booleans.py:8 ++#: booleans.py:9 +msgid "Allow users to login using a yubikey server" +msgstr "" + -+#: booleans.py:9 ++#: booleans.py:10 +msgid "Determine whether awstats can purge httpd log files." +msgstr "" + -+#: booleans.py:10 ++#: booleans.py:11 ++msgid "Allow boinc_domain execmem/execstack." ++msgstr "" ++ ++#: booleans.py:12 +msgid "" +"Determine whether cdrecord can read various content. nfs, samba, removable " +"devices, user temp and untrusted content files" +msgstr "" + -+#: booleans.py:11 ++#: booleans.py:13 +msgid "" +"Allow cluster administrative domains to connect to the network using TCP." +msgstr "" + -+#: booleans.py:12 ++#: booleans.py:14 +msgid "Allow cluster administrative domains to manage all files on a system." +msgstr "" + -+#: booleans.py:13 ++#: booleans.py:15 +msgid "" +"Allow cluster administrative cluster domains memcheck-amd64- to use " +"executable memory" +msgstr "" + -+#: booleans.py:14 ++#: booleans.py:16 +msgid "" +"Determine whether Cobbler can modify public files used for public file " +"transfer services." +msgstr "" + -+#: booleans.py:15 ++#: booleans.py:17 +msgid "Determine whether Cobbler can connect to the network using TCP." +msgstr "" + -+#: booleans.py:16 ++#: booleans.py:18 +msgid "Determine whether Cobbler can access cifs file systems." +msgstr "" + -+#: booleans.py:17 ++#: booleans.py:19 +msgid "Determine whether Cobbler can access nfs file systems." +msgstr "" + -+#: booleans.py:18 ++#: booleans.py:20 +msgid "Determine whether collectd can connect to the network using TCP." +msgstr "" + -+#: booleans.py:19 ++#: booleans.py:21 +msgid "Determine whether Condor can connect to the network using TCP." +msgstr "" + -+#: booleans.py:20 ++#: booleans.py:22 +msgid "" +"Allow system cron jobs to relabel filesystem for restoring file contexts." +msgstr "" + -+#: booleans.py:21 ++#: booleans.py:23 +msgid "Determine whether cvs can read shadow password files." +msgstr "" + -+#: booleans.py:22 ++#: booleans.py:24 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + -+#: booleans.py:23 ++#: booleans.py:25 +msgid "Allow all daemons to use tcp wrappers." +msgstr "" + -+#: booleans.py:24 ++#: booleans.py:26 +msgid "Allow all daemons the ability to read/write terminals" +msgstr "" + -+#: booleans.py:25 ++#: booleans.py:27 +msgid "Determine whether dbadm can manage generic user files." +msgstr "" + -+#: booleans.py:26 ++#: booleans.py:28 +msgid "Determine whether dbadm can read generic user files." +msgstr "" + -+#: booleans.py:27 -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" -+msgstr "" -+ -+#: booleans.py:28 -+msgid "Deny any process from ptracing or debugging any other processes." -+msgstr "" -+ +#: booleans.py:29 -+msgid "Allow dhcpc client applications to execute iptables commands" ++msgid "" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" +msgstr "" + +#: booleans.py:30 -+msgid "Determine whether DHCP daemon can use LDAP backends." ++msgid "Deny any process from ptracing or debugging any other processes." +msgstr "" + +#: booleans.py:31 -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Allow dhcpc client applications to execute iptables commands" +msgstr "" + +#: booleans.py:32 -+msgid "Allow all domains to have the kernel load modules" ++msgid "Determine whether DHCP daemon can use LDAP backends." +msgstr "" + +#: booleans.py:33 ++msgid "Allow all domains to use other domains file descriptors" ++msgstr "" ++ ++#: booleans.py:34 ++msgid "Allow all domains to have the kernel load modules" ++msgstr "" ++ ++#: booleans.py:35 +msgid "" +"Determine whether entropyd can use audio devices as the source for the " +"entropy feeds." +msgstr "" + -+#: booleans.py:34 ++#: booleans.py:36 +msgid "Determine whether exim can connect to databases." +msgstr "" + -+#: booleans.py:35 ++#: booleans.py:37 +msgid "" +"Determine whether exim can create, read, write, and delete generic user " +"content files." +msgstr "" + -+#: booleans.py:36 ++#: booleans.py:38 +msgid "Determine whether exim can read generic user content files." +msgstr "" + -+#: booleans.py:37 ++#: booleans.py:39 +msgid "Enable extra rules in the cron domain to support fcron." +msgstr "" + -+#: booleans.py:38 ++#: booleans.py:40 +msgid "Determine whether fenced can connect to the TCP network." +msgstr "" + -+#: booleans.py:39 ++#: booleans.py:41 +msgid "Determine whether fenced can use ssh." +msgstr "" + -+#: booleans.py:40 ++#: booleans.py:42 +msgid "Allow all domains to execute in fips_mode" +msgstr "" + -+#: booleans.py:41 ++#: booleans.py:43 +msgid "" +"Determine whether ftpd can read and write files in user home directories." +msgstr "" + -+#: booleans.py:42 -+msgid "" -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." -+msgstr "" -+ -+#: booleans.py:43 -+msgid "Determine whether ftpd can connect to all unreserved ports." -+msgstr "" -+ +#: booleans.py:44 -+msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "" ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." +msgstr "" + +#: booleans.py:45 ++msgid "Determine whether ftpd can connect to all unreserved ports." ++msgstr "" ++ ++#: booleans.py:46 ++msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgstr "" ++ ++#: booleans.py:47 +msgid "" +"Determine whether ftpd can login to local users and can read and write all " +"files on the system, governed by DAC." +msgstr "" + -+#: booleans.py:46 ++#: booleans.py:48 +msgid "" +"Determine whether ftpd can use CIFS used for public file transfer services." +msgstr "" + -+#: booleans.py:47 booleans.py:170 -+msgid "Allow samba to export ntfs/fusefs volumes." ++#: booleans.py:49 ++msgid "Allow ftpd to use ntfs/fusefs volumes." +msgstr "" + -+#: booleans.py:48 ++#: booleans.py:50 +msgid "" +"Determine whether ftpd can use NFS used for public file transfer services." +msgstr "" + -+#: booleans.py:49 ++#: booleans.py:51 +msgid "" +"Determine whether ftpd can bind to all unreserved ports for passive mode." +msgstr "" + -+#: booleans.py:50 ++#: booleans.py:52 +msgid "Determine whether Git CGI can search home directories." +msgstr "" + -+#: booleans.py:51 ++#: booleans.py:53 +msgid "Determine whether Git CGI can access cifs file systems." +msgstr "" + -+#: booleans.py:52 ++#: booleans.py:54 +msgid "Determine whether Git CGI can access nfs file systems." +msgstr "" + -+#: booleans.py:53 ++#: booleans.py:55 +msgid "" +"Determine whether Git session daemon can bind TCP sockets to all unreserved " +"ports." +msgstr "" + -+#: booleans.py:54 ++#: booleans.py:56 +msgid "" +"Determine whether calling user domains can execute Git daemon in the " +"git_session_t domain." +msgstr "" + -+#: booleans.py:55 ++#: booleans.py:57 +msgid "Determine whether Git system daemon can search home directories." +msgstr "" + -+#: booleans.py:56 ++#: booleans.py:58 +msgid "Determine whether Git system daemon can access cifs file systems." +msgstr "" + -+#: booleans.py:57 ++#: booleans.py:59 +msgid "Determine whether Git system daemon can access nfs file systems." +msgstr "" + -+#: booleans.py:58 ++#: booleans.py:60 +msgid "Determine whether Gitosis can send mail." +msgstr "" + -+#: booleans.py:59 ++#: booleans.py:61 +msgid "Enable reading of urandom for all domains." +msgstr "" + -+#: booleans.py:60 ++#: booleans.py:62 +msgid "" +"Allow glusterfsd to modify public files used for public file transfer " +"services. Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:61 ++#: booleans.py:63 +msgid "Allow glusterfsd to share any file/directory read only." +msgstr "" + -+#: booleans.py:62 ++#: booleans.py:64 +msgid "Allow glusterfsd to share any file/directory read/write." +msgstr "" + -+#: booleans.py:63 ++#: booleans.py:65 +msgid "" +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" +"agent to manage user files." +msgstr "" + -+#: booleans.py:64 ++#: booleans.py:66 +msgid "" +"Allow gpg web domain to modify public files used for public file transfer " +"services." +msgstr "" + -+#: booleans.py:65 -+msgid "Allow gssd to read temp directory. For access to kerberos tgt." ++#: booleans.py:67 ++msgid "" ++"Allow gssd to list tmp directories and read the kerberos credential cache." +msgstr "" + -+#: booleans.py:66 ++#: booleans.py:68 +msgid "Allow guest to exec content" +msgstr "" + -+#: booleans.py:67 ++#: booleans.py:69 +msgid "" +"Allow Apache to modify public files used for public file transfer services. " +"Directories/Files must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:68 ++#: booleans.py:70 +msgid "Allow httpd to use built in scripting (usually php)" +msgstr "" + -+#: booleans.py:69 ++#: booleans.py:71 +msgid "Allow http daemon to check spam" +msgstr "" + -+#: booleans.py:70 ++#: booleans.py:72 +msgid "" +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +"ports" +msgstr "" + -+#: booleans.py:71 ++#: booleans.py:73 +msgid "Allow httpd to connect to the ldap port" +msgstr "" + -+#: booleans.py:72 ++#: booleans.py:74 +msgid "Allow http daemon to connect to mythtv" +msgstr "" + -+#: booleans.py:73 ++#: booleans.py:75 +msgid "Allow http daemon to connect to zabbix" +msgstr "" + -+#: booleans.py:74 ++#: booleans.py:76 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP." +msgstr "" + -+#: booleans.py:75 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++#: booleans.py:77 ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +msgstr "" + -+#: booleans.py:76 ++#: booleans.py:78 +msgid "" +"Allow HTTPD scripts and modules to connect to databases over the network." +msgstr "" + -+#: booleans.py:77 ++#: booleans.py:79 +msgid "Allow httpd to connect to memcache server" +msgstr "" + -+#: booleans.py:78 ++#: booleans.py:80 +msgid "Allow httpd to act as a relay" +msgstr "" + -+#: booleans.py:79 ++#: booleans.py:81 +msgid "Allow http daemon to send mail" +msgstr "" + -+#: booleans.py:80 ++#: booleans.py:82 +msgid "Allow Apache to communicate with avahi service via dbus" +msgstr "" + -+#: booleans.py:81 ++#: booleans.py:83 +msgid "Allow httpd cgi support" +msgstr "" + -+#: booleans.py:82 ++#: booleans.py:84 +msgid "Allow httpd to act as a FTP server by listening on the ftp port." +msgstr "" + -+#: booleans.py:83 ++#: booleans.py:85 +msgid "Allow httpd to read home directories" +msgstr "" + -+#: booleans.py:84 ++#: booleans.py:86 +msgid "Allow httpd scripts and modules execmem/execstack" +msgstr "" + -+#: booleans.py:85 ++#: booleans.py:87 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown" +msgstr "" + -+#: booleans.py:86 ++#: booleans.py:88 +msgid "Allow httpd processes to manage IPA content" +msgstr "" + -+#: booleans.py:87 ++#: booleans.py:89 +msgid "Allow Apache to use mod_auth_ntlm_winbind" +msgstr "" + -+#: booleans.py:88 ++#: booleans.py:90 +msgid "Allow Apache to use mod_auth_pam" +msgstr "" + -+#: booleans.py:89 ++#: booleans.py:91 +msgid "Allow httpd to read user content" +msgstr "" + -+#: booleans.py:90 ++#: booleans.py:92 +msgid "Allow Apache to run in stickshift mode, not transition to passenger" +msgstr "" + -+#: booleans.py:91 ++#: booleans.py:93 +msgid "Allow HTTPD scripts and modules to server cobbler files." +msgstr "" + -+#: booleans.py:92 ++#: booleans.py:94 +msgid "Allow httpd daemon to change its resource limits" +msgstr "" + -+#: booleans.py:93 ++#: booleans.py:95 +msgid "" +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." +msgstr "" + -+#: booleans.py:94 ++#: booleans.py:96 +msgid "" +"Allow apache scripts to write to public content, directories/files must be " +"labeled public_rw_content_t." +msgstr "" + -+#: booleans.py:95 ++#: booleans.py:97 +msgid "Allow Apache to execute tmp content." +msgstr "" + -+#: booleans.py:96 ++#: booleans.py:98 +msgid "" +"Unify HTTPD to communicate with the terminal. Needed for entering the " +"passphrase for certificates at the terminal." +msgstr "" + -+#: booleans.py:97 ++#: booleans.py:99 +msgid "Unify HTTPD handling of all content files." +msgstr "" + -+#: booleans.py:98 ++#: booleans.py:100 +msgid "Allow httpd to access cifs file systems" +msgstr "" + -+#: booleans.py:99 ++#: booleans.py:101 +msgid "Allow httpd to access FUSE file systems" +msgstr "" + -+#: booleans.py:100 ++#: booleans.py:102 +msgid "Allow httpd to run gpg" +msgstr "" + -+#: booleans.py:101 ++#: booleans.py:103 +msgid "Allow httpd to access nfs file systems" +msgstr "" + -+#: booleans.py:102 ++#: booleans.py:104 +msgid "Allow httpd to access openstack ports" +msgstr "" + -+#: booleans.py:103 ++#: booleans.py:105 +msgid "Allow httpd to connect to sasl" +msgstr "" + -+#: booleans.py:104 ++#: booleans.py:106 +msgid "Allow Apache to query NS records" +msgstr "" + -+#: booleans.py:105 ++#: booleans.py:107 +msgid "Determine whether icecast can listen on and connect to any TCP port." +msgstr "" + -+#: booleans.py:106 ++#: booleans.py:108 +msgid "" +"Determine whether irc clients can listen on and connect to any unreserved " +"TCP ports." +msgstr "" + -+#: booleans.py:107 ++#: booleans.py:109 +msgid "" +"Allow the Irssi IRC Client to connect to any port, and to bind to any " +"unreserved port." +msgstr "" + -+#: booleans.py:108 ++#: booleans.py:110 +msgid "Allow confined applications to run with kerberos." +msgstr "" + -+#: booleans.py:109 ++#: booleans.py:111 +msgid "Allow ksmtuned to use cifs/Samba file systems" +msgstr "" + -+#: booleans.py:110 ++#: booleans.py:112 +msgid "Allow ksmtuned to use nfs file systems" +msgstr "" + -+#: booleans.py:111 ++#: booleans.py:113 +msgid "Allow syslogd daemon to send mail" +msgstr "" + -+#: booleans.py:112 ++#: booleans.py:114 +msgid "Allow syslogd the ability to read/write terminals" +msgstr "" + -+#: booleans.py:113 ++#: booleans.py:115 +msgid "Allow logging in and using the system from /dev/console." +msgstr "" + -+#: booleans.py:114 -+msgid "Allow mailman to access FUSE file systems" -+msgstr "" -+ -+#: booleans.py:115 -+msgid "Determine whether mcelog supports client mode." -+msgstr "" -+ +#: booleans.py:116 -+msgid "Determine whether mcelog can execute scripts." ++msgid "Allow epylog to send mail" +msgstr "" + +#: booleans.py:117 -+msgid "Determine whether mcelog can use all the user ttys." ++msgid "Allow mailman to access FUSE file systems" +msgstr "" + +#: booleans.py:118 -+msgid "Determine whether mcelog supports server mode." ++msgid "Determine whether mcelog supports client mode." +msgstr "" + +#: booleans.py:119 ++msgid "Determine whether mcelog can execute scripts." ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether mcelog can use all the user ttys." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "Determine whether mcelog supports server mode." ++msgstr "" ++ ++#: booleans.py:122 +msgid "" +"Control the ability to mmap a low area of the address space, as configured " +"by /proc/sys/kernel/mmap_min_addr." +msgstr "" + -+#: booleans.py:120 ++#: booleans.py:123 +msgid "Allow mock to read files in home directories." +msgstr "" + -+#: booleans.py:121 ++#: booleans.py:124 +msgid "Allow the mount commands to mount any directory or file." +msgstr "" + -+#: booleans.py:122 ++#: booleans.py:125 +msgid "Allow mozilla plugin domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:123 ++#: booleans.py:126 +msgid "Allow mozilla plugin to support GPS." +msgstr "" + -+#: booleans.py:124 ++#: booleans.py:127 +msgid "Allow mozilla plugin to support spice protocols." +msgstr "" + -+#: booleans.py:125 ++#: booleans.py:128 +msgid "Allow confined web browsers to read home directory content" +msgstr "" + -+#: booleans.py:126 ++#: booleans.py:129 +msgid "Determine whether mpd can traverse user home directories." +msgstr "" + -+#: booleans.py:127 ++#: booleans.py:130 +msgid "Determine whether mpd can use cifs file systems." +msgstr "" + -+#: booleans.py:128 ++#: booleans.py:131 +msgid "Determine whether mpd can use nfs file systems." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:132 +msgid "Determine whether mplayer can make its stack executable." +msgstr "" + -+#: booleans.py:130 ++#: booleans.py:133 +msgid "Allow mysqld to connect to all ports" +msgstr "" + -+#: booleans.py:131 ++#: booleans.py:134 +msgid "Determine whether Bind can bind tcp socket to http ports." +msgstr "" + -+#: booleans.py:132 ++#: booleans.py:135 +msgid "" +"Determine whether Bind can write to master zone files. Generally this is " +"used for dynamic DNS or zone transfers." +msgstr "" + -+#: booleans.py:133 ++#: booleans.py:136 +msgid "Allow any files/directories to be exported read/only via NFS." +msgstr "" + -+#: booleans.py:134 ++#: booleans.py:137 +msgid "Allow any files/directories to be exported read/write via NFS." +msgstr "" + -+#: booleans.py:135 ++#: booleans.py:138 +msgid "" +"Allow nfs servers to modify public files used for public file transfer " +"services. Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:136 ++#: booleans.py:139 +msgid "Allow system to run with NIS" +msgstr "" + -+#: booleans.py:137 ++#: booleans.py:140 +msgid "Allow confined applications to use nscd shared memory." +msgstr "" + -+#: booleans.py:138 ++#: booleans.py:141 +msgid "Allow openshift to lockdown app" +msgstr "" + -+#: booleans.py:139 ++#: booleans.py:142 ++msgid "Determine whether openvpn can connect to the TCP network." ++msgstr "" ++ ++#: booleans.py:143 +msgid "Determine whether openvpn can read generic user home content files." +msgstr "" + -+#: booleans.py:140 ++#: booleans.py:144 ++msgid "Allow openvpn to run unconfined scripts" ++msgstr "" ++ ++#: booleans.py:145 +msgid "Allow piranha-lvs domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:146 +msgid "Allow polipo to connect to all ports > 1023" +msgstr "" + -+#: booleans.py:142 ++#: booleans.py:147 +msgid "" +"Determine whether Polipo session daemon can bind tcp sockets to all " +"unreserved ports." +msgstr "" + -+#: booleans.py:143 ++#: booleans.py:148 +msgid "" +"Determine whether calling user domains can execute Polipo daemon in the " +"polipo_session_t domain." +msgstr "" + -+#: booleans.py:144 ++#: booleans.py:149 +msgid "Determine whether polipo can access cifs file systems." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:150 +msgid "Determine whether Polipo can access nfs file systems." +msgstr "" + -+#: booleans.py:146 ++#: booleans.py:151 +msgid "Enable polyinstantiated directory support." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:152 +msgid "Allow postfix_local domain full write access to mail_spool directories" +msgstr "" + -+#: booleans.py:148 ++#: booleans.py:153 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" +msgstr "" + -+#: booleans.py:149 ++#: booleans.py:154 +msgid "Allow transmit client label to foreign database" +msgstr "" + -+#: booleans.py:150 ++#: booleans.py:155 +msgid "Allow database admins to execute DML statement" +msgstr "" + -+#: booleans.py:151 ++#: booleans.py:156 +msgid "Allow unprivileged users to execute DDL statement" +msgstr "" + -+#: booleans.py:152 ++#: booleans.py:157 +msgid "Allow pppd to load kernel modules for certain modems" +msgstr "" + -+#: booleans.py:153 ++#: booleans.py:158 +msgid "Allow pppd to be run for a regular user" +msgstr "" + -+#: booleans.py:154 ++#: booleans.py:159 +msgid "Determine whether privoxy can connect to all tcp ports." +msgstr "" + -+#: booleans.py:155 ++#: booleans.py:160 +msgid "" +"Permit to prosody to bind apache port. Need to be activated to use BOSH." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:161 +msgid "Allow Puppet client to manage all file types." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:162 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" +msgstr "" + -+#: booleans.py:158 ++#: booleans.py:163 +msgid "Allow racoon to read shadow" +msgstr "" + -+#: booleans.py:159 ++#: booleans.py:164 +msgid "" +"Allow rsync to modify public files used for public file transfer services. " +"Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:165 +msgid "Allow rsync to run as a client" +msgstr "" + -+#: booleans.py:161 ++#: booleans.py:166 +msgid "Allow rsync to export any files/directories read only." +msgstr "" + -+#: booleans.py:162 ++#: booleans.py:167 +msgid "Allow rsync server to manage all files/directories on the system." +msgstr "" + -+#: booleans.py:163 ++#: booleans.py:168 +msgid "Allow samba to create new home directories (e.g. via PAM)" +msgstr "" + -+#: booleans.py:164 ++#: booleans.py:169 +msgid "" +"Allow samba to act as the domain controller, add users, groups and change " +"passwords." +msgstr "" + -+#: booleans.py:165 ++#: booleans.py:170 +msgid "Allow samba to share users home directories." +msgstr "" + -+#: booleans.py:166 ++#: booleans.py:171 +msgid "Allow samba to share any file/directory read only." +msgstr "" + -+#: booleans.py:167 ++#: booleans.py:172 +msgid "Allow samba to share any file/directory read/write." +msgstr "" + -+#: booleans.py:168 ++#: booleans.py:173 +msgid "Allow samba to act as a portmapper" +msgstr "" + -+#: booleans.py:169 ++#: booleans.py:174 +msgid "Allow samba to run unconfined scripts" +msgstr "" + -+#: booleans.py:171 -+msgid "Allow samba to export NFS volumes." -+msgstr "" -+ -+#: booleans.py:172 -+msgid "Allow sanlock to read/write fuse files" -+msgstr "" -+ -+#: booleans.py:173 -+msgid "Allow sanlock to manage nfs files" -+msgstr "" -+ -+#: booleans.py:174 -+msgid "Allow sanlock to manage cifs files" -+msgstr "" -+ +#: booleans.py:175 -+msgid "Allow sasl to read shadow" ++msgid "Allow samba to export ntfs/fusefs volumes." +msgstr "" + +#: booleans.py:176 -+msgid "Allow secadm to exec content" ++msgid "Allow samba to export NFS volumes." +msgstr "" + +#: booleans.py:177 ++msgid "Allow sanlock to read/write fuse files" ++msgstr "" ++ ++#: booleans.py:178 ++msgid "Allow sanlock to manage nfs files" ++msgstr "" ++ ++#: booleans.py:179 ++msgid "Allow sanlock to manage cifs files" ++msgstr "" ++ ++#: booleans.py:180 ++msgid "Allow sasl to read shadow" ++msgstr "" ++ ++#: booleans.py:181 ++msgid "Allow secadm to exec content" ++msgstr "" ++ ++#: booleans.py:182 +msgid "" +"disallow programs, such as newrole, from transitioning to administrative " +"user domains." +msgstr "" + -+#: booleans.py:178 ++#: booleans.py:183 +msgid "Disable kernel module loading." +msgstr "" + -+#: booleans.py:179 ++#: booleans.py:184 +msgid "" +"Boolean to determine whether the system permits loading policy, setting " +"enforcing mode, and changing boolean values. Set this to true and you have " +"to reboot to set it back." +msgstr "" + -+#: booleans.py:180 ++#: booleans.py:185 +msgid "Allow regular users direct dri device access" +msgstr "" + -+#: booleans.py:181 ++#: booleans.py:186 +msgid "" +"Allow unconfined executables to make their heap memory executable. Doing " +"this is a really bad idea. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" +msgstr "" + -+#: booleans.py:182 ++#: booleans.py:187 +msgid "" +"Allow all unconfined executables to use libraries requiring text relocation " +"that are not labeled textrel_shlib_t" +msgstr "" + -+#: booleans.py:183 ++#: booleans.py:188 +msgid "" +"Allow unconfined executables to make their stack executable. This should " +"never, ever be necessary. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" +msgstr "" + -+#: booleans.py:184 ++#: booleans.py:189 +msgid "Allow users to connect to the local mysql server" +msgstr "" + -+#: booleans.py:185 ++#: booleans.py:190 +msgid "" -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." ++"Allow confined users the ability to execute the ping and traceroute commands." +msgstr "" + -+#: booleans.py:186 ++#: booleans.py:191 +msgid "Allow users to connect to PostgreSQL" +msgstr "" + -+#: booleans.py:187 ++#: booleans.py:192 +msgid "" +"Allow user to r/w files on filesystems that do not have extended attributes " +"(FAT, CDROM, FLOPPY)" +msgstr "" + -+#: booleans.py:188 ++#: booleans.py:193 +msgid "Allow user music sharing" +msgstr "" + -+#: booleans.py:189 ++#: booleans.py:194 +msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols." +msgstr "" + -+#: booleans.py:190 ++#: booleans.py:195 +msgid "Allow user to use ssh chroot environment." +msgstr "" + -+#: booleans.py:191 ++#: booleans.py:196 +msgid "" +"Determine whether sftpd can modify public files used for public file " +"transfer services. Directories/Files must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:192 ++#: booleans.py:197 +msgid "" +"Determine whether sftpd-can read and write files in user home directories." +msgstr "" + -+#: booleans.py:193 ++#: booleans.py:198 +msgid "" +"Determine whether sftpd-can login to local users and read and write all " +"files on the system, governed by DAC." +msgstr "" + -+#: booleans.py:194 ++#: booleans.py:199 +msgid "" +"Determine whether sftpd can read and write files in user ssh home " +"directories." +msgstr "" + -+#: booleans.py:195 ++#: booleans.py:200 +msgid "Allow sge to connect to the network using any TCP port" +msgstr "" + -+#: booleans.py:196 ++#: booleans.py:201 +msgid "Allow sge to access nfs file systems." +msgstr "" + -+#: booleans.py:197 ++#: booleans.py:202 +msgid "Determine whether smartmon can support devices on 3ware controllers." +msgstr "" + -+#: booleans.py:198 ++#: booleans.py:203 +msgid "" +"Allow samba to modify public files used for public file transfer services. " +"Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:199 ++#: booleans.py:204 +msgid "Allow user spamassassin clients to use the network." +msgstr "" + -+#: booleans.py:200 ++#: booleans.py:205 +msgid "Allow spamd to read/write user home directories." +msgstr "" + -+#: booleans.py:201 ++#: booleans.py:206 +msgid "Determine whether squid can connect to all TCP ports." +msgstr "" + -+#: booleans.py:202 ++#: booleans.py:207 +msgid "Determine whether squid can run as a transparent proxy." +msgstr "" + -+#: booleans.py:203 ++#: booleans.py:208 +msgid "" +"Allow ssh with chroot env to read and write files in the user home " +"directories" +msgstr "" + -+#: booleans.py:204 ++#: booleans.py:209 +msgid "allow host key based authentication" +msgstr "" + -+#: booleans.py:205 ++#: booleans.py:210 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + -+#: booleans.py:206 ++#: booleans.py:211 +msgid "Allow staff to exec content" +msgstr "" + -+#: booleans.py:207 ++#: booleans.py:212 +msgid "allow staff user to create and transition to svirt domains." +msgstr "" + -+#: booleans.py:208 ++#: booleans.py:213 +msgid "Allow sysadm to exec content" +msgstr "" + -+#: booleans.py:209 -+msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++#: booleans.py:214 ++msgid "Allow the Telepathy connection managers to connect to any network port." +msgstr "" + -+#: booleans.py:210 ++#: booleans.py:215 +msgid "" +"Allow the Telepathy connection managers to connect to any generic TCP port." +msgstr "" + -+#: booleans.py:211 ++#: booleans.py:216 +msgid "Allow testpolicy to exec content" +msgstr "" + -+#: booleans.py:212 ++#: booleans.py:217 +msgid "" +"Allow tftp to modify public files used for public file transfer services." +msgstr "" + -+#: booleans.py:213 ++#: booleans.py:218 +msgid "Allow tftp to read and write files in the user home directories" +msgstr "" + -+#: booleans.py:214 ++#: booleans.py:219 +msgid "Determine whether tor can bind tcp sockets to all unreserved ports." +msgstr "" + -+#: booleans.py:215 ++#: booleans.py:220 +msgid "Allow tor to act as a relay" +msgstr "" + -+#: booleans.py:216 ++#: booleans.py:221 +msgid "" +"allow unconfined users to transition to the chrome sandbox domains when " +"running chrome-sandbox" +msgstr "" + -+#: booleans.py:217 ++#: booleans.py:222 +msgid "Allow a user to login as an unconfined domain" +msgstr "" + -+#: booleans.py:218 ++#: booleans.py:223 +msgid "" +"Allow unconfined users to transition to the Mozilla plugin domain when " +"running xulrunner plugin-container." +msgstr "" + -+#: booleans.py:219 ++#: booleans.py:224 +msgid "Allow unprivledged user to create and transition to svirt domains." +msgstr "" + -+#: booleans.py:220 ++#: booleans.py:225 +msgid "Support ecryptfs home directories" +msgstr "" + -+#: booleans.py:221 ++#: booleans.py:226 +msgid "Support fusefs home directories" +msgstr "" + -+#: booleans.py:222 ++#: booleans.py:227 +msgid "Determine whether to support lpd server." +msgstr "" + -+#: booleans.py:223 ++#: booleans.py:228 +msgid "Support NFS home directories" +msgstr "" + -+#: booleans.py:224 ++#: booleans.py:229 +msgid "Support SAMBA home directories" +msgstr "" + -+#: booleans.py:225 ++#: booleans.py:230 +msgid "Allow user to exec content" +msgstr "" + -+#: booleans.py:226 ++#: booleans.py:231 +msgid "Determine whether varnishd can use the full TCP network." +msgstr "" + -+#: booleans.py:227 ++#: booleans.py:232 +msgid "" -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." ++"Determine whether attempts by vbetool to mmap low regions should be silently " ++"blocked." +msgstr "" + -+#: booleans.py:228 ++#: booleans.py:233 ++msgid "Allow virtual processes to run as userdomains" ++msgstr "" ++ ++#: booleans.py:234 +msgid "" +"Allow confined virtual guests to use serial/parallel communication ports" +msgstr "" + -+#: booleans.py:229 ++#: booleans.py:235 +msgid "" +"Allow confined virtual guests to use executable memory and executable stack" +msgstr "" + -+#: booleans.py:230 ++#: booleans.py:236 +msgid "Allow confined virtual guests to read fuse files" +msgstr "" + -+#: booleans.py:231 ++#: booleans.py:237 +msgid "Allow confined virtual guests to manage nfs files" +msgstr "" + -+#: booleans.py:232 ++#: booleans.py:238 +msgid "Allow confined virtual guests to interact with rawip sockets" +msgstr "" + -+#: booleans.py:233 ++#: booleans.py:239 +msgid "Allow confined virtual guests to manage cifs files" +msgstr "" + -+#: booleans.py:234 ++#: booleans.py:240 +msgid "Allow confined virtual guests to interact with the sanlock" +msgstr "" + -+#: booleans.py:235 ++#: booleans.py:241 +msgid "Allow confined virtual guests to use usb devices" +msgstr "" + -+#: booleans.py:236 ++#: booleans.py:242 +msgid "Allow confined virtual guests to interact with the xserver" +msgstr "" + -+#: booleans.py:237 ++#: booleans.py:243 +msgid "Determine whether webadm can manage generic user files." +msgstr "" + -+#: booleans.py:238 ++#: booleans.py:244 +msgid "Determine whether webadm can read generic user files." +msgstr "" + -+#: booleans.py:239 ++#: booleans.py:245 +msgid "" +"Determine whether attempts by wine to mmap low regions should be silently " +"blocked." +msgstr "" + -+#: booleans.py:240 ++#: booleans.py:246 +msgid "Allow the graphical login program to execute bootloader" +msgstr "" + -+#: booleans.py:241 ++#: booleans.py:247 +msgid "" +"Allow the graphical login program to login directly as sysadm_r:sysadm_t" +msgstr "" + -+#: booleans.py:242 ++#: booleans.py:248 +msgid "" -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." ++"Allow the graphical login program to create files in HOME dirs as xdm_home_t." +msgstr "" + -+#: booleans.py:243 ++#: booleans.py:249 +msgid "Allow xen to manage nfs files" +msgstr "" + -+#: booleans.py:244 ++#: booleans.py:250 +msgid "" +"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " +"logical volumes for disk images." +msgstr "" + -+#: booleans.py:245 ++#: booleans.py:251 +msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." +msgstr "" + -+#: booleans.py:246 ++#: booleans.py:252 +msgid "" +"Allow xguest users to configure Network Manager and connect to apache ports" +msgstr "" + -+#: booleans.py:247 ++#: booleans.py:253 +msgid "Allow xguest to exec content" +msgstr "" + -+#: booleans.py:248 ++#: booleans.py:254 +msgid "Allow xguest users to mount removable media" +msgstr "" + -+#: booleans.py:249 ++#: booleans.py:255 +msgid "Allow xguest to use blue tooth devices" +msgstr "" + -+#: booleans.py:250 ++#: booleans.py:256 +msgid "Allows clients to write to the X server shared memory segments." +msgstr "" + -+#: booleans.py:251 ++#: booleans.py:257 +msgid "Allows XServer to execute writable memory" +msgstr "" + -+#: booleans.py:252 ++#: booleans.py:258 +msgid "Support X userspace object manager" +msgstr "" + -+#: booleans.py:253 ++#: booleans.py:259 +msgid "Determine whether zabbix can connect to all TCP ports" +msgstr "" + -+#: booleans.py:254 ++#: booleans.py:260 ++msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++msgstr "" ++ ++#: booleans.py:261 +msgid "Allow zebra daemon to write it configuration files" +msgstr "" + -+#: booleans.py:255 ++#: booleans.py:262 +msgid "" +"Allow ZoneMinder to modify public files used for public file transfer " +"services." +msgstr "" + -+#: booleans.py:256 ++#: booleans.py:263 +msgid "Allow ZoneMinder to run su/sudo." +msgstr "" + @@ -12624,237 +14775,267 @@ index 0000000..266983f +msgid "Interface %s does not exist." +msgstr "" + -+#: ../sepolicy/sepolicy.py:281 ++#: ../sepolicy/sepolicy.py:292 ++msgid "You need to install policycoreutils-gui package to use the gui option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:296 +msgid "Graphical User Interface for SELinux Policy" +msgstr "" + -+#: ../sepolicy/sepolicy.py:305 -+msgid "Generate SELinux man pages" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:308 -+msgid "path in which the generated SELinux man pages will be stored" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:310 -+msgid "name of the OS for man pages" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:312 -+msgid "Generate HTML man pages structure for selected SELinux man page" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:314 -+msgid "Alternate root directory, defaults to /" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:318 -+msgid "All domains" -+msgstr "" -+ -+#: ../sepolicy/sepolicy.py:321 ++#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 +msgid "Domain name(s) of man pages to be created" +msgstr "" + -+#: ../sepolicy/sepolicy.py:326 -+msgid "Query SELinux policy network information" ++#: ../sepolicy/sepolicy.py:311 ++msgid "Alternative root needs to be setup" +msgstr "" + -+#: ../sepolicy/sepolicy.py:331 -+msgid "list all SELinux port types" ++#: ../sepolicy/sepolicy.py:327 ++msgid "Generate SELinux man pages" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:330 ++msgid "path in which the generated SELinux man pages will be stored" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:332 ++msgid "name of the OS for man pages" +msgstr "" + +#: ../sepolicy/sepolicy.py:334 -+msgid "show SELinux type related to the port" ++msgid "Generate HTML man pages structure for selected SELinux man page" +msgstr "" + -+#: ../sepolicy/sepolicy.py:337 -+msgid "Show ports defined for this SELinux type" ++#: ../sepolicy/sepolicy.py:336 ++msgid "Alternate root directory, defaults to /" +msgstr "" + -+#: ../sepolicy/sepolicy.py:340 -+msgid "show ports to which this domain can bind and/or connect" ++#: ../sepolicy/sepolicy.py:338 ++msgid "" ++"With this flag, alternative root path needs to include file context files " ++"and policy.xml file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:342 ++msgid "All domains" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:350 ++msgid "Query SELinux policy network information" +msgstr "" + +#: ../sepolicy/sepolicy.py:355 -+msgid "query SELinux policy to see if domains can communicate with each other" ++msgid "list all SELinux port types" +msgstr "" + +#: ../sepolicy/sepolicy.py:358 -+msgid "Source Domain" ++msgid "show SELinux type related to the port" +msgstr "" + +#: ../sepolicy/sepolicy.py:361 ++msgid "Show ports defined for this SELinux type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:364 ++msgid "show ports to which this domain can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:367 ++msgid "show ports to which this application can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:382 ++msgid "query SELinux policy to see if domains can communicate with each other" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:385 ++msgid "Source Domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:388 +msgid "Target Domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:380 ++#: ../sepolicy/sepolicy.py:407 +msgid "query SELinux Policy to see description of booleans" +msgstr "" + -+#: ../sepolicy/sepolicy.py:384 ++#: ../sepolicy/sepolicy.py:411 +msgid "get all booleans descriptions" +msgstr "" + -+#: ../sepolicy/sepolicy.py:387 ++#: ../sepolicy/sepolicy.py:414 +msgid "boolean to get description" +msgstr "" + -+#: ../sepolicy/sepolicy.py:397 ++#: ../sepolicy/sepolicy.py:424 +msgid "" +"query SELinux Policy to see how a source process domain can transition to " +"the target process domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:400 ++#: ../sepolicy/sepolicy.py:427 +msgid "source process domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:403 ++#: ../sepolicy/sepolicy.py:430 +msgid "target process domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:445 ++#: ../sepolicy/sepolicy.py:472 +#, python-format +msgid "sepolicy generate: error: one of the arguments %s is required" +msgstr "" + -+#: ../sepolicy/sepolicy.py:450 ++#: ../sepolicy/sepolicy.py:477 +msgid "Command required for this type of policy" +msgstr "" + -+#: ../sepolicy/sepolicy.py:461 ++#: ../sepolicy/sepolicy.py:488 ++#, python-format +msgid "" -+"-t option can not be used with this option. Read usage for more details." ++"-t option can not be used with '%s' domains. Read usage for more details." +msgstr "" + -+#: ../sepolicy/sepolicy.py:466 ++#: ../sepolicy/sepolicy.py:493 ++#, python-format +msgid "" -+"-d option can not be used with this option. Read usage for more details." ++"-d option can not be used with '%s' domains. Read usage for more details." +msgstr "" + -+#: ../sepolicy/sepolicy.py:470 ++#: ../sepolicy/sepolicy.py:497 ++#, python-format +msgid "" -+"-a option can not be used with this option. Read usage for more details." ++"-a option can not be used with '%s' domains. Read usage for more details." +msgstr "" + -+#: ../sepolicy/sepolicy.py:490 ++#: ../sepolicy/sepolicy.py:501 ++msgid "-w option can not be used with the --newtype option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:521 +msgid "List SELinux Policy interfaces" +msgstr "" + -+#: ../sepolicy/sepolicy.py:510 ++#: ../sepolicy/sepolicy.py:541 +msgid "Enter interface names, you wish to query" +msgstr "" + -+#: ../sepolicy/sepolicy.py:519 ++#: ../sepolicy/sepolicy.py:550 +msgid "Generate SELinux Policy module template" +msgstr "" + -+#: ../sepolicy/sepolicy.py:522 ++#: ../sepolicy/sepolicy.py:553 +msgid "Enter domain type which you will be extending" +msgstr "" + -+#: ../sepolicy/sepolicy.py:525 ++#: ../sepolicy/sepolicy.py:556 +msgid "Enter SELinux user(s) which will transition to this domain" +msgstr "" + -+#: ../sepolicy/sepolicy.py:528 ++#: ../sepolicy/sepolicy.py:559 +msgid "Enter SELinux role(s) to which the administror domain will transition" +msgstr "" + -+#: ../sepolicy/sepolicy.py:531 ++#: ../sepolicy/sepolicy.py:562 +msgid "Enter domain(s) which this confined admin will administrate" +msgstr "" + -+#: ../sepolicy/sepolicy.py:534 ++#: ../sepolicy/sepolicy.py:565 +msgid "name of policy to generate" +msgstr "" + -+#: ../sepolicy/sepolicy.py:541 ++#: ../sepolicy/sepolicy.py:572 +msgid "path in which the generated policy files will be stored" +msgstr "" + -+#: ../sepolicy/sepolicy.py:543 ++#: ../sepolicy/sepolicy.py:574 +msgid "path to which the confined processes will need to write" +msgstr "" + -+#: ../sepolicy/sepolicy.py:544 ++#: ../sepolicy/sepolicy.py:575 +msgid "Policy types which require a command" +msgstr "" + -+#: ../sepolicy/sepolicy.py:548 ../sepolicy/sepolicy.py:551 -+#: ../sepolicy/sepolicy.py:554 ../sepolicy/sepolicy.py:557 -+#: ../sepolicy/sepolicy.py:560 ../sepolicy/sepolicy.py:566 -+#: ../sepolicy/sepolicy.py:569 ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:578 ../sepolicy/sepolicy.py:581 -+#: ../sepolicy/sepolicy.py:584 ../sepolicy/sepolicy.py:587 ++#: ../sepolicy/sepolicy.py:579 ../sepolicy/sepolicy.py:582 ++#: ../sepolicy/sepolicy.py:585 ../sepolicy/sepolicy.py:588 ++#: ../sepolicy/sepolicy.py:591 ../sepolicy/sepolicy.py:597 ++#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 ++#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 ++#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 +#, python-format +msgid "Generate '%s' policy" +msgstr "" + -+#: ../sepolicy/sepolicy.py:575 ++#: ../sepolicy/sepolicy.py:606 +#, python-format +msgid "Generate '%s' policy " +msgstr "" + -+#: ../sepolicy/sepolicy.py:589 ++#: ../sepolicy/sepolicy.py:620 +msgid "executable to confine" +msgstr "" + -+#: ../sepolicy/sepolicy.py:594 ++#: ../sepolicy/sepolicy.py:625 +msgid "commands" +msgstr "" + -+#: ../sepolicy/sepolicy.py:597 ++#: ../sepolicy/sepolicy.py:628 +msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479 ++#: ../sepolicy/sepolicy/__init__.py:89 ++#, python-format ++msgid "-- Allowed %s [ %s ]" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 +msgid "all files" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:168 ++#: ../sepolicy/sepolicy/__init__.py:96 +msgid "regular file" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:169 ++#: ../sepolicy/sepolicy/__init__.py:97 +msgid "directory" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:170 ++#: ../sepolicy/sepolicy/__init__.py:98 +msgid "character device" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:171 ++#: ../sepolicy/sepolicy/__init__.py:99 +msgid "block device" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:172 ++#: ../sepolicy/sepolicy/__init__.py:100 +msgid "socket file" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:173 ++#: ../sepolicy/sepolicy/__init__.py:101 +msgid "symbolic link" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:174 ++#: ../sepolicy/sepolicy/__init__.py:102 +msgid "named pipe" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:306 ++#: ../sepolicy/sepolicy/__init__.py:398 +msgid "No SELinux Policy installed" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:386 ++#: ../sepolicy/sepolicy/__init__.py:478 +msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:591 ++#: ../sepolicy/sepolicy/__init__.py:724 +#, python-format +msgid "Failed to read %s policy file" +msgstr "" + -+#: ../sepolicy/sepolicy/__init__.py:695 ++#: ../sepolicy/sepolicy/__init__.py:829 +msgid "unknown" +msgstr "" + @@ -12905,459 +15086,1397 @@ index 0000000..266983f + +#: ../sepolicy/sepolicy/generate.py:195 +#, python-format -+msgid "You must enter a name for your policy module for your %s." ++msgid "You must enter a name for your policy module for your '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:327 ++#: ../sepolicy/sepolicy/generate.py:333 +msgid "" +"Name must be alpha numberic with no spaces. Consider using option \"-n " +"MODULENAME\"" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:419 ++#: ../sepolicy/sepolicy/generate.py:425 +msgid "User Role types can not be assigned executables." +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:425 ++#: ../sepolicy/sepolicy/generate.py:431 +msgid "Only Daemon apps can use an init script.." +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:443 ++#: ../sepolicy/sepolicy/generate.py:449 +msgid "use_resolve must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:449 ++#: ../sepolicy/sepolicy/generate.py:455 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:455 ++#: ../sepolicy/sepolicy/generate.py:461 +msgid "use_kerberos must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:461 ++#: ../sepolicy/sepolicy/generate.py:467 +msgid "manage_krb5_rcache must be a boolean value " +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:491 ++#: ../sepolicy/sepolicy/generate.py:497 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:832 ++#: ../sepolicy/sepolicy/generate.py:838 +#, python-format -+msgid "%s policy modules require existing domains" ++msgid "'%s' policy modules require existing domains" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:857 ++#: ../sepolicy/sepolicy/generate.py:863 +msgid "Type field required" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:869 ++#: ../sepolicy/sepolicy/generate.py:876 +#, python-format +msgid "" +"You need to define a new type which ends with: \n" +" %s" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1088 ++#: ../sepolicy/sepolicy/generate.py:1104 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1360 ++#: ../sepolicy/sepolicy/generate.py:1363 +msgid "Type Enforcement file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1361 ++#: ../sepolicy/sepolicy/generate.py:1364 +msgid "Interface file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1362 ++#: ../sepolicy/sepolicy/generate.py:1365 +msgid "File Contexts file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1363 ++#: ../sepolicy/sepolicy/generate.py:1367 +msgid "Spec file" +msgstr "" + -+#: ../sepolicy/sepolicy/generate.py:1364 ++#: ../sepolicy/sepolicy/generate.py:1368 +msgid "Setup Script" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:7 -+msgid "SELinux Gui" ++#: ../sepolicy/sepolicy/sepolicy.glade:25 ++#: ../sepolicy/sepolicy/sepolicy.glade:4369 ++msgid "Applications" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:33 -+msgid "Type to search for a process" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:35 ++#: ../sepolicy/sepolicy/sepolicy.glade:52 +msgid "Select domain" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:70 -+#: ../sepolicy/sepolicy/sepolicy.glade:308 ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search >>" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 ++msgid "File Equivalence" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 ++msgid "Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:129 ++#: ../sepolicy/sepolicy/sepolicy.glade:1897 ++#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 ++msgid "System" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:189 ++#: ../sepolicy/sepolicy/sepolicy.glade:4406 ++#: ../sepolicy/sepolicy/sepolicy.glade:4499 ++#: ../sepolicy/sepolicy/sepolicy.glade:4645 ++#: ../sepolicy/sepolicy/sepolicy.glade:4793 ++#: ../sepolicy/sepolicy/sepolicy.glade:4934 ++#: ../sepolicy/sepolicy/sepolicy.glade:5007 ++msgid "Select" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:204 ++#: ../sepolicy/sepolicy/sepolicy.glade:557 ++#: ../sepolicy/sepolicy/sepolicy.glade:702 ++#: ../sepolicy/sepolicy/sepolicy.glade:1243 ++#: ../sepolicy/sepolicy/sepolicy.glade:1539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4579 ++#: ../sepolicy/sepolicy/sepolicy.glade:4729 ++#: ../sepolicy/sepolicy/sepolicy.glade:4859 ++#: ../sepolicy/sepolicy/sepolicy.glade:5077 ++#: ../sepolicy/sepolicy/sepolicy.glade:5233 ++#: ../sepolicy/sepolicy/sepolicy.glade:5474 ++msgid "Cancel" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:350 ++msgid "" ++"The entry that was entered is incorrect. Please try again in the " ++"ex:/.../... format." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:376 ++msgid "Retry" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:460 ++#: ../sepolicy/sepolicy/sepolicy.glade:1124 ++#: ../sepolicy/sepolicy/sepolicy.glade:1372 ++#: ../sepolicy/sepolicy/sepolicy.glade:5102 ++#: ../sepolicy/sepolicy/sepolicy.glade:5343 ++msgid "Network Port Definitions" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:476 ++msgid "" ++"Add file Equivilence Mapping. Mapping will be created when Update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:501 ++#: ../sepolicy/sepolicy/sepolicy.glade:4045 ++msgid "Path" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:511 ++#: ../sepolicy/sepolicy/sepolicy.glade:5154 ++#: ../sepolicy/sepolicy/sepolicy.glade:5395 ++msgid "" ++"Specify a new SELinux user name. By convention SELinux User names usually " ++"end in an _u." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:515 ++msgid "Enter the path to which you want to setup an equivalence label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:528 ++#: ../sepolicy/sepolicy/sepolicy.glade:4062 ++#: ../sepolicy/sepolicy/sepolicy.glade:4819 ++msgid "Equivalence Path" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:542 ++#: ../sepolicy/sepolicy/sepolicy.glade:687 ++#: ../sepolicy/sepolicy/sepolicy.glade:1228 ++#: ../sepolicy/sepolicy/sepolicy.glade:1524 ++#: ../sepolicy/sepolicy/sepolicy.glade:5218 ++#: ../sepolicy/sepolicy/sepolicy.glade:5459 ++msgid "Save to update" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:582 ++msgid "" ++"Specify the mapping between the new path and the equivalence path. " ++"Everything under this new path will be labeled as if they were under the " ++"equivalence path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:639 ++msgid "Add a file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:656 ++msgid "" ++" File Labeling for . File labels will be created " ++"when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:744 ++#: ../sepolicy/sepolicy/sepolicy.glade:1471 ++#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced >>" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:765 ++#: ../sepolicy/sepolicy/sepolicy.glade:2305 ++#: ../sepolicy/sepolicy/sepolicy.glade:2417 ++#: ../sepolicy/sepolicy/sepolicy.glade:2539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4539 ++msgid "Class" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:781 ++msgid "Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:795 ++msgid "" ++"Select the file class to which this label will be applied. Defaults to all " ++"classes." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:822 ++msgid "Make Path Recursive" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:826 ++msgid "" ++"Select Make Path Recursive iff you want to apply this label to all children " ++"of the specified directory path. objects under the directory to have this " ++"label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:839 ++msgid "Browse" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:843 ++msgid "Browse to select the file/directory for labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:887 ++msgid "Path " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:898 ++msgid "" ++"Specify the path using regular expressions that you would like to modify the " ++"labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:920 ++msgid "Select the SELinux file type to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:947 ++msgid "Enter the MLS Label to assign to this file path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:951 ++msgid "SELinux MLS Label you wish to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1088 ++msgid "Analyzing Policy..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1141 ++msgid "" ++"Add Login Mapping. Login Mapping will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1176 ++msgid "" ++"Enter the login user name of the user to which you wish to add SELinux User " ++"confinement." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1205 ++msgid "" ++"Select the SELinux User to assign to this login user. Login users by " ++"default get assigned by the __default__ user." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1268 ++msgid "" ++"Enter MLS/MCS Range for this login User. Defaults to the range for the " ++"Selected SELinux User." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1271 ++#: ../sepolicy/sepolicy/sepolicy.glade:3191 ++#: ../sepolicy/sepolicy/sepolicy.glade:3312 ++#: ../sepolicy/sepolicy/sepolicy.glade:5184 ++#: ../sepolicy/sepolicy/sepolicy.glade:5425 ++msgid "MLS Range" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1283 ++msgid "" ++"Specify the MLS Range for this user to login in with. Defaults to the " ++"selected SELinux Users MLS Range." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1389 ++msgid "" ++" Network Port for . Ports will be created when " ++"update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1427 ++msgid "Enter the port number or range to which you want to add a port type." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1457 ++msgid "Port Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1502 ++msgid "Select the port type you want to assign to the specified port number." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1566 ++msgid "tcp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1570 ++msgid "" ++"Select tcp if the port type should be assigned to tcp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1583 ++msgid "udp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1587 ++msgid "" ++"Select udp if the port type should be assigned to udp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1609 ++msgid "Enter the MLS Label to assign to this port." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1706 ++msgid "SELinux Configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1742 ++msgid "Select..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1791 ++#: ../sepolicy/sepolicy/sepolicy.glade:2211 +msgid "Booleans" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:74 ++#: ../sepolicy/sepolicy/sepolicy.glade:1795 +msgid "" +"Display boolean information that can be used to modify the policy for the " +"'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:85 -+#: ../sepolicy/sepolicy/sepolicy.glade:710 ++#: ../sepolicy/sepolicy/sepolicy.glade:1809 ++#: ../sepolicy/sepolicy/sepolicy.glade:2596 +msgid "Files" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:89 ++#: ../sepolicy/sepolicy/sepolicy.glade:1813 +msgid "" +"Display file type information that can be used by the 'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:100 -+#: ../sepolicy/sepolicy/sepolicy.glade:1062 ++#: ../sepolicy/sepolicy/sepolicy.glade:1827 ++#: ../sepolicy/sepolicy/sepolicy.glade:2829 +msgid "Network" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:104 ++#: ../sepolicy/sepolicy/sepolicy.glade:1831 +msgid "" +"Display network ports to which the 'selected domain' can connect or listen " +"to." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:115 -+#: ../sepolicy/sepolicy/sepolicy.glade:1361 ++#: ../sepolicy/sepolicy/sepolicy.glade:1845 ++#: ../sepolicy/sepolicy/sepolicy.glade:3120 +msgid "Transitions" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:119 ++#: ../sepolicy/sepolicy/sepolicy.glade:1849 +msgid "" +"Display applications that can transition into or out of the 'selected " +"domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:188 -+#: ../sepolicy/sepolicy/sepolicy.glade:358 -+#: ../sepolicy/sepolicy/sepolicy.glade:765 -+#: ../sepolicy/sepolicy/sepolicy.glade:1113 ++#: ../sepolicy/sepolicy/sepolicy.glade:1863 ++#: ../sepolicy/sepolicy/sepolicy.glade:3221 ++msgid "Login Mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1866 ++#: ../sepolicy/sepolicy/sepolicy.glade:1883 ++#: ../sepolicy/sepolicy/sepolicy.glade:1900 ++msgid "Manage the SELinux configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1880 ++#: ../sepolicy/sepolicy/sepolicy.glade:3343 ++msgid "SELinux Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1914 ++#: ../sepolicy/sepolicy/sepolicy.glade:4015 ++msgid "Lockdown" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1917 ++msgid "" ++"Lockdown the SELinux System.\n" ++"This screen can be used to turn up the SELinux Protections." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1932 ++msgid "radiobutton" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2020 +msgid "Show Modified Only" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:219 ++#: ../sepolicy/sepolicy/sepolicy.glade:2059 ++msgid "Mislabeled files exist" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2079 ++msgid "Show mislabeled files only" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2119 ++#: ../sepolicy/sepolicy/sepolicy.glade:3243 +msgid "" +"If-Then-Else rules written in policy that can \n" +"allow alternative access control." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:373 -+#: ../sepolicy/sepolicy/sepolicy.glade:787 -+#: ../sepolicy/sepolicy/sepolicy.glade:1128 -+msgid "Modify" ++#: ../sepolicy/sepolicy/sepolicy.glade:2131 ++msgid "Enabled" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:377 -+#: ../sepolicy/sepolicy/sepolicy.glade:791 -+msgid "Modify an existing item" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:389 -+#: ../sepolicy/sepolicy/sepolicy.glade:803 -+#: ../sepolicy/sepolicy/sepolicy.glade:1142 -+msgid "Delete" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:393 -+#: ../sepolicy/sepolicy/sepolicy.glade:807 -+msgid "Delete an existing item" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:409 -+#: ../sepolicy/sepolicy/sepolicy.glade:823 -+msgid "Add a new item" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:442 -+msgid "File path used to enter the above selected process domain." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:450 -+#: ../sepolicy/sepolicy/sepolicy.glade:531 ++#: ../sepolicy/sepolicy/sepolicy.glade:2251 ++#: ../sepolicy/sepolicy/sepolicy.glade:2363 ++#: ../sepolicy/sepolicy/sepolicy.glade:2481 ++#: ../sepolicy/sepolicy/sepolicy.glade:4512 ++#: ../sepolicy/sepolicy/sepolicy.glade:4806 +msgid "File Path" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:468 -+#: ../sepolicy/sepolicy/sepolicy.glade:549 -+msgid "SELinux File Label" ++#: ../sepolicy/sepolicy/sepolicy.glade:2287 ++#: ../sepolicy/sepolicy/sepolicy.glade:2398 ++msgid "SELinux File Type" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:485 -+#: ../sepolicy/sepolicy/sepolicy.glade:567 -+#: ../sepolicy/sepolicy/sepolicy.glade:660 -+msgid "Class" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:505 ++#: ../sepolicy/sepolicy/sepolicy.glade:2331 +msgid "File path used to enter the 'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:506 ++#: ../sepolicy/sepolicy/sepolicy.glade:2332 +msgid "Executable Files" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:523 -+msgid "Files to which the above selected process domain can write." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:591 ++#: ../sepolicy/sepolicy/sepolicy.glade:2447 +msgid "Files to which the 'selected domain' can write." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:592 -+msgid "Writable Files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2448 ++msgid "Writable files" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:610 -+msgid "File Types defined for the selected domain" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:618 -+msgid "File path" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:686 ++#: ../sepolicy/sepolicy/sepolicy.glade:2570 +msgid "File Types defined for the 'selected domain'." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:687 ++#: ../sepolicy/sepolicy/sepolicy.glade:2571 +msgid "Application File Types" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:856 -+msgid "Network Ports to which the selected domain is allowed to connect." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:898 -+#: ../sepolicy/sepolicy/sepolicy.glade:997 -+msgid "Modified" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:937 ++#: ../sepolicy/sepolicy/sepolicy.glade:2703 +msgid "Network Ports to which the 'selected domain' is allowed to connect." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:938 ++#: ../sepolicy/sepolicy/sepolicy.glade:2704 +msgid "Outbound" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:955 -+msgid "Network Ports to which the selected domain is allowed to listen." -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1038 ++#: ../sepolicy/sepolicy/sepolicy.glade:2803 +msgid "Network Ports to which the 'selected domain' is allowed to listen." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1039 ++#: ../sepolicy/sepolicy/sepolicy.glade:2804 +msgid "Inbound" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1189 -+#: ../sepolicy/sepolicy/sepolicy.glade:1260 ++#: ../sepolicy/sepolicy/sepolicy.glade:2865 ++msgid "" ++"Boolean \n" ++"Enabled" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2891 ++msgid "Boolean name" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2908 ++msgid "SELinux Application Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:2929 +msgid "" +"Executables which will transition to a different domain, when the 'selected " +"domain' executes them." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1194 -+#: ../sepolicy/sepolicy/sepolicy.glade:1285 -+msgid "Enabled" ++#: ../sepolicy/sepolicy/sepolicy.glade:2932 ++msgid "Applicaton Transitions From 'select domain'" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1223 -+msgid "Executable File Type" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1239 -+msgid "Transtype" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1263 -+msgid "Transitions From 'select domain'" -+msgstr "" -+ -+#: ../sepolicy/sepolicy/sepolicy.glade:1280 -+#: ../sepolicy/sepolicy/sepolicy.glade:1337 ++#: ../sepolicy/sepolicy/sepolicy.glade:2955 +msgid "" -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." ++"Boolean\n" ++"Enabled" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1299 ++#: ../sepolicy/sepolicy/sepolicy.glade:2971 +msgid "Calling Process Domain" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1313 ++#: ../sepolicy/sepolicy/sepolicy.glade:2987 +msgid "Executable File" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1338 -+msgid "Transitions Into 'select domain'" ++#: ../sepolicy/sepolicy/sepolicy.glade:3011 ++msgid "" ++"Executables which will transition to the 'selected domain', when executing a " ++"selected domains entrypoint." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1388 -+msgid "Reset" ++#: ../sepolicy/sepolicy/sepolicy.glade:3012 ++msgid "Application Transitions Into 'select domain'" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1392 -+msgid "Reset to system default" ++#: ../sepolicy/sepolicy/sepolicy.glade:3027 ++msgid "" ++"File Transitions define what happens when the current domain creates the " ++"content of a particular class in a directory of the destination type. " ++"Optionally a file name could be specified for the transition." +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1403 -+msgid "Update" ++#: ../sepolicy/sepolicy/sepolicy.glade:3035 ++msgid "SELinux Directory Type" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1407 -+msgid "Save your changes" ++#: ../sepolicy/sepolicy/sepolicy.glade:3048 ++msgid "Destination Class" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1454 -+#: ../sepolicy/sepolicy/sepolicy.glade:1541 -+#: ../sepolicy/sepolicy/sepolicy.glade:1629 -+msgid "Add a File" ++#: ../sepolicy/sepolicy/sepolicy.glade:3062 ++msgid "SELinux Destination Type" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1504 -+#: ../sepolicy/sepolicy/sepolicy.glade:1592 -+#: ../sepolicy/sepolicy/sepolicy.glade:1680 -+msgid "Save changes" ++#: ../sepolicy/sepolicy/sepolicy.glade:3075 ++msgid "File Name" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1518 -+#: ../sepolicy/sepolicy/sepolicy.glade:1606 -+#: ../sepolicy/sepolicy/sepolicy.glade:1694 -+msgid "Reset Changes" ++#: ../sepolicy/sepolicy/sepolicy.glade:3097 ++msgid "File Transitions From 'select domain'" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1780 -+msgid "Applicaiton more detailed view" ++#: ../sepolicy/sepolicy/sepolicy.glade:3296 ++#: ../sepolicy/sepolicy/sepolicy.glade:5277 ++#: ../sepolicy/sepolicy/sepolicy.glade:5518 ++msgid "Default Level" +msgstr "" + -+#: ../sepolicy/sepolicy/sepolicy.glade:1874 -+msgid "Analyzing Policy..." ++#: ../sepolicy/sepolicy/sepolicy.glade:3382 ++msgid "Select the system mode when the system first boots up" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:49 -+msgid "No" ++#: ../sepolicy/sepolicy/sepolicy.glade:3455 ++msgid "Select the system mode for the current session" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:49 ++#: ../sepolicy/sepolicy/sepolicy.glade:3532 ++msgid "System Policy Type:" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3593 ++msgid "System Mode" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3631 ++msgid "Import system settings from another machine" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3639 ++msgid "Import" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3658 ++msgid "Export system settings to a file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3668 ++msgid "Export" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3687 ++msgid "Relabel all files back to system defaults on reboot" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3724 ++#: ../sepolicy/sepolicy/sepolicy.glade:3825 ++#: ../sepolicy/sepolicy/sepolicy.glade:3889 ++#: ../sepolicy/sepolicy/sepolicy.glade:3952 ../sepolicy/sepolicy/gui.py:60 +msgid "Yes" +msgstr "" + ++#: ../sepolicy/sepolicy/sepolicy.glade:3741 ++#: ../sepolicy/sepolicy/sepolicy.glade:3843 ++#: ../sepolicy/sepolicy/sepolicy.glade:3906 ++#: ../sepolicy/sepolicy/sepolicy.glade:3969 ../sepolicy/sepolicy/gui.py:60 ++msgid "No" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3782 ++msgid "System Configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3829 ++#: ../sepolicy/sepolicy/sepolicy.glade:3847 ++msgid "" ++"An unconfined domain is a process label that allows the process to do what " ++"it wants, without SELinux interfering. Applications started at boot by the " ++"init system that SELinux do not have defined SELinux policy will run as " ++"unconfined if this module is enabled. Disabling it means all daemons will " ++"now be confined. To disable the unconfined_t user you must first remove " ++"unconfined_t from the users/login screens." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3865 ++msgid "Disable ability to run unconfined system processes?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3893 ++#: ../sepolicy/sepolicy/sepolicy.glade:3910 ++#: ../sepolicy/sepolicy/sepolicy.glade:3973 ++msgid "" ++"An permissive domain is a process label that allows the process to do what " ++"it wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3928 ++msgid "Disable all permissive processes?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3956 ++msgid "" ++"A permissive domain is a process label that allows the process to do what it " ++"wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:3994 ++msgid "Deny all processes from ptracing or debugging other processes?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4031 ++msgid "" ++"File equivalence cause the system to label content under the new path as if " ++"it were under the equivalence path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4087 ++msgid "Files Equivalence" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4100 ++msgid "...SELECT TO VIEW DATA..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4131 ++msgid "Delete" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4147 ++msgid "Modify" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4208 ++msgid "Revert" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4213 ++msgid "" ++"Revert button will launch a dialog window which allows you to revert changes " ++"within the current transaction." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 ++msgid "Update" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4230 ++msgid "Commit all changes in your current transaction to the server." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4278 ++msgid "Applications - Advanced Search" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4331 ++msgid "Installed" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4383 ++msgid "Process Types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4424 ++msgid "More Details" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4460 ++#: ../sepolicy/sepolicy/sepolicy.glade:4754 ++msgid "Delete Modified File Labeling" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4478 ++msgid "" ++"Select file labeling to delete. File labeling will be deleted when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4525 ++msgid "SELinux File Label" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4564 ++#: ../sepolicy/sepolicy/sepolicy.glade:4714 ++#: ../sepolicy/sepolicy/sepolicy.glade:4844 ++msgid "Save to Update" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4604 ++msgid "Delete Modified Ports" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4622 ++msgid "Select ports to delete. Ports will be deleted when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4771 ++msgid "" ++"Select file equivalence labeling to delete.File equivalence labeling will be " ++"deleted when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgid "More Types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4914 ++msgid "Types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:4973 ++msgid "" ++"Review the updates you have made before committing them to the system. To " ++"reset an item, uncheck the checkbox. All items checked will be updated in " ++"the system when you select update." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5036 ++msgid "Action" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5062 ++msgid "Apply" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5119 ++#: ../sepolicy/sepolicy/sepolicy.glade:5360 ++msgid "" ++"Add User Roles. SELinux User Roles will be created when Update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5144 ++#: ../sepolicy/sepolicy/sepolicy.glade:5385 ++msgid "SELinux User Name" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5258 ++#: ../sepolicy/sepolicy/sepolicy.glade:5499 ++msgid "" ++"Enter MLS/MCS Range for this SELinux User.\n" ++"s0-s0:c1023" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5289 ++#: ../sepolicy/sepolicy/sepolicy.glade:5530 ++msgid "" ++"Specify the default level that you would like this SELinux user to login " ++"with. Defaults to s0." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:5293 ++#: ../sepolicy/sepolicy/sepolicy.glade:5534 ++msgid "Enter Default Level for SELinux User to login with. Default s0" ++msgstr "" ++ +#: ../sepolicy/sepolicy/gui.py:61 -+msgid "GTK Not Available" ++msgid "Disable" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:195 -+msgid "System Status: Enforcing" ++#: ../sepolicy/sepolicy/gui.py:61 ++msgid "Enable" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:197 -+msgid "System Status: Permissive" ++#: ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced <<" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:199 ++#: ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search <<" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:92 ++msgid "" ++"\n" ++"To change from Disabled to Enforcing mode\n" ++"- Change the system mode from Disabled to Permissive\n" ++"- Reboot, so that the system can relabel\n" ++"- Once the system is working as planned\n" ++" * Change the system mode to Enforcing\n" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:115 ++#, python-format ++msgid "%s is not a valid domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:624 +msgid "System Status: Disabled" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:413 ++#: ../sepolicy/sepolicy/gui.py:722 ++msgid "Help: Start Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:726 ++msgid "Help: Booleans Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:732 ++msgid "Help: Executable Files Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:735 ++msgid "Help: Writable Files Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:738 ++msgid "Help: Application Types Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:743 ++msgid "Help: Outbound Network Connections Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:746 ++msgid "Help: Inbound Network Connections Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:752 ++msgid "Help: Transition from application Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:755 ++msgid "Help: Transition into application Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:758 ++msgid "Help: Transition application file Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:762 ++msgid "Help: Systems Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:766 ++msgid "Help: Lockdown Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:770 ++msgid "Help: Login Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:774 ++msgid "Help: SELinux User Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:778 ++msgid "Help: File Equivalence Page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 ++#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 ++#: ../sepolicy/sepolicy/gui.py:2698 ++msgid "More..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1031 +#, python-format +msgid "File path used to enter the '%s' domain." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:414 ++#: ../sepolicy/sepolicy/gui.py:1032 +#, python-format +msgid "Files to which the '%s' domain can write." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:415 ++#: ../sepolicy/sepolicy/gui.py:1033 +#, python-format +msgid "Network Ports to which the '%s' is allowed to connect." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:416 ++#: ../sepolicy/sepolicy/gui.py:1034 +#, python-format +msgid "Network Ports to which the '%s' is allowed to listen." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:417 ++#: ../sepolicy/sepolicy/gui.py:1035 +#, python-format +msgid "File Types defined for the '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:418 ++#: ../sepolicy/sepolicy/gui.py:1036 +#, python-format +msgid "" +"Display boolean information that can be used to modify the policy for the " +"'%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:419 ++#: ../sepolicy/sepolicy/gui.py:1037 +#, python-format +msgid "Display file type information that can be used by the '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:420 ++#: ../sepolicy/sepolicy/gui.py:1038 +#, python-format +msgid "Display network ports to which the '%s' can connect or listen to." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:421 ++#: ../sepolicy/sepolicy/gui.py:1039 +#, python-format -+msgid "Transitions Into '%s'" ++msgid "Application Transitions Into '%s'" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:422 ++#: ../sepolicy/sepolicy/gui.py:1040 +#, python-format -+msgid "Transitions From '%s'" ++msgid "Application Transitions From '%s'" +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:423 ++#: ../sepolicy/sepolicy/gui.py:1041 ++#, python-format ++msgid "File Transitions From '%s'" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1042 +#, python-format +msgid "" +"Executables which will transition to the '%s', when executing a selected " +"domains entrypoint." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:424 ++#: ../sepolicy/sepolicy/gui.py:1043 +#, python-format +msgid "" +"Executables which will transition to a different domain, when the '%s' " +"executes them." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:425 ++#: ../sepolicy/sepolicy/gui.py:1044 ++#, python-format ++msgid "Files by '%s' will transitions to a different label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1045 +#, python-format +msgid "Display applications that can transition into or out of the '%s'." +msgstr "" + -+#: ../sepolicy/sepolicy/gui.py:604 ++#: ../sepolicy/sepolicy/gui.py:1149 ++msgid "MISSING FILE PATH" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 ++msgid "Boolean section." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1265 ++msgid "To disable this transition, go to the " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1267 ++msgid "To enable this transition, go to the " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1324 ++msgid "executable" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1327 ++msgid "writable" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1330 ++msgid "application" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1331 ++#, python-format ++msgid "Add new %s file path for '%s' domains." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1332 ++#, python-format ++msgid "Delete modified %s file paths for '%s' domain." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1333 ++#, python-format ++msgid "" ++"Modify selected modified %s file path for '%s' domain. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1345 ++msgid "connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1348 ++msgid "listen for inbound connections" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1350 ++#, python-format ++msgid "Add new port definition to which the '%s' domains is allowed to %s." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1351 ++#, python-format ++msgid "" ++"Delete modified port definitions to which the '%s' domain is allowed to %s." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1352 ++#, python-format ++msgid "Modify port definitions to which the '%s' domain is allowed to %s." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1381 ++msgid "Add new SELinux User/Role definition." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1382 ++msgid "Delete modified SELinux User/Role definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1383 ++msgid "Modify selected modified SELinux User/Role definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1390 ++msgid "Add new Login Mapping definition." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1391 ++msgid "Delete modified Login Mapping definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1392 ++msgid "Modify selected modified Login Mapping definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1399 ++msgid "Add new File Equivalence definition." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1400 ++msgid "Delete modified File Equivalence definitions." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1401 ++msgid "" ++"Modify selected modified File Equivalence definitions. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1429 +#, python-format +msgid "Boolean %s Allow Rules" +msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1442 ++#, python-format ++msgid "Add Network Port for %s. Ports will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1443 ++#, python-format ++msgid "Add Network Port for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1448 ++#, python-format ++msgid "" ++"Add File Labeling for %s. File labels will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 ++#, python-format ++msgid "Add File Labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1459 ++msgid "Add Login Mapping. User Mapping will be created when Update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1460 ++msgid "Add Login Mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1465 ++msgid "" ++"Add SELinux User Role. SELinux user roles will be created when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1466 ++msgid "Add SELinux Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1473 ++msgid "" ++"Add File Equivalency Mapping. Mapping will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1474 ++msgid "Add SELinux File Equivalency" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1499 ++#, python-format ++msgid "" ++"Modify File Labeling for %s. File labels will be created when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1566 ++msgid "" ++"Modify File Equivalency Mapping. Mapping will be created when update is " ++"applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1567 ++msgid "Modify SELinux File Equivalency" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1652 ++#, python-format ++msgid "" ++"Modify Network Port for %s. Ports will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1653 ++#, python-format ++msgid "Modify Network Port for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1866 ++#, python-format ++msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1879 ++msgid "Port number must be between 1 and 65536" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2146 ++#, python-format ++msgid "SELinux name: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2157 ++#, python-format ++msgid "Add file labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2159 ++#, python-format ++msgid "Delete file labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2161 ++#, python-format ++msgid "Modify file labeling for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2165 ++#, python-format ++msgid "File path: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2168 ++#, python-format ++msgid "File class: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 ++#, python-format ++msgid "SELinux file type: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2180 ++#, python-format ++msgid "Add ports for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2182 ++#, python-format ++msgid "Delete ports for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2184 ++#, python-format ++msgid "Modify ports for %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2187 ++#, python-format ++msgid "Network ports: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2190 ++#, python-format ++msgid "Network protocol: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2204 ++msgid "Add user" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2206 ++msgid "Delete user" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2208 ++msgid "Modify user" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2211 ++#, python-format ++msgid "SELinux User : %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2216 ++#, python-format ++msgid "Roles: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 ++#, python-format ++msgid "MLS/MCS Range: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2229 ++msgid "Add login mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2231 ++msgid "Delete login mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2233 ++msgid "Modify login mapping" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2237 ++#, python-format ++msgid "Linux User : %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2241 ++#, python-format ++msgid "SELinux User: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2254 ++msgid "Add file equiv labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2256 ++msgid "Delete file equiv labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2258 ++msgid "Modify file equiv labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2262 ++#, python-format ++msgid "File path : %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2266 ++#, python-format ++msgid "Equivalence: %s" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2369 ++#, python-format ++msgid "Run restorecon on %s to change its type from %s to the default %s?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2381 ++msgid "Update Changes" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2383 ++msgid "Revert Changes" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2556 ++msgid "System Status: Enforcing" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2558 ++msgid "System Status: Permissive" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2749 ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot. Do you " ++"wish to continue?" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2783 ++msgid "" ++"You are attempting to close the application without applying your changes.\n" ++" * To apply changes you have made during this session, click No and " ++"click Update.\n" ++" * To leave the application without applying your changes, click Yes. " ++"All changes that you have made during this session will be lost." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2783 ++msgid "Loss of data Dialog" ++msgstr "" diff --git a/policycoreutils/po/am.po b/policycoreutils/po/am.po -index 961d921..2a3ad0d 100644 +index 961d921..db49486 100644 --- a/policycoreutils/po/am.po +++ b/policycoreutils/po/am.po -@@ -1,21 +1,21 @@ +@@ -1,21 +1,22 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. -# FIRST AUTHOR , YEAR. --# + # -#, fuzzy -+# +# Translators: msgid "" msgstr "" @@ -13366,21 +16485,22 @@ index 961d921..2a3ad0d 100644 "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -+"POT-Creation-Date: 2013-07-10 16:36-0400\n" ++"POT-Creation-Date: 2013-10-10 16:04-0400\n" +"PO-Revision-Date: 2012-03-30 18:14+0000\n" "Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" -"Language: \n" -+"Language-Team: Amharic (http://www.transifex.com/projects/p/fedora/language/am/)\n" ++"Language-Team: Amharic (http://www.transifex.com/projects/p/fedora/language/" ++"am/)\n" ++"Language: am\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"Language: am\n" +"Plural-Forms: nplurals=2; plural=(n > 1);\n" #: ../run_init/run_init.c:67 msgid "" -@@ -24,7 +24,7 @@ msgid "" +@@ -24,7 +25,7 @@ msgid "" " are the arguments to that script." msgstr "" @@ -13389,7 +16509,7 @@ index 961d921..2a3ad0d 100644 #, c-format msgid "failed to initialize PAM\n" msgstr "" -@@ -73,7 +73,7 @@ msgstr "" +@@ -73,7 +74,7 @@ msgstr "" msgid "authentication failed.\n" msgstr "" @@ -13398,59 +16518,121 @@ index 961d921..2a3ad0d 100644 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -@@ -126,7 +126,7 @@ msgstr "" +@@ -86,870 +87,907 @@ msgstr "" + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:194 ++#: ../semanage/seobject.py:210 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:202 ++#: ../semanage/seobject.py:218 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:207 ++#: ../semanage/seobject.py:223 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:212 ++#: ../semanage/seobject.py:228 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:217 ++#: ../semanage/seobject.py:233 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:223 ../semanage/seobject.py:238 ++#: ../semanage/seobject.py:239 ../semanage/seobject.py:254 + msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:227 ++#: ../semanage/seobject.py:243 + msgid "Semanage transaction already in progress" + msgstr "" + +-#: ../semanage/seobject.py:236 ++#: ../semanage/seobject.py:252 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:264 + msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:253 ++#: ../semanage/seobject.py:269 msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:265 ../semanage/seobject.py:345 -+#: ../semanage/seobject.py:265 ../semanage/seobject.py:347 ++#: ../semanage/seobject.py:281 ../semanage/seobject.py:376 msgid "Could not list SELinux modules" msgstr "" -@@ -142,814 +142,830 @@ msgstr "" +-#: ../semanage/seobject.py:278 ++#: ../semanage/seobject.py:300 + msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:278 ../gui/modulesPage.py:63 ++#: ../semanage/seobject.py:300 ../gui/modulesPage.py:63 + msgid "Version" + msgstr "" + +-#: ../semanage/seobject.py:281 ../gui/statusPage.py:75 ++#: ../semanage/seobject.py:303 ../gui/statusPage.py:75 ++#: ../sepolicy/sepolicy/sepolicy.glade:3430 msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:296 -+#: ../semanage/seobject.py:288 ++#: ../semanage/seobject.py:312 +#, python-format +msgid "Module does not exists %s " +msgstr "" + -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:322 #, python-format msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:307 -+#: ../semanage/seobject.py:309 ++#: ../semanage/seobject.py:333 #, python-format msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:322 -+#: ../semanage/seobject.py:324 ++#: ../semanage/seobject.py:348 #, python-format msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:332 -+#: ../semanage/seobject.py:334 ++#: ../semanage/seobject.py:363 msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:360 -+#: ../semanage/seobject.py:362 ++#: ../semanage/seobject.py:391 msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:370 -+#: ../semanage/seobject.py:372 ++#: ../semanage/seobject.py:401 msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:412 -+#: ../semanage/seobject.py:381 ++#: ../semanage/seobject.py:410 +msgid "" +"The sepolgen python module is required to setup permissive domains.\n" +"In some distributions it is included in the policycoreutils-devel patckage.\n" @@ -13458,13 +16640,13 @@ index 961d921..2a3ad0d 100644 +"Or similar for your distro." +msgstr "" + -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:447 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:418 -+#: ../semanage/seobject.py:424 ++#: ../semanage/seobject.py:453 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -13476,459 +16658,469 @@ index 961d921..2a3ad0d 100644 -#: ../semanage/seobject.py:1820 ../semanage/seobject.py:1883 -#: ../semanage/seobject.py:1902 ../semanage/seobject.py:2025 -#: ../semanage/seobject.py:2076 -+#: ../semanage/seobject.py:459 ../semanage/seobject.py:533 -+#: ../semanage/seobject.py:579 ../semanage/seobject.py:701 -+#: ../semanage/seobject.py:731 ../semanage/seobject.py:798 -+#: ../semanage/seobject.py:855 ../semanage/seobject.py:1113 -+#: ../semanage/seobject.py:1836 ../semanage/seobject.py:1899 -+#: ../semanage/seobject.py:1918 ../semanage/seobject.py:2041 -+#: ../semanage/seobject.py:2092 ++#: ../semanage/seobject.py:488 ../semanage/seobject.py:562 ++#: ../semanage/seobject.py:608 ../semanage/seobject.py:730 ++#: ../semanage/seobject.py:760 ../semanage/seobject.py:827 ++#: ../semanage/seobject.py:884 ../semanage/seobject.py:1144 ++#: ../semanage/seobject.py:1879 ../semanage/seobject.py:1942 ++#: ../semanage/seobject.py:1961 ../semanage/seobject.py:2084 ++#: ../semanage/seobject.py:2135 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:457 ../semanage/seobject.py:531 -#: ../semanage/seobject.py:577 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:463 ../semanage/seobject.py:537 -+#: ../semanage/seobject.py:583 ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:492 ../semanage/seobject.py:566 ++#: ../semanage/seobject.py:612 ../semanage/seobject.py:618 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:501 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:471 -+#: ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:506 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:475 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:510 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:479 ../semanage/seobject.py:740 -+#: ../semanage/seobject.py:485 ../semanage/seobject.py:746 ++#: ../semanage/seobject.py:514 ../semanage/seobject.py:775 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:484 ../semanage/seobject.py:750 -+#: ../semanage/seobject.py:490 ../semanage/seobject.py:756 ++#: ../semanage/seobject.py:519 ../semanage/seobject.py:785 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:488 -+#: ../semanage/seobject.py:494 ++#: ../semanage/seobject.py:523 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:492 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:527 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:510 -+#: ../semanage/seobject.py:516 ++#: ../semanage/seobject.py:545 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:533 ../semanage/seobject.py:579 -+#: ../semanage/seobject.py:539 ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:568 ../semanage/seobject.py:614 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:537 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:572 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:551 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:586 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:585 -+#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:620 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:589 -+#: ../semanage/seobject.py:595 ++#: ../semanage/seobject.py:624 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:611 ../semanage/seobject.py:644 -#: ../semanage/seobject.py:892 -+#: ../semanage/seobject.py:617 ../semanage/seobject.py:650 -+#: ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:646 ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:927 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:672 ../semanage/seobject.py:684 -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 #: ../gui/system-config-selinux.glade:100 ++#: ../sepolicy/sepolicy/sepolicy.glade:1166 ++#: ../sepolicy/sepolicy/sepolicy.glade:3155 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:672 ../semanage/seobject.py:684 -#: ../semanage/seobject.py:942 ../semanage/seobject.py:947 -+#: ../semanage/seobject.py:678 ../semanage/seobject.py:690 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:707 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 #: ../gui/system-config-selinux.glade:128 #: ../gui/system-config-selinux.glade:915 #: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44 ++#: ../sepolicy/sepolicy/sepolicy.glade:1192 ++#: ../sepolicy/sepolicy/sepolicy.glade:3173 ++#: ../sepolicy/sepolicy/sepolicy.glade:3259 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:672 ../gui/system-config-selinux.glade:156 -+#: ../semanage/seobject.py:678 ../gui/system-config-selinux.glade:156 ++#: ../semanage/seobject.py:707 ../gui/system-config-selinux.glade:156 #: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:672 -+#: ../semanage/seobject.py:678 ++#: ../semanage/seobject.py:707 msgid "Service" msgstr "" -#: ../semanage/seobject.py:698 ../semanage/seobject.py:729 -#: ../semanage/seobject.py:796 ../semanage/seobject.py:853 -#: ../semanage/seobject.py:859 -+#: ../semanage/seobject.py:704 ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:802 ../semanage/seobject.py:859 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:733 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:831 ../semanage/seobject.py:888 ++#: ../semanage/seobject.py:894 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:701 ../semanage/seobject.py:802 -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:707 ../semanage/seobject.py:808 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:736 ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:900 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:721 -+#: ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:756 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:736 -+#: ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:771 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:745 -+#: ../semanage/seobject.py:751 ++#: ../semanage/seobject.py:780 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:754 -+#: ../semanage/seobject.py:760 ++#: ../semanage/seobject.py:789 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:757 -+#: ../semanage/seobject.py:763 ++#: ../semanage/seobject.py:792 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:760 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:795 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:764 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:799 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:786 -+#: ../semanage/seobject.py:792 ++#: ../semanage/seobject.py:821 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:788 -+#: ../semanage/seobject.py:794 ++#: ../semanage/seobject.py:823 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:798 ../semanage/seobject.py:855 -+#: ../semanage/seobject.py:804 ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:833 ../semanage/seobject.py:890 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:827 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:862 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:896 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:872 -+#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:907 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:910 -+#: ../semanage/seobject.py:916 ++#: ../semanage/seobject.py:945 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:916 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:951 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:941 -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:941 -+#: ../semanage/seobject.py:947 ++#: ../semanage/seobject.py:976 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:942 -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:942 -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:942 -+#: ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:977 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:942 ../semanage/seobject.py:947 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:982 #: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../sepolicy/sepolicy/sepolicy.glade:3279 ++#: ../sepolicy/sepolicy/sepolicy.glade:5170 ++#: ../sepolicy/sepolicy/sepolicy.glade:5411 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:964 -+#: ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1002 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:966 -+#: ../semanage/seobject.py:975 ++#: ../semanage/seobject.py:1004 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:976 -+#: ../semanage/seobject.py:985 ++#: ../semanage/seobject.py:1014 msgid "Invalid Port" msgstr "" -#: ../semanage/seobject.py:980 -+#: ../semanage/seobject.py:989 ++#: ../semanage/seobject.py:1018 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:991 -+#: ../semanage/seobject.py:1000 ++#: ../semanage/seobject.py:1029 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:994 ../semanage/seobject.py:1056 -#: ../semanage/seobject.py:1814 -+#: ../semanage/seobject.py:1003 ../semanage/seobject.py:1065 -+#: ../semanage/seobject.py:1830 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1096 ++#: ../semanage/seobject.py:1873 #, python-format msgid "Type %s is invalid, must be a port type" msgstr "" -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062 -#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123 -+#: ../semanage/seobject.py:1009 ../semanage/seobject.py:1071 -+#: ../semanage/seobject.py:1126 ../semanage/seobject.py:1132 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1102 ++#: ../semanage/seobject.py:1157 ../semanage/seobject.py:1163 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:1002 -+#: ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:1042 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:1006 -+#: ../semanage/seobject.py:1015 ++#: ../semanage/seobject.py:1046 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:1012 -+#: ../semanage/seobject.py:1021 ++#: ../semanage/seobject.py:1052 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1016 -+#: ../semanage/seobject.py:1025 ++#: ../semanage/seobject.py:1056 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1020 -+#: ../semanage/seobject.py:1029 ++#: ../semanage/seobject.py:1060 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1024 -+#: ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject.py:1038 ++#: ../semanage/seobject.py:1069 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1033 -+#: ../semanage/seobject.py:1042 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:1037 -+#: ../semanage/seobject.py:1046 ++#: ../semanage/seobject.py:1077 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1324 -#: ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1535 ++#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1566 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:1053 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1093 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1119 -+#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1104 ../semanage/seobject.py:1159 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1077 ++#: ../semanage/seobject.py:1108 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:1079 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1119 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:1092 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1132 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:1108 -+#: ../semanage/seobject.py:1117 ++#: ../semanage/seobject.py:1148 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:1125 -+#: ../semanage/seobject.py:1134 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1129 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1167 -+#: ../semanage/seobject.py:1154 ../semanage/seobject.py:1176 ++#: ../semanage/seobject.py:1185 ../semanage/seobject.py:1207 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1206 -+#: ../semanage/seobject.py:1215 ../sepolicy/sepolicy/sepolicy.glade:915 -+#: ../sepolicy/sepolicy/sepolicy.glade:1014 ++#: ../semanage/seobject.py:1246 ../sepolicy/sepolicy/sepolicy.glade:2675 ++#: ../sepolicy/sepolicy/sepolicy.glade:2773 ++#: ../sepolicy/sepolicy/sepolicy.glade:4687 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1206 -+#: ../semanage/seobject.py:1215 ++#: ../semanage/seobject.py:1246 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1206 ../gui/system-config-selinux.glade:335 -+#: ../semanage/seobject.py:1215 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1246 ../gui/system-config-selinux.glade:335 ++#: ../sepolicy/sepolicy/sepolicy.glade:1417 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1227 -+#: ../semanage/seobject.py:1239 ++#: ../semanage/seobject.py:1270 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1242 -+#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1285 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1256 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1299 msgid "SELinux node type is required" msgstr "" -#: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1271 ../semanage/seobject.py:1339 ++#: ../semanage/seobject.py:1302 ../semanage/seobject.py:1370 #, python-format msgid "Type %s is invalid, must be a node type" msgstr "" @@ -13937,286 +17129,294 @@ index 961d921..2a3ad0d 100644 -#: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465 -#: ../semanage/seobject.py:1527 ../semanage/seobject.py:1561 -#: ../semanage/seobject.py:1759 -+#: ../semanage/seobject.py:1275 ../semanage/seobject.py:1343 -+#: ../semanage/seobject.py:1379 ../semanage/seobject.py:1477 -+#: ../semanage/seobject.py:1539 ../semanage/seobject.py:1573 -+#: ../semanage/seobject.py:1775 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1374 ++#: ../semanage/seobject.py:1410 ../semanage/seobject.py:1508 ++#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1818 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1265 ../semanage/seobject.py:1335 -#: ../semanage/seobject.py:1371 ../semanage/seobject.py:1377 -+#: ../semanage/seobject.py:1277 ../semanage/seobject.py:1347 -+#: ../semanage/seobject.py:1383 ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1308 ../semanage/seobject.py:1378 ++#: ../semanage/seobject.py:1414 ../semanage/seobject.py:1420 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1274 -+#: ../semanage/seobject.py:1286 ++#: ../semanage/seobject.py:1317 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1280 ../semanage/seobject.py:1481 -#: ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:1292 ../semanage/seobject.py:1493 -+#: ../semanage/seobject.py:1730 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1524 ++#: ../semanage/seobject.py:1767 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1284 -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1288 -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1331 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1304 ++#: ../semanage/seobject.py:1335 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1308 ++#: ../semanage/seobject.py:1339 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1301 -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1305 -+#: ../semanage/seobject.py:1317 ++#: ../semanage/seobject.py:1348 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1309 -+#: ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1337 ../semanage/seobject.py:1373 -+#: ../semanage/seobject.py:1349 ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1380 ../semanage/seobject.py:1416 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1341 -+#: ../semanage/seobject.py:1353 ++#: ../semanage/seobject.py:1384 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1351 -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1394 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1379 -+#: ../semanage/seobject.py:1391 ++#: ../semanage/seobject.py:1422 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1383 -+#: ../semanage/seobject.py:1395 ++#: ../semanage/seobject.py:1426 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1395 -+#: ../semanage/seobject.py:1407 ++#: ../semanage/seobject.py:1438 msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1409 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1452 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1461 ../semanage/seobject.py:1752 -+#: ../semanage/seobject.py:1473 ../semanage/seobject.py:1768 ++#: ../semanage/seobject.py:1504 ../semanage/seobject.py:1811 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1469 ../semanage/seobject.py:1531 -#: ../semanage/seobject.py:1565 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1543 -+#: ../semanage/seobject.py:1577 ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1574 ++#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1614 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1476 -+#: ../semanage/seobject.py:1488 ++#: ../semanage/seobject.py:1519 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1485 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1528 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1489 -+#: ../semanage/seobject.py:1501 ++#: ../semanage/seobject.py:1532 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1493 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1536 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1498 -+#: ../semanage/seobject.py:1510 ++#: ../semanage/seobject.py:1541 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1514 ++#: ../semanage/seobject.py:1545 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1506 -+#: ../semanage/seobject.py:1518 ++#: ../semanage/seobject.py:1549 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1510 -+#: ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1553 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1533 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1576 ../semanage/seobject.py:1610 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1537 -+#: ../semanage/seobject.py:1549 ++#: ../semanage/seobject.py:1580 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1548 -+#: ../semanage/seobject.py:1560 ++#: ../semanage/seobject.py:1591 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1573 -+#: ../semanage/seobject.py:1585 ++#: ../semanage/seobject.py:1616 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1577 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1620 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1589 -+#: ../semanage/seobject.py:1601 ++#: ../semanage/seobject.py:1632 msgid "Could not delete all interface mappings" msgstr "" -#: ../semanage/seobject.py:1603 -+#: ../semanage/seobject.py:1615 ++#: ../semanage/seobject.py:1646 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1628 -+#: ../semanage/seobject.py:1640 ++#: ../semanage/seobject.py:1671 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1628 ../semanage/seobject.py:1974 -+#: ../semanage/seobject.py:1640 ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:1671 ../semanage/seobject.py:2033 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1691 -+#: ../semanage/seobject.py:1707 ++#: ../semanage/seobject.py:1738 ++#, python-format ++msgid "Target %s is not valid. Target is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1741 ++#, python-format ++msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" ++msgstr "" ++ ++#: ../semanage/seobject.py:1744 #, python-format msgid "Equivalence class for %s already exists" msgstr "" -#: ../semanage/seobject.py:1697 -+#: ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1750 #, python-format msgid "File spec %s conflicts with equivalency rule '%s %s'" msgstr "" -#: ../semanage/seobject.py:1706 -+#: ../semanage/seobject.py:1722 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Equivalence class for %s does not exists" msgstr "" -#: ../semanage/seobject.py:1720 -+#: ../semanage/seobject.py:1736 ++#: ../semanage/seobject.py:1773 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1724 -+#: ../semanage/seobject.py:1740 ++#: ../semanage/seobject.py:1777 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1729 ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1745 ../semanage/seobject.py:1805 ++#: ../semanage/seobject.py:1782 ../semanage/seobject.py:1848 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1735 -+#: ../semanage/seobject.py:1751 ++#: ../semanage/seobject.py:1788 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1737 -+#: ../semanage/seobject.py:1753 ++#: ../semanage/seobject.py:1790 msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1742 -+#: ../semanage/seobject.py:1758 ++#: ../semanage/seobject.py:1795 #, python-format msgid "" --"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" -+"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' " -+"instead" + "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" msgstr "" -#: ../semanage/seobject.py:1755 -+#: ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:1814 #, python-format msgid "Type %s is invalid, must be a file or device type" msgstr "" @@ -14224,114 +17424,114 @@ index 961d921..2a3ad0d 100644 -#: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768 -#: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906 -#: ../semanage/seobject.py:1910 -+#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1784 -+#: ../semanage/seobject.py:1840 ../semanage/seobject.py:1922 -+#: ../semanage/seobject.py:1926 ++#: ../semanage/seobject.py:1822 ../semanage/seobject.py:1827 ++#: ../semanage/seobject.py:1883 ../semanage/seobject.py:1965 ++#: ../semanage/seobject.py:1969 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1776 -+#: ../semanage/seobject.py:1792 ++#: ../semanage/seobject.py:1835 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1784 -+#: ../semanage/seobject.py:1800 ++#: ../semanage/seobject.py:1843 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1792 ../semanage/seobject.py:1852 -#: ../semanage/seobject.py:1856 -+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1868 -+#: ../semanage/seobject.py:1872 ++#: ../semanage/seobject.py:1851 ../semanage/seobject.py:1911 ++#: ../semanage/seobject.py:1915 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1798 -+#: ../semanage/seobject.py:1814 ++#: ../semanage/seobject.py:1857 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1812 -+#: ../semanage/seobject.py:1828 ++#: ../semanage/seobject.py:1871 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1828 ../semanage/seobject.py:1914 -+#: ../semanage/seobject.py:1844 ../semanage/seobject.py:1930 ++#: ../semanage/seobject.py:1887 ../semanage/seobject.py:1973 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1834 -+#: ../semanage/seobject.py:1850 ++#: ../semanage/seobject.py:1893 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1860 -+#: ../semanage/seobject.py:1876 ++#: ../semanage/seobject.py:1919 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1873 -+#: ../semanage/seobject.py:1889 ++#: ../semanage/seobject.py:1932 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1887 -+#: ../semanage/seobject.py:1903 ++#: ../semanage/seobject.py:1946 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1912 -+#: ../semanage/seobject.py:1928 ++#: ../semanage/seobject.py:1971 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1918 -+#: ../semanage/seobject.py:1934 ++#: ../semanage/seobject.py:1977 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1933 -+#: ../semanage/seobject.py:1949 ++#: ../semanage/seobject.py:1992 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1937 -+#: ../semanage/seobject.py:1953 ++#: ../semanage/seobject.py:1996 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1974 -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1974 -+#: ../semanage/seobject.py:1990 ++#: ../semanage/seobject.py:2033 msgid "type" msgstr "" -#: ../semanage/seobject.py:1987 -+#: ../semanage/seobject.py:2003 ++#: ../semanage/seobject.py:2046 msgid "" "\n" "SELinux Distribution fcontext Equivalence \n" msgstr "" -#: ../semanage/seobject.py:1992 -+#: ../semanage/seobject.py:2008 ++#: ../semanage/seobject.py:2051 msgid "" "\n" "SELinux Local fcontext Equivalence \n" @@ -14339,99 +17539,100 @@ index 961d921..2a3ad0d 100644 -#: ../semanage/seobject.py:2028 ../semanage/seobject.py:2079 -#: ../semanage/seobject.py:2085 -+#: ../semanage/seobject.py:2044 ../semanage/seobject.py:2095 -+#: ../semanage/seobject.py:2101 ++#: ../semanage/seobject.py:2087 ../semanage/seobject.py:2138 ++#: ../semanage/seobject.py:2144 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:2030 ../semanage/seobject.py:2081 -+#: ../semanage/seobject.py:2046 ../semanage/seobject.py:2097 ++#: ../semanage/seobject.py:2089 ../semanage/seobject.py:2140 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:2034 -+#: ../semanage/seobject.py:2050 ++#: ../semanage/seobject.py:2093 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:2039 -+#: ../semanage/seobject.py:2055 ++#: ../semanage/seobject.py:2098 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:2044 -+#: ../semanage/seobject.py:2060 ++#: ../semanage/seobject.py:2103 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:2047 -+#: ../semanage/seobject.py:2063 ++#: ../semanage/seobject.py:2106 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:2063 -+#: ../semanage/seobject.py:2079 ++#: ../semanage/seobject.py:2122 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:2087 -+#: ../semanage/seobject.py:2103 ++#: ../semanage/seobject.py:2146 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:2091 -+#: ../semanage/seobject.py:2107 ++#: ../semanage/seobject.py:2150 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:2103 ../semanage/seobject.py:2120 -+#: ../semanage/seobject.py:2119 ../semanage/seobject.py:2136 ++#: ../semanage/seobject.py:2162 ../semanage/seobject.py:2179 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:2155 -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 msgid "off" msgstr "" -#: ../semanage/seobject.py:2155 -+#: ../semanage/seobject.py:2171 ++#: ../semanage/seobject.py:2214 msgid "on" msgstr "" -#: ../semanage/seobject.py:2169 -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:2169 -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 msgid "State" msgstr "" -#: ../semanage/seobject.py:2169 -+#: ../semanage/seobject.py:2185 ++#: ../semanage/seobject.py:2228 msgid "Default" msgstr "" -#: ../semanage/seobject.py:2169 ../gui/polgen.glade:113 -#: ../gui/polgengui.py:269 -+#: ../semanage/seobject.py:2185 ../gui/polgen.glade:113 -+#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:242 -+#: ../sepolicy/sepolicy/sepolicy.glade:638 ++#: ../semanage/seobject.py:2228 ../gui/polgen.glade:113 ++#: ../gui/polgengui.py:274 ../sepolicy/sepolicy/sepolicy.glade:2147 ++#: ../sepolicy/sepolicy/sepolicy.glade:2517 ++#: ../sepolicy/sepolicy/sepolicy.glade:5021 msgid "Description" msgstr "" -@@ -988,206 +1004,226 @@ msgstr "" +@@ -988,206 +1026,226 @@ msgstr "" msgid "Unable to clear environment\n" msgstr "" @@ -14699,7 +17900,7 @@ index 961d921..2a3ad0d 100644 msgid "failed to exec shell\n" msgstr "" -@@ -1414,7 +1450,7 @@ msgstr "" +@@ -1414,7 +1472,7 @@ msgstr "" msgid "Applications" msgstr "" @@ -14708,7 +17909,7 @@ index 961d921..2a3ad0d 100644 msgid "Standard Init Daemon" msgstr "" -@@ -1424,7 +1460,7 @@ msgid "" +@@ -1424,7 +1482,7 @@ msgid "" "requires a script in /etc/rc.d/init.d" msgstr "" @@ -14717,7 +17918,7 @@ index 961d921..2a3ad0d 100644 msgid "DBUS System Daemon" msgstr "" -@@ -1436,7 +1472,7 @@ msgstr "" +@@ -1436,7 +1494,7 @@ msgstr "" msgid "Internet Services Daemon are daemons started by xinetd" msgstr "" @@ -14726,7 +17927,7 @@ index 961d921..2a3ad0d 100644 msgid "Web Application/Script (CGI)" msgstr "" -@@ -1445,7 +1481,7 @@ msgid "" +@@ -1445,7 +1503,7 @@ msgid "" "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" msgstr "" @@ -14735,7 +17936,7 @@ index 961d921..2a3ad0d 100644 msgid "User Application" msgstr "" -@@ -1455,7 +1491,7 @@ msgid "" +@@ -1455,7 +1513,7 @@ msgid "" "started by a user" msgstr "" @@ -14744,49 +17945,26 @@ index 961d921..2a3ad0d 100644 msgid "Sandbox" msgstr "" -@@ -1507,8 +1543,8 @@ msgstr "" - - #: ../gui/polgen.glade:550 - msgid "" --"User with full networking, no setuid applications without transition, no su, " --"can sudo to Root Administration Roles" -+"User with full networking, no setuid applications without transition, no su," -+" can sudo to Root Administration Roles" - msgstr "" - - #: ../gui/polgen.glade:592 -@@ -1521,8 +1557,8 @@ msgstr "" - - #: ../gui/polgen.glade:627 - msgid "" --"Select Root Administrator User Role, if this user will be used to administer " --"the machine while running as root. This user will not be able to login to " -+"Select Root Administrator User Role, if this user will be used to administer" -+" the machine while running as root. This user will not be able to login to " - "the system directly." - msgstr "" - -@@ -1530,7 +1566,8 @@ msgstr "" +@@ -1530,7 +1588,8 @@ msgstr "" msgid "Enter name of application or user role:" msgstr "" -#: ../gui/polgen.glade:728 ../gui/polgengui.py:267 +#: ../gui/polgen.glade:728 ../gui/polgengui.py:272 -+#: ../sepolicy/sepolicy/sepolicy.glade:279 ++#: ../sepolicy/sepolicy/sepolicy.glade:2182 msgid "Name" msgstr "" -@@ -1590,7 +1627,8 @@ msgid "Select the user_roles that will transition to %s:" +@@ -1614,7 +1673,7 @@ msgid "TCP Ports" msgstr "" - #: ../gui/polgen.glade:1019 --msgid "Select the user roles that will transiton to this applications domains." -+msgid "" -+"Select the user roles that will transiton to this applications domains." + #: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589 +-#: ../gui/polgen.glade:1698 ++#: ../gui/polgen.glade:1698 ../sepolicy/sepolicy/sepolicy.glade:4314 + msgid "All" msgstr "" - #: ../gui/polgen.glade:1056 -@@ -1745,75 +1783,75 @@ msgstr "" +@@ -1745,75 +1804,75 @@ msgstr "" msgid "Policy Directory" msgstr "" @@ -14878,69 +18056,87 @@ index 961d921..2a3ad0d 100644 msgid "Configue SELinux" msgstr "" -@@ -1828,6 +1866,8 @@ msgid "" +@@ -1828,6 +1887,10 @@ msgid "" msgstr "" #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+#: ../sepolicy/sepolicy/sepolicy.glade:881 -+#: ../sepolicy/sepolicy/sepolicy.glade:980 ++#: ../sepolicy/sepolicy/sepolicy.glade:1443 ++#: ../sepolicy/sepolicy/sepolicy.glade:2657 ++#: ../sepolicy/sepolicy/sepolicy.glade:2755 ++#: ../sepolicy/sepolicy/sepolicy.glade:4672 msgid "Protocol" msgstr "" -@@ -1837,7 +1877,8 @@ msgid "" +@@ -1837,7 +1900,9 @@ msgid "" "Level" msgstr "" -#: ../gui/portsPage.py:101 -+#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:864 -+#: ../sepolicy/sepolicy/sepolicy.glade:963 ++#: ../gui/portsPage.py:101 ../sepolicy/sepolicy/sepolicy.glade:2638 ++#: ../sepolicy/sepolicy/sepolicy.glade:2737 ++#: ../sepolicy/sepolicy/sepolicy.glade:4658 msgid "Port" msgstr "" -@@ -1899,8 +1940,8 @@ msgid "" - "you later decide to turn SELinux back on, the system will be required to " - "relabel. If you just want to see if SELinux is causing a problem on your " - "system, you can go to permissive mode which will only log errors and not " --"enforce SELinux policy. Permissive mode does not require a reboot Do you " --"wish to continue?" -+"enforce SELinux policy. Permissive mode does not require a reboot Do you" -+" wish to continue?" +@@ -1875,10 +1940,14 @@ msgid "Modify %s" msgstr "" - #: ../gui/statusPage.py:152 -@@ -1967,6 +2008,9 @@ msgid "SELinux Administration" + #: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819 ++#: ../sepolicy/sepolicy/sepolicy.glade:3413 ++#: ../sepolicy/sepolicy/sepolicy.glade:3486 + msgid "Permissive" + msgstr "" + + #: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837 ++#: ../sepolicy/sepolicy/sepolicy.glade:3394 ++#: ../sepolicy/sepolicy/sepolicy.glade:3468 + msgid "Enforcing" + msgstr "" + +@@ -1886,7 +1955,7 @@ msgstr "" + msgid "Status" + msgstr "" + +-#: ../gui/statusPage.py:133 ++#: ../gui/statusPage.py:133 ../sepolicy/sepolicy/gui.py:2619 + msgid "" + "Changing the policy type will cause a relabel of the entire file system on " + "the next boot. Relabeling takes a long time depending on the size of the " +@@ -1903,7 +1972,7 @@ msgid "" + "wish to continue?" + msgstr "" + +-#: ../gui/statusPage.py:152 ++#: ../gui/statusPage.py:152 ../sepolicy/sepolicy/gui.py:2753 + msgid "" + "Changing to SELinux enabled will cause a relabel of the entire file system " + "on the next boot. Relabeling takes a long time depending on the size of the " +@@ -1955,6 +2024,8 @@ msgid "" + msgstr "" + + #: ../gui/system-config-selinux.glade:773 ++#: ../sepolicy/sepolicy/sepolicy.glade:729 ++#: ../sepolicy/sepolicy/sepolicy.glade:1489 + msgid "MLS" + msgstr "" + +@@ -1967,6 +2038,7 @@ msgid "SELinux Administration" msgstr "" #: ../gui/system-config-selinux.glade:1122 -+#: ../sepolicy/sepolicy/sepolicy.glade:405 -+#: ../sepolicy/sepolicy/sepolicy.glade:819 -+#: ../sepolicy/sepolicy/sepolicy.glade:1156 ++#: ../sepolicy/sepolicy/sepolicy.glade:4162 msgid "Add" msgstr "" -@@ -2036,6 +2080,10 @@ msgstr "" +@@ -2036,6 +2108,7 @@ msgstr "" #: ../gui/system-config-selinux.glade:2467 #: ../gui/system-config-selinux.glade:2692 #: ../gui/system-config-selinux.glade:2867 -+#: ../sepolicy/sepolicy/sepolicy.glade:157 -+#: ../sepolicy/sepolicy/sepolicy.glade:326 -+#: ../sepolicy/sepolicy/sepolicy.glade:733 -+#: ../sepolicy/sepolicy/sepolicy.glade:1081 ++#: ../sepolicy/sepolicy/sepolicy.glade:1992 msgid "Filter" msgstr "" -@@ -2130,8 +2178,8 @@ msgstr "" - - #: ../gui/system-config-selinux.glade:2661 - msgid "" --"Enable/Disable additional audit rules, that are normally not reported in the " --"log files." -+"Enable/Disable additional audit rules, that are normally not reported in the" -+" log files." - msgstr "" - - #: ../gui/system-config-selinux.glade:2781 -@@ -2159,1315 +2207,1869 @@ msgstr "" +@@ -2159,1315 +2232,2868 @@ msgstr "" msgid "SELinux user '%s' is required" msgstr "" @@ -14961,100 +18157,102 @@ index 961d921..2a3ad0d 100644 -#: ../sepolicy/sepolicy.py:207 -msgid "name of the OS for man pages" +#: booleans.py:3 -+msgid "Allow antivirus programs to read non security files on a system" ++msgid "" ++"Allow abrt-handle-upload to modify public files used for public file " ++"transfer services in /var/spool/abrt-upload/." msgstr "" -#: ../sepolicy/sepolicy.py:209 -msgid "Generate HTML man pages structure for selected SELinux man page" +#: booleans.py:4 -+msgid "Determine whether can antivirus programs use JIT compiler." ++msgid "Allow antivirus programs to read non security files on a system" msgstr "" -#: ../sepolicy/sepolicy.py:213 -msgid "All domains" +#: booleans.py:5 -+msgid "Allow auditadm to exec content" ++msgid "Determine whether can antivirus programs use JIT compiler." msgstr "" -#: ../sepolicy/sepolicy.py:216 -msgid "Domain name(s) of man pages to be created" +#: booleans.py:6 -+msgid "" -+"Allow users to resolve user passwd entries directly from ldap rather then " -+"using a sssd server" ++msgid "Allow auditadm to exec content" msgstr "" -#: ../sepolicy/sepolicy.py:221 -msgid "Query SELinux policy network information" +#: booleans.py:7 -+msgid "Allow users to login using a radius server" ++msgid "" ++"Allow users to resolve user passwd entries directly from ldap rather then " ++"using a sssd server" msgstr "" -#: ../sepolicy/sepolicy.py:226 -msgid "list all SELinux port types" +#: booleans.py:8 -+msgid "Allow users to login using a yubikey server" ++msgid "Allow users to login using a radius server" msgstr "" -#: ../sepolicy/sepolicy.py:229 -msgid "show SELinux type related to the port" +#: booleans.py:9 -+msgid "Determine whether awstats can purge httpd log files." ++msgid "Allow users to login using a yubikey server" msgstr "" -#: ../sepolicy/sepolicy.py:232 -msgid "Show ports defined for this SELinux type" +#: booleans.py:10 -+msgid "" -+"Determine whether cdrecord can read various content. nfs, samba, removable " -+"devices, user temp and untrusted content files" ++msgid "Determine whether awstats can purge httpd log files." msgstr "" -#: ../sepolicy/sepolicy.py:235 -msgid "show ports to which this domain can bind and/or connect" +#: booleans.py:11 -+msgid "" -+"Allow cluster administrative domains to connect to the network using TCP." ++msgid "Allow boinc_domain execmem/execstack." msgstr "" -#: ../sepolicy/sepolicy.py:250 -msgid "query SELinux policy to see if domains can communicate with each other" +#: booleans.py:12 -+msgid "Allow cluster administrative domains to manage all files on a system." ++msgid "" ++"Determine whether cdrecord can read various content. nfs, samba, removable " ++"devices, user temp and untrusted content files" msgstr "" -#: ../sepolicy/sepolicy.py:253 -msgid "Source Domain" +#: booleans.py:13 +msgid "" -+"Allow cluster administrative cluster domains memcheck-amd64- to use " -+"executable memory" ++"Allow cluster administrative domains to connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:256 -msgid "Target Domain" +#: booleans.py:14 -+msgid "" -+"Determine whether Cobbler can modify public files used for public file " -+"transfer services." ++msgid "Allow cluster administrative domains to manage all files on a system." msgstr "" -#: ../sepolicy/sepolicy.py:276 -msgid "query SELinux Policy to see description of booleans" +#: booleans.py:15 -+msgid "Determine whether Cobbler can connect to the network using TCP." ++msgid "" ++"Allow cluster administrative cluster domains memcheck-amd64- to use " ++"executable memory" msgstr "" -#: ../sepolicy/sepolicy.py:280 -msgid "get all booleans descriptions" +#: booleans.py:16 -+msgid "Determine whether Cobbler can access cifs file systems." ++msgid "" ++"Determine whether Cobbler can modify public files used for public file " ++"transfer services." msgstr "" -#: ../sepolicy/sepolicy.py:282 -msgid "boolean to get description" +#: booleans.py:17 -+msgid "Determine whether Cobbler can access nfs file systems." ++msgid "Determine whether Cobbler can connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:301 @@ -15062,77 +18260,76 @@ index 961d921..2a3ad0d 100644 -"query SELinux Policy to see how a source process domain can transition to " -"the target process domain" +#: booleans.py:18 -+msgid "Determine whether collectd can connect to the network using TCP." ++msgid "Determine whether Cobbler can access cifs file systems." msgstr "" -#: ../sepolicy/sepolicy.py:304 -msgid "source process domain" +#: booleans.py:19 -+msgid "Determine whether Condor can connect to the network using TCP." ++msgid "Determine whether Cobbler can access nfs file systems." msgstr "" -#: ../sepolicy/sepolicy.py:307 -msgid "target process domain" +#: booleans.py:20 -+msgid "" -+"Allow system cron jobs to relabel filesystem for restoring file contexts." ++msgid "Determine whether collectd can connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:327 -msgid "Command required for this type of policy" +#: booleans.py:21 -+msgid "Determine whether cvs can read shadow password files." ++msgid "Determine whether Condor can connect to the network using TCP." msgstr "" -#: ../sepolicy/sepolicy.py:347 -msgid "List SELinux Policy interfaces" +#: booleans.py:22 -+msgid "Allow all daemons to write corefiles to /" ++msgid "" ++"Allow system cron jobs to relabel filesystem for restoring file contexts." msgstr "" -#: ../sepolicy/sepolicy.py:362 -msgid "Generate SELinux Policy module template" +#: booleans.py:23 -+msgid "Allow all daemons to use tcp wrappers." ++msgid "Determine whether cvs can read shadow password files." msgstr "" -#: ../sepolicy/sepolicy.py:365 -msgid "Enter domain type which you will be extending" +#: booleans.py:24 -+msgid "Allow all daemons the ability to read/write terminals" ++msgid "Allow all daemons to write corefiles to /" msgstr "" -#: ../sepolicy/sepolicy.py:368 -msgid "Enter SELinux user(s) which will transition to this domain" +#: booleans.py:25 -+msgid "Determine whether dbadm can manage generic user files." ++msgid "Allow all daemons to use tcp wrappers." msgstr "" -#: ../sepolicy/sepolicy.py:371 -msgid "Enter domain(s) that this confined admin will administrate" +#: booleans.py:26 -+msgid "Determine whether dbadm can read generic user files." ++msgid "Allow all daemons the ability to read/write terminals" msgstr "" -#: ../sepolicy/sepolicy.py:374 -msgid "name of policy to generate" +#: booleans.py:27 -+msgid "" -+"Deny user domains applications to map a memory region as both executable and" -+" writable, this is dangerous and the executable should be reported in " -+"bugzilla" ++msgid "Determine whether dbadm can manage generic user files." msgstr "" -#: ../sepolicy/sepolicy.py:378 -msgid "path in which the generated policy files will be stored" +#: booleans.py:28 -+msgid "Deny any process from ptracing or debugging any other processes." ++msgid "Determine whether dbadm can read generic user files." msgstr "" -#: ../sepolicy/sepolicy.py:380 -msgid "executable to confine" +#: booleans.py:29 -+msgid "Allow dhcpc client applications to execute iptables commands" ++msgid "" ++"Deny user domains applications to map a memory region as both executable and " ++"writable, this is dangerous and the executable should be reported in bugzilla" msgstr "" -#: ../sepolicy/sepolicy.py:384 ../sepolicy/sepolicy.py:387 @@ -15144,1807 +18341,2792 @@ index 961d921..2a3ad0d 100644 -#, python-format -msgid "Generate Policy for %s" +#: booleans.py:30 -+msgid "Determine whether DHCP daemon can use LDAP backends." ++msgid "Deny any process from ptracing or debugging any other processes." msgstr "" -#: ../sepolicy/sepolicy.py:422 -msgid "commands" +#: booleans.py:31 -+msgid "Allow all domains to use other domains file descriptors" ++msgid "Allow dhcpc client applications to execute iptables commands" msgstr "" -#: ../sepolicy/sepolicy.py:425 -msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" +#: booleans.py:32 -+msgid "Allow all domains to have the kernel load modules" ++msgid "Determine whether DHCP daemon can use LDAP backends." msgstr "" -#: ../sepolicy/sepolicy/__init__.py:48 -msgid "No SELinux Policy installed" +#: booleans.py:33 -+msgid "" -+"Determine whether entropyd can use audio devices as the source for the " -+"entropy feeds." ++msgid "Allow all domains to use other domains file descriptors" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:54 -#, python-format -msgid "Failed to read %s policy file" +#: booleans.py:34 -+msgid "Determine whether exim can connect to databases." ++msgid "Allow all domains to have the kernel load modules" msgstr "" -#: ../sepolicy/sepolicy/__init__.py:127 -msgid "unknown" +#: booleans.py:35 +msgid "" -+"Determine whether exim can create, read, write, and delete generic user " -+"content files." ++"Determine whether entropyd can use audio devices as the source for the " ++"entropy feeds." msgstr "" -#: ../sepolicy/sepolicy/generate.py:173 -msgid "Internet Services Daemon" +#: booleans.py:36 -+msgid "Determine whether exim can read generic user content files." ++msgid "Determine whether exim can connect to databases." msgstr "" -#: ../sepolicy/sepolicy/generate.py:177 -msgid "Existing Domain Type" +#: booleans.py:37 -+msgid "Enable extra rules in the cron domain to support fcron." ++msgid "" ++"Determine whether exim can create, read, write, and delete generic user " ++"content files." msgstr "" -#: ../sepolicy/sepolicy/generate.py:178 -msgid "Minimal Terminal Login User Role" +#: booleans.py:38 -+msgid "Determine whether fenced can connect to the TCP network." ++msgid "Determine whether exim can read generic user content files." msgstr "" -#: ../sepolicy/sepolicy/generate.py:179 -msgid "Minimal X Windows Login User Role" +#: booleans.py:39 -+msgid "Determine whether fenced can use ssh." ++msgid "Enable extra rules in the cron domain to support fcron." msgstr "" -#: ../sepolicy/sepolicy/generate.py:180 -msgid "Desktop Login User Role" +#: booleans.py:40 -+msgid "Allow all domains to execute in fips_mode" ++msgid "Determine whether fenced can connect to the TCP network." msgstr "" -#: ../sepolicy/sepolicy/generate.py:181 -msgid "Administrator Login User Role" +#: booleans.py:41 -+msgid "" -+"Determine whether ftpd can read and write files in user home directories." ++msgid "Determine whether fenced can use ssh." msgstr "" -#: ../sepolicy/sepolicy/generate.py:182 -msgid "Confined Root Administrator Role" +#: booleans.py:42 -+msgid "" -+"Determine whether ftpd can modify public files used for public file transfer" -+" services. Directories/Files must be labeled public_content_rw_t." ++msgid "Allow all domains to execute in fips_mode" msgstr "" -#: ../sepolicy/sepolicy/generate.py:187 -msgid "Valid Types:\n" +#: booleans.py:43 -+msgid "Determine whether ftpd can connect to all unreserved ports." ++msgid "" ++"Determine whether ftpd can read and write files in user home directories." msgstr "" -#: ../sepolicy/sepolicy/generate.py:221 -#, python-format -msgid "Ports must be numbers or ranges of numbers from 1 to %d " +#: booleans.py:44 -+msgid "Determine whether ftpd can connect to databases over the TCP network." ++msgid "" ++"Determine whether ftpd can modify public files used for public file transfer " ++"services. Directories/Files must be labeled public_content_rw_t." msgstr "" -#: ../sepolicy/sepolicy/generate.py:231 -msgid "You must enter a valid policy type" +#: booleans.py:45 -+msgid "" -+"Determine whether ftpd can login to local users and can read and write all " -+"files on the system, governed by DAC." ++msgid "Determine whether ftpd can connect to all unreserved ports." msgstr "" -#: ../sepolicy/sepolicy/generate.py:234 -#, python-format -msgid "You must enter a name for your policy module for your %s." +#: booleans.py:46 -+msgid "" -+"Determine whether ftpd can use CIFS used for public file transfer services." -+msgstr "" -+ -+#: booleans.py:47 booleans.py:170 -+msgid "Allow samba to export ntfs/fusefs volumes." ++msgid "Determine whether ftpd can connect to databases over the TCP network." msgstr "" -#: ../sepolicy/sepolicy/generate.py:355 -+#: booleans.py:48 ++#: booleans.py:47 msgid "" -"Name must be alpha numberic with no spaces. Consider using option \"-n " -"MODULENAME\"" -+"Determine whether ftpd can use NFS used for public file transfer services." ++"Determine whether ftpd can login to local users and can read and write all " ++"files on the system, governed by DAC." msgstr "" -#: ../sepolicy/sepolicy/generate.py:447 -msgid "User Role types can not be assigned executables." -+#: booleans.py:49 ++#: booleans.py:48 +msgid "" -+"Determine whether ftpd can bind to all unreserved ports for passive mode." ++"Determine whether ftpd can use CIFS used for public file transfer services." msgstr "" -#: ../sepolicy/sepolicy/generate.py:453 -msgid "Only Daemon apps can use an init script.." -+#: booleans.py:50 -+msgid "Determine whether Git CGI can search home directories." ++#: booleans.py:49 ++msgid "Allow ftpd to use ntfs/fusefs volumes." msgstr "" -#: ../sepolicy/sepolicy/generate.py:471 -msgid "use_resolve must be a boolean value " -+#: booleans.py:51 -+msgid "Determine whether Git CGI can access cifs file systems." ++#: booleans.py:50 ++msgid "" ++"Determine whether ftpd can use NFS used for public file transfer services." msgstr "" -#: ../sepolicy/sepolicy/generate.py:477 -msgid "use_syslog must be a boolean value " -+#: booleans.py:52 -+msgid "Determine whether Git CGI can access nfs file systems." ++#: booleans.py:51 ++msgid "" ++"Determine whether ftpd can bind to all unreserved ports for passive mode." msgstr "" -#: ../sepolicy/sepolicy/generate.py:483 -msgid "use_kerberos must be a boolean value " -+#: booleans.py:53 -+msgid "" -+"Determine whether Git session daemon can bind TCP sockets to all unreserved " -+"ports." ++#: booleans.py:52 ++msgid "Determine whether Git CGI can search home directories." msgstr "" -#: ../sepolicy/sepolicy/generate.py:489 -msgid "manage_krb5_rcache must be a boolean value " -+#: booleans.py:54 -+msgid "" -+"Determine whether calling user domains can execute Git daemon in the " -+"git_session_t domain." ++#: booleans.py:53 ++msgid "Determine whether Git CGI can access cifs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:519 -msgid "USER Types automatically get a tmp type" -+#: booleans.py:55 -+msgid "Determine whether Git system daemon can search home directories." ++#: booleans.py:54 ++msgid "Determine whether Git CGI can access nfs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:857 -#, python-format -msgid "%s policy modules require existing domains" -+#: booleans.py:56 -+msgid "Determine whether Git system daemon can access cifs file systems." ++#: booleans.py:55 ++msgid "" ++"Determine whether Git session daemon can bind TCP sockets to all unreserved " ++"ports." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1059 -msgid "You must enter the executable path for your confined process" -+#: booleans.py:57 -+msgid "Determine whether Git system daemon can access nfs file systems." ++#: booleans.py:56 ++msgid "" ++"Determine whether calling user domains can execute Git daemon in the " ++"git_session_t domain." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1321 -msgid "Type Enforcement file" -+#: booleans.py:58 -+msgid "Determine whether Gitosis can send mail." ++#: booleans.py:57 ++msgid "Determine whether Git system daemon can search home directories." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1322 -msgid "Interface file" -+#: booleans.py:59 -+msgid "Enable reading of urandom for all domains." ++#: booleans.py:58 ++msgid "Determine whether Git system daemon can access cifs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1323 -msgid "File Contexts file" -+#: booleans.py:60 -+msgid "" -+"Allow glusterfsd to modify public files used for public file transfer " -+"services. Files/Directories must be labeled public_content_rw_t." ++#: booleans.py:59 ++msgid "Determine whether Git system daemon can access nfs file systems." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1324 -msgid "Spec file" -+#: booleans.py:61 -+msgid "Allow glusterfsd to share any file/directory read only." ++#: booleans.py:60 ++msgid "Determine whether Gitosis can send mail." msgstr "" -#: ../sepolicy/sepolicy/generate.py:1325 -msgid "Setup Script" -+#: booleans.py:62 -+msgid "Allow glusterfsd to share any file/directory read/write." ++#: booleans.py:61 ++msgid "Enable reading of urandom for all domains." msgstr "" -#: booleans.py:1 -+#: booleans.py:63 ++#: booleans.py:62 msgid "" -"Allow ABRT to modify public files used for public file transfer services." -+"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" -+"agent to manage user files." ++"Allow glusterfsd to modify public files used for public file transfer " ++"services. Files/Directories must be labeled public_content_rw_t." msgstr "" -#: booleans.py:2 -+#: booleans.py:64 - msgid "" +-msgid "" -"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts" -+"Allow gpg web domain to modify public files used for public file transfer " -+"services." ++#: booleans.py:63 ++msgid "Allow glusterfsd to share any file/directory read only." msgstr "" -#: booleans.py:3 -msgid "Allow amavis to use JIT compiler" -+#: booleans.py:65 -+msgid "Allow gssd to read temp directory. For access to kerberos tgt." ++#: booleans.py:64 ++msgid "Allow glusterfsd to share any file/directory read/write." msgstr "" -#: booleans.py:4 -msgid "Allow antivirus programs to read non security files on a system" -+#: booleans.py:66 -+msgid "Allow guest to exec content" ++#: booleans.py:65 ++msgid "" ++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" ++"agent to manage user files." msgstr "" -#: booleans.py:5 -msgid "Allow auditadm to exec content" -+#: booleans.py:67 ++#: booleans.py:66 +msgid "" -+"Allow Apache to modify public files used for public file transfer services. " -+"Directories/Files must be labeled public_content_rw_t." ++"Allow gpg web domain to modify public files used for public file transfer " ++"services." msgstr "" -#: booleans.py:6 ++#: booleans.py:67 + msgid "" +-"Allow users to resolve user passwd entries directly from ldap rather then " +-"using a sssd server" ++"Allow gssd to list tmp directories and read the kerberos credential cache." + msgstr "" + +-#: booleans.py:7 +-msgid "Allow users to login using a radius server" +#: booleans.py:68 -+msgid "Allow httpd to use built in scripting (usually php)" ++msgid "Allow guest to exec content" +msgstr "" + +#: booleans.py:69 -+msgid "Allow http daemon to check spam" ++msgid "" ++"Allow Apache to modify public files used for public file transfer services. " ++"Directories/Files must be labeled public_content_rw_t." +msgstr "" + +#: booleans.py:70 ++msgid "Allow httpd to use built in scripting (usually php)" ++msgstr "" ++ ++#: booleans.py:71 ++msgid "Allow http daemon to check spam" ++msgstr "" ++ ++#: booleans.py:72 +msgid "" +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " +"ports" +msgstr "" + -+#: booleans.py:71 ++#: booleans.py:73 +msgid "Allow httpd to connect to the ldap port" +msgstr "" + -+#: booleans.py:72 ++#: booleans.py:74 +msgid "Allow http daemon to connect to mythtv" +msgstr "" + -+#: booleans.py:73 ++#: booleans.py:75 +msgid "Allow http daemon to connect to zabbix" +msgstr "" + -+#: booleans.py:74 ++#: booleans.py:76 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP." +msgstr "" + -+#: booleans.py:75 -+msgid "" -+"Allow HTTPD scripts and modules to connect to cobbler over the network." ++#: booleans.py:77 ++msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." +msgstr "" + -+#: booleans.py:76 ++#: booleans.py:78 +msgid "" +"Allow HTTPD scripts and modules to connect to databases over the network." +msgstr "" + -+#: booleans.py:77 ++#: booleans.py:79 +msgid "Allow httpd to connect to memcache server" +msgstr "" + -+#: booleans.py:78 ++#: booleans.py:80 +msgid "Allow httpd to act as a relay" +msgstr "" + -+#: booleans.py:79 ++#: booleans.py:81 +msgid "Allow http daemon to send mail" +msgstr "" + -+#: booleans.py:80 ++#: booleans.py:82 +msgid "Allow Apache to communicate with avahi service via dbus" +msgstr "" + -+#: booleans.py:81 ++#: booleans.py:83 +msgid "Allow httpd cgi support" +msgstr "" + -+#: booleans.py:82 ++#: booleans.py:84 +msgid "Allow httpd to act as a FTP server by listening on the ftp port." +msgstr "" + -+#: booleans.py:83 ++#: booleans.py:85 +msgid "Allow httpd to read home directories" +msgstr "" + -+#: booleans.py:84 ++#: booleans.py:86 +msgid "Allow httpd scripts and modules execmem/execstack" +msgstr "" + -+#: booleans.py:85 ++#: booleans.py:87 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown" +msgstr "" + -+#: booleans.py:86 ++#: booleans.py:88 +msgid "Allow httpd processes to manage IPA content" +msgstr "" + -+#: booleans.py:87 ++#: booleans.py:89 +msgid "Allow Apache to use mod_auth_ntlm_winbind" +msgstr "" + -+#: booleans.py:88 ++#: booleans.py:90 +msgid "Allow Apache to use mod_auth_pam" +msgstr "" + -+#: booleans.py:89 ++#: booleans.py:91 +msgid "Allow httpd to read user content" +msgstr "" + -+#: booleans.py:90 ++#: booleans.py:92 +msgid "Allow Apache to run in stickshift mode, not transition to passenger" +msgstr "" + -+#: booleans.py:91 ++#: booleans.py:93 +msgid "Allow HTTPD scripts and modules to server cobbler files." +msgstr "" + -+#: booleans.py:92 ++#: booleans.py:94 +msgid "Allow httpd daemon to change its resource limits" +msgstr "" + -+#: booleans.py:93 ++#: booleans.py:95 +msgid "" +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." +msgstr "" + -+#: booleans.py:94 ++#: booleans.py:96 +msgid "" +"Allow apache scripts to write to public content, directories/files must be " +"labeled public_rw_content_t." +msgstr "" + -+#: booleans.py:95 ++#: booleans.py:97 +msgid "Allow Apache to execute tmp content." +msgstr "" + -+#: booleans.py:96 ++#: booleans.py:98 +msgid "" +"Unify HTTPD to communicate with the terminal. Needed for entering the " +"passphrase for certificates at the terminal." +msgstr "" + -+#: booleans.py:97 ++#: booleans.py:99 +msgid "Unify HTTPD handling of all content files." +msgstr "" + -+#: booleans.py:98 ++#: booleans.py:100 +msgid "Allow httpd to access cifs file systems" +msgstr "" + -+#: booleans.py:99 ++#: booleans.py:101 +msgid "Allow httpd to access FUSE file systems" +msgstr "" + -+#: booleans.py:100 ++#: booleans.py:102 +msgid "Allow httpd to run gpg" +msgstr "" + -+#: booleans.py:101 ++#: booleans.py:103 +msgid "Allow httpd to access nfs file systems" +msgstr "" + -+#: booleans.py:102 ++#: booleans.py:104 +msgid "Allow httpd to access openstack ports" +msgstr "" + -+#: booleans.py:103 ++#: booleans.py:105 +msgid "Allow httpd to connect to sasl" +msgstr "" + -+#: booleans.py:104 ++#: booleans.py:106 +msgid "Allow Apache to query NS records" +msgstr "" + -+#: booleans.py:105 ++#: booleans.py:107 +msgid "Determine whether icecast can listen on and connect to any TCP port." +msgstr "" + -+#: booleans.py:106 ++#: booleans.py:108 +msgid "" +"Determine whether irc clients can listen on and connect to any unreserved " +"TCP ports." +msgstr "" + -+#: booleans.py:107 ++#: booleans.py:109 +msgid "" +"Allow the Irssi IRC Client to connect to any port, and to bind to any " +"unreserved port." +msgstr "" + -+#: booleans.py:108 ++#: booleans.py:110 +msgid "Allow confined applications to run with kerberos." +msgstr "" + -+#: booleans.py:109 ++#: booleans.py:111 +msgid "Allow ksmtuned to use cifs/Samba file systems" +msgstr "" + -+#: booleans.py:110 ++#: booleans.py:112 +msgid "Allow ksmtuned to use nfs file systems" +msgstr "" + -+#: booleans.py:111 ++#: booleans.py:113 +msgid "Allow syslogd daemon to send mail" +msgstr "" + -+#: booleans.py:112 ++#: booleans.py:114 +msgid "Allow syslogd the ability to read/write terminals" +msgstr "" + -+#: booleans.py:113 ++#: booleans.py:115 +msgid "Allow logging in and using the system from /dev/console." +msgstr "" + -+#: booleans.py:114 -+msgid "Allow mailman to access FUSE file systems" -+msgstr "" -+ -+#: booleans.py:115 -+msgid "Determine whether mcelog supports client mode." -+msgstr "" -+ +#: booleans.py:116 -+msgid "Determine whether mcelog can execute scripts." ++msgid "Allow epylog to send mail" +msgstr "" + +#: booleans.py:117 -+msgid "Determine whether mcelog can use all the user ttys." ++msgid "Allow mailman to access FUSE file systems" +msgstr "" + +#: booleans.py:118 -+msgid "Determine whether mcelog supports server mode." ++msgid "Determine whether mcelog supports client mode." +msgstr "" + +#: booleans.py:119 ++msgid "Determine whether mcelog can execute scripts." ++msgstr "" ++ ++#: booleans.py:120 ++msgid "Determine whether mcelog can use all the user ttys." ++msgstr "" ++ ++#: booleans.py:121 ++msgid "Determine whether mcelog supports server mode." ++msgstr "" ++ ++#: booleans.py:122 +msgid "" +"Control the ability to mmap a low area of the address space, as configured " +"by /proc/sys/kernel/mmap_min_addr." +msgstr "" + -+#: booleans.py:120 ++#: booleans.py:123 +msgid "Allow mock to read files in home directories." +msgstr "" + -+#: booleans.py:121 ++#: booleans.py:124 +msgid "Allow the mount commands to mount any directory or file." +msgstr "" + -+#: booleans.py:122 ++#: booleans.py:125 +msgid "Allow mozilla plugin domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:123 ++#: booleans.py:126 +msgid "Allow mozilla plugin to support GPS." +msgstr "" + -+#: booleans.py:124 ++#: booleans.py:127 +msgid "Allow mozilla plugin to support spice protocols." +msgstr "" + -+#: booleans.py:125 ++#: booleans.py:128 +msgid "Allow confined web browsers to read home directory content" +msgstr "" + -+#: booleans.py:126 ++#: booleans.py:129 +msgid "Determine whether mpd can traverse user home directories." +msgstr "" + -+#: booleans.py:127 ++#: booleans.py:130 +msgid "Determine whether mpd can use cifs file systems." +msgstr "" + -+#: booleans.py:128 ++#: booleans.py:131 +msgid "Determine whether mpd can use nfs file systems." +msgstr "" + -+#: booleans.py:129 ++#: booleans.py:132 +msgid "Determine whether mplayer can make its stack executable." +msgstr "" + -+#: booleans.py:130 ++#: booleans.py:133 +msgid "Allow mysqld to connect to all ports" +msgstr "" + -+#: booleans.py:131 ++#: booleans.py:134 +msgid "Determine whether Bind can bind tcp socket to http ports." +msgstr "" + -+#: booleans.py:132 ++#: booleans.py:135 +msgid "" +"Determine whether Bind can write to master zone files. Generally this is " +"used for dynamic DNS or zone transfers." +msgstr "" + -+#: booleans.py:133 ++#: booleans.py:136 +msgid "Allow any files/directories to be exported read/only via NFS." +msgstr "" + -+#: booleans.py:134 ++#: booleans.py:137 +msgid "Allow any files/directories to be exported read/write via NFS." +msgstr "" + -+#: booleans.py:135 ++#: booleans.py:138 +msgid "" +"Allow nfs servers to modify public files used for public file transfer " +"services. Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:136 ++#: booleans.py:139 +msgid "Allow system to run with NIS" +msgstr "" + -+#: booleans.py:137 ++#: booleans.py:140 +msgid "Allow confined applications to use nscd shared memory." +msgstr "" + -+#: booleans.py:138 ++#: booleans.py:141 +msgid "Allow openshift to lockdown app" +msgstr "" + -+#: booleans.py:139 ++#: booleans.py:142 ++msgid "Determine whether openvpn can connect to the TCP network." ++msgstr "" ++ ++#: booleans.py:143 +msgid "Determine whether openvpn can read generic user home content files." +msgstr "" + -+#: booleans.py:140 ++#: booleans.py:144 ++msgid "Allow openvpn to run unconfined scripts" ++msgstr "" ++ ++#: booleans.py:145 +msgid "Allow piranha-lvs domain to connect to the network using TCP." +msgstr "" + -+#: booleans.py:141 ++#: booleans.py:146 +msgid "Allow polipo to connect to all ports > 1023" +msgstr "" + -+#: booleans.py:142 ++#: booleans.py:147 +msgid "" +"Determine whether Polipo session daemon can bind tcp sockets to all " +"unreserved ports." +msgstr "" + -+#: booleans.py:143 ++#: booleans.py:148 +msgid "" +"Determine whether calling user domains can execute Polipo daemon in the " +"polipo_session_t domain." +msgstr "" + -+#: booleans.py:144 ++#: booleans.py:149 +msgid "Determine whether polipo can access cifs file systems." +msgstr "" + -+#: booleans.py:145 ++#: booleans.py:150 +msgid "Determine whether Polipo can access nfs file systems." +msgstr "" + -+#: booleans.py:146 ++#: booleans.py:151 +msgid "Enable polyinstantiated directory support." +msgstr "" + -+#: booleans.py:147 ++#: booleans.py:152 +msgid "Allow postfix_local domain full write access to mail_spool directories" +msgstr "" + -+#: booleans.py:148 ++#: booleans.py:153 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" +msgstr "" + -+#: booleans.py:149 ++#: booleans.py:154 +msgid "Allow transmit client label to foreign database" +msgstr "" + -+#: booleans.py:150 ++#: booleans.py:155 +msgid "Allow database admins to execute DML statement" +msgstr "" + -+#: booleans.py:151 ++#: booleans.py:156 +msgid "Allow unprivileged users to execute DDL statement" +msgstr "" + -+#: booleans.py:152 ++#: booleans.py:157 +msgid "Allow pppd to load kernel modules for certain modems" +msgstr "" + -+#: booleans.py:153 ++#: booleans.py:158 +msgid "Allow pppd to be run for a regular user" +msgstr "" + -+#: booleans.py:154 ++#: booleans.py:159 +msgid "Determine whether privoxy can connect to all tcp ports." +msgstr "" + -+#: booleans.py:155 ++#: booleans.py:160 +msgid "" +"Permit to prosody to bind apache port. Need to be activated to use BOSH." +msgstr "" + -+#: booleans.py:156 ++#: booleans.py:161 +msgid "Allow Puppet client to manage all file types." +msgstr "" + -+#: booleans.py:157 ++#: booleans.py:162 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" +msgstr "" + -+#: booleans.py:158 ++#: booleans.py:163 +msgid "Allow racoon to read shadow" +msgstr "" + -+#: booleans.py:159 ++#: booleans.py:164 +msgid "" +"Allow rsync to modify public files used for public file transfer services. " +"Files/Directories must be labeled public_content_rw_t." +msgstr "" + -+#: booleans.py:160 ++#: booleans.py:165 +msgid "Allow rsync to run as a client" +msgstr "" + -+#: booleans.py:161 ++#: booleans.py:166 +msgid "Allow rsync to export any files/directories read only." +msgstr "" + -+#: booleans.py:162 ++#: booleans.py:167 +msgid "Allow rsync server to manage all files/directories on the system." +msgstr "" + -+#: booleans.py:163 ++#: booleans.py:168 +msgid "Allow samba to create new home directories (e.g. via PAM)" +msgstr "" + -+#: booleans.py:164 ++#: booleans.py:169 +msgid "" +"Allow samba to act as the domain controller, add users, groups and change " +"passwords." +msgstr "" + -+#: booleans.py:165 ++#: booleans.py:170 +msgid "Allow samba to share users home directories." +msgstr "" + -+#: booleans.py:166 ++#: booleans.py:171 +msgid "Allow samba to share any file/directory read only." +msgstr "" + -+#: booleans.py:167 ++#: booleans.py:172 +msgid "Allow samba to share any file/directory read/write." +msgstr "" + -+#: booleans.py:168 ++#: booleans.py:173 +msgid "Allow samba to act as a portmapper" +msgstr "" + -+#: booleans.py:169 ++#: booleans.py:174 +msgid "Allow samba to run unconfined scripts" +msgstr "" + -+#: booleans.py:171 -+msgid "Allow samba to export NFS volumes." -+msgstr "" -+ -+#: booleans.py:172 -+msgid "Allow sanlock to read/write fuse files" -+msgstr "" -+ -+#: booleans.py:173 -+msgid "Allow sanlock to manage nfs files" -+msgstr "" -+ -+#: booleans.py:174 -+msgid "Allow sanlock to manage cifs files" -+msgstr "" -+ +#: booleans.py:175 -+msgid "Allow sasl to read shadow" ++msgid "Allow samba to export ntfs/fusefs volumes." +msgstr "" + +#: booleans.py:176 -+msgid "Allow secadm to exec content" ++msgid "Allow samba to export NFS volumes." +msgstr "" + +#: booleans.py:177 - msgid "" --"Allow users to resolve user passwd entries directly from ldap rather then " --"using a sssd server" ++msgid "Allow sanlock to read/write fuse files" ++msgstr "" ++ ++#: booleans.py:178 ++msgid "Allow sanlock to manage nfs files" ++msgstr "" ++ ++#: booleans.py:179 ++msgid "Allow sanlock to manage cifs files" ++msgstr "" ++ ++#: booleans.py:180 ++msgid "Allow sasl to read shadow" ++msgstr "" ++ ++#: booleans.py:181 ++msgid "Allow secadm to exec content" ++msgstr "" ++ ++#: booleans.py:182 ++msgid "" +"disallow programs, such as newrole, from transitioning to administrative " +"user domains." - msgstr "" - --#: booleans.py:7 --msgid "Allow users to login using a radius server" -+#: booleans.py:178 ++msgstr "" ++ ++#: booleans.py:183 +msgid "Disable kernel module loading." - msgstr "" - --#: booleans.py:8 --msgid "Allow users to login using a yubikey server" -+#: booleans.py:179 ++msgstr "" ++ ++#: booleans.py:184 +msgid "" +"Boolean to determine whether the system permits loading policy, setting " +"enforcing mode, and changing boolean values. Set this to true and you have " +"to reboot to set it back." - msgstr "" - --#: booleans.py:9 --msgid "Allow awstats to purge Apache logs" -+#: booleans.py:180 ++msgstr "" ++ ++#: booleans.py:185 +msgid "Allow regular users direct dri device access" - msgstr "" - --#: booleans.py:10 -+#: booleans.py:181 - msgid "" --"Allow cdrecord to read various content. nfs, samba, removable devices, user " --"temp and untrusted content files" ++msgstr "" ++ ++#: booleans.py:186 ++msgid "" +"Allow unconfined executables to make their heap memory executable. Doing " +"this is a really bad idea. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" - msgstr "" - --#: booleans.py:11 --msgid "Allow clamd to use JIT compiler" -+#: booleans.py:182 ++msgstr "" ++ ++#: booleans.py:187 +msgid "" +"Allow all unconfined executables to use libraries requiring text relocation " +"that are not labeled textrel_shlib_t" - msgstr "" - --#: booleans.py:12 --msgid "Allow clamscan to non security files on a system" -+#: booleans.py:183 ++msgstr "" ++ ++#: booleans.py:188 +msgid "" +"Allow unconfined executables to make their stack executable. This should " +"never, ever be necessary. Probably indicates a badly coded executable, but " +"could indicate an attack. This executable should be reported in bugzilla" ++msgstr "" ++ ++#: booleans.py:189 ++msgid "Allow users to connect to the local mysql server" ++msgstr "" ++ ++#: booleans.py:190 ++msgid "" ++"Allow confined users the ability to execute the ping and traceroute commands." ++msgstr "" ++ ++#: booleans.py:191 ++msgid "Allow users to connect to PostgreSQL" ++msgstr "" ++ ++#: booleans.py:192 ++msgid "" ++"Allow user to r/w files on filesystems that do not have extended attributes " ++"(FAT, CDROM, FLOPPY)" ++msgstr "" ++ ++#: booleans.py:193 ++msgid "Allow user music sharing" ++msgstr "" ++ ++#: booleans.py:194 ++msgid "" ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " ++"may change other protocols." ++msgstr "" ++ ++#: booleans.py:195 ++msgid "Allow user to use ssh chroot environment." ++msgstr "" ++ ++#: booleans.py:196 ++msgid "" ++"Determine whether sftpd can modify public files used for public file " ++"transfer services. Directories/Files must be labeled public_content_rw_t." ++msgstr "" ++ ++#: booleans.py:197 ++msgid "" ++"Determine whether sftpd-can read and write files in user home directories." ++msgstr "" ++ ++#: booleans.py:198 ++msgid "" ++"Determine whether sftpd-can login to local users and read and write all " ++"files on the system, governed by DAC." ++msgstr "" ++ ++#: booleans.py:199 ++msgid "" ++"Determine whether sftpd can read and write files in user ssh home " ++"directories." ++msgstr "" ++ ++#: booleans.py:200 ++msgid "Allow sge to connect to the network using any TCP port" ++msgstr "" ++ ++#: booleans.py:201 ++msgid "Allow sge to access nfs file systems." ++msgstr "" ++ ++#: booleans.py:202 ++msgid "Determine whether smartmon can support devices on 3ware controllers." ++msgstr "" ++ ++#: booleans.py:203 ++msgid "" ++"Allow samba to modify public files used for public file transfer services. " ++"Files/Directories must be labeled public_content_rw_t." ++msgstr "" ++ ++#: booleans.py:204 ++msgid "Allow user spamassassin clients to use the network." ++msgstr "" ++ ++#: booleans.py:205 ++msgid "Allow spamd to read/write user home directories." ++msgstr "" ++ ++#: booleans.py:206 ++msgid "Determine whether squid can connect to all TCP ports." ++msgstr "" ++ ++#: booleans.py:207 ++msgid "Determine whether squid can run as a transparent proxy." ++msgstr "" ++ ++#: booleans.py:208 ++msgid "" ++"Allow ssh with chroot env to read and write files in the user home " ++"directories" ++msgstr "" ++ ++#: booleans.py:209 ++msgid "allow host key based authentication" ++msgstr "" ++ ++#: booleans.py:210 ++msgid "Allow ssh logins as sysadm_r:sysadm_t" ++msgstr "" ++ ++#: booleans.py:211 ++msgid "Allow staff to exec content" ++msgstr "" ++ ++#: booleans.py:212 ++msgid "allow staff user to create and transition to svirt domains." ++msgstr "" ++ ++#: booleans.py:213 ++msgid "Allow sysadm to exec content" ++msgstr "" ++ ++#: booleans.py:214 ++msgid "Allow the Telepathy connection managers to connect to any network port." ++msgstr "" ++ ++#: booleans.py:215 ++msgid "" ++"Allow the Telepathy connection managers to connect to any generic TCP port." ++msgstr "" ++ ++#: booleans.py:216 ++msgid "Allow testpolicy to exec content" ++msgstr "" ++ ++#: booleans.py:217 ++msgid "" ++"Allow tftp to modify public files used for public file transfer services." ++msgstr "" ++ ++#: booleans.py:218 ++msgid "Allow tftp to read and write files in the user home directories" ++msgstr "" ++ ++#: booleans.py:219 ++msgid "Determine whether tor can bind tcp sockets to all unreserved ports." ++msgstr "" ++ ++#: booleans.py:220 ++msgid "Allow tor to act as a relay" ++msgstr "" ++ ++#: booleans.py:221 ++msgid "" ++"allow unconfined users to transition to the chrome sandbox domains when " ++"running chrome-sandbox" ++msgstr "" ++ ++#: booleans.py:222 ++msgid "Allow a user to login as an unconfined domain" ++msgstr "" ++ ++#: booleans.py:223 ++msgid "" ++"Allow unconfined users to transition to the Mozilla plugin domain when " ++"running xulrunner plugin-container." ++msgstr "" ++ ++#: booleans.py:224 ++msgid "Allow unprivledged user to create and transition to svirt domains." ++msgstr "" ++ ++#: booleans.py:225 ++msgid "Support ecryptfs home directories" ++msgstr "" ++ ++#: booleans.py:226 ++msgid "Support fusefs home directories" ++msgstr "" ++ ++#: booleans.py:227 ++msgid "Determine whether to support lpd server." ++msgstr "" ++ ++#: booleans.py:228 ++msgid "Support NFS home directories" ++msgstr "" ++ ++#: booleans.py:229 ++msgid "Support SAMBA home directories" ++msgstr "" ++ ++#: booleans.py:230 ++msgid "Allow user to exec content" ++msgstr "" ++ ++#: booleans.py:231 ++msgid "Determine whether varnishd can use the full TCP network." ++msgstr "" ++ ++#: booleans.py:232 ++msgid "" ++"Determine whether attempts by vbetool to mmap low regions should be silently " ++"blocked." ++msgstr "" ++ ++#: booleans.py:233 ++msgid "Allow virtual processes to run as userdomains" ++msgstr "" ++ ++#: booleans.py:234 ++msgid "" ++"Allow confined virtual guests to use serial/parallel communication ports" ++msgstr "" ++ ++#: booleans.py:235 ++msgid "" ++"Allow confined virtual guests to use executable memory and executable stack" ++msgstr "" ++ ++#: booleans.py:236 ++msgid "Allow confined virtual guests to read fuse files" ++msgstr "" ++ ++#: booleans.py:237 ++msgid "Allow confined virtual guests to manage nfs files" ++msgstr "" ++ ++#: booleans.py:238 ++msgid "Allow confined virtual guests to interact with rawip sockets" ++msgstr "" ++ ++#: booleans.py:239 ++msgid "Allow confined virtual guests to manage cifs files" ++msgstr "" ++ ++#: booleans.py:240 ++msgid "Allow confined virtual guests to interact with the sanlock" ++msgstr "" ++ ++#: booleans.py:241 ++msgid "Allow confined virtual guests to use usb devices" ++msgstr "" ++ ++#: booleans.py:242 ++msgid "Allow confined virtual guests to interact with the xserver" ++msgstr "" ++ ++#: booleans.py:243 ++msgid "Determine whether webadm can manage generic user files." ++msgstr "" ++ ++#: booleans.py:244 ++msgid "Determine whether webadm can read generic user files." ++msgstr "" ++ ++#: booleans.py:245 ++msgid "" ++"Determine whether attempts by wine to mmap low regions should be silently " ++"blocked." ++msgstr "" ++ ++#: booleans.py:246 ++msgid "Allow the graphical login program to execute bootloader" ++msgstr "" ++ ++#: booleans.py:247 ++msgid "" ++"Allow the graphical login program to login directly as sysadm_r:sysadm_t" ++msgstr "" ++ ++#: booleans.py:248 ++msgid "" ++"Allow the graphical login program to create files in HOME dirs as xdm_home_t." ++msgstr "" ++ ++#: booleans.py:249 ++msgid "Allow xen to manage nfs files" ++msgstr "" ++ ++#: booleans.py:250 ++msgid "" ++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " ++"logical volumes for disk images." ++msgstr "" ++ ++#: booleans.py:251 ++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." ++msgstr "" ++ ++#: booleans.py:252 ++msgid "" ++"Allow xguest users to configure Network Manager and connect to apache ports" ++msgstr "" ++ ++#: booleans.py:253 ++msgid "Allow xguest to exec content" ++msgstr "" ++ ++#: booleans.py:254 ++msgid "Allow xguest users to mount removable media" ++msgstr "" ++ ++#: booleans.py:255 ++msgid "Allow xguest to use blue tooth devices" ++msgstr "" ++ ++#: booleans.py:256 ++msgid "Allows clients to write to the X server shared memory segments." ++msgstr "" ++ ++#: booleans.py:257 ++msgid "Allows XServer to execute writable memory" ++msgstr "" ++ ++#: booleans.py:258 ++msgid "Support X userspace object manager" ++msgstr "" ++ ++#: booleans.py:259 ++msgid "Determine whether zabbix can connect to all TCP ports" ++msgstr "" ++ ++#: booleans.py:260 ++msgid "Allow zarafa domains to setrlimit/sys_rouserce." ++msgstr "" ++ ++#: booleans.py:261 ++msgid "Allow zebra daemon to write it configuration files" ++msgstr "" ++ ++#: booleans.py:262 ++msgid "" ++"Allow ZoneMinder to modify public files used for public file transfer " ++"services." ++msgstr "" ++ ++#: booleans.py:263 ++msgid "Allow ZoneMinder to run su/sudo." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:194 ++#, python-format ++msgid "Interface %s does not exist." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:292 ++msgid "You need to install policycoreutils-gui package to use the gui option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:296 ++msgid "Graphical User Interface for SELinux Policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:299 ../sepolicy/sepolicy.py:345 ++msgid "Domain name(s) of man pages to be created" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:311 ++msgid "Alternative root needs to be setup" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:327 ++msgid "Generate SELinux man pages" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:330 ++msgid "path in which the generated SELinux man pages will be stored" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:332 ++msgid "name of the OS for man pages" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:334 ++msgid "Generate HTML man pages structure for selected SELinux man page" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:336 ++msgid "Alternate root directory, defaults to /" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:338 ++msgid "" ++"With this flag, alternative root path needs to include file context files " ++"and policy.xml file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:342 ++msgid "All domains" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:350 ++msgid "Query SELinux policy network information" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:355 ++msgid "list all SELinux port types" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:358 ++msgid "show SELinux type related to the port" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:361 ++msgid "Show ports defined for this SELinux type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:364 ++msgid "show ports to which this domain can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:367 ++msgid "show ports to which this application can bind and/or connect" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:382 ++msgid "query SELinux policy to see if domains can communicate with each other" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:385 ++msgid "Source Domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:388 ++msgid "Target Domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:407 ++msgid "query SELinux Policy to see description of booleans" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:411 ++msgid "get all booleans descriptions" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:414 ++msgid "boolean to get description" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:424 ++msgid "" ++"query SELinux Policy to see how a source process domain can transition to " ++"the target process domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:427 ++msgid "source process domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:430 ++msgid "target process domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:472 ++#, python-format ++msgid "sepolicy generate: error: one of the arguments %s is required" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:477 ++msgid "Command required for this type of policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:488 ++#, python-format ++msgid "" ++"-t option can not be used with '%s' domains. Read usage for more details." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:493 ++#, python-format ++msgid "" ++"-d option can not be used with '%s' domains. Read usage for more details." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:497 ++#, python-format ++msgid "" ++"-a option can not be used with '%s' domains. Read usage for more details." ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:501 ++msgid "-w option can not be used with the --newtype option" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:521 ++msgid "List SELinux Policy interfaces" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:541 ++msgid "Enter interface names, you wish to query" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:550 ++msgid "Generate SELinux Policy module template" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:553 ++msgid "Enter domain type which you will be extending" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:556 ++msgid "Enter SELinux user(s) which will transition to this domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:559 ++msgid "Enter SELinux role(s) to which the administror domain will transition" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:562 ++msgid "Enter domain(s) which this confined admin will administrate" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:565 ++msgid "name of policy to generate" + msgstr "" + +-#: booleans.py:8 +-msgid "Allow users to login using a yubikey server" ++#: ../sepolicy/sepolicy.py:572 ++msgid "path in which the generated policy files will be stored" + msgstr "" + +-#: booleans.py:9 +-msgid "Allow awstats to purge Apache logs" ++#: ../sepolicy/sepolicy.py:574 ++msgid "path to which the confined processes will need to write" + msgstr "" + +-#: booleans.py:10 ++#: ../sepolicy/sepolicy.py:575 ++msgid "Policy types which require a command" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:579 ../sepolicy/sepolicy.py:582 ++#: ../sepolicy/sepolicy.py:585 ../sepolicy/sepolicy.py:588 ++#: ../sepolicy/sepolicy.py:591 ../sepolicy/sepolicy.py:597 ++#: ../sepolicy/sepolicy.py:600 ../sepolicy/sepolicy.py:603 ++#: ../sepolicy/sepolicy.py:609 ../sepolicy/sepolicy.py:612 ++#: ../sepolicy/sepolicy.py:615 ../sepolicy/sepolicy.py:618 ++#, python-format ++msgid "Generate '%s' policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:606 ++#, python-format ++msgid "Generate '%s' policy " ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:620 ++msgid "executable to confine" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:625 ++msgid "commands" ++msgstr "" ++ ++#: ../sepolicy/sepolicy.py:628 ++msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:89 ++#, python-format ++msgid "-- Allowed %s [ %s ]" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:95 ../sepolicy/sepolicy/gui.py:1135 ++msgid "all files" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:96 ++msgid "regular file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:97 ++msgid "directory" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:98 ++msgid "character device" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:99 ++msgid "block device" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:100 ++msgid "socket file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:101 ++msgid "symbolic link" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:102 ++msgid "named pipe" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:398 ++msgid "No SELinux Policy installed" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:478 ++msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:724 ++#, python-format ++msgid "Failed to read %s policy file" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/__init__.py:829 ++msgid "unknown" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:132 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:136 ++msgid "Existing Domain Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:137 ++msgid "Minimal Terminal Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:138 ++msgid "Minimal X Windows Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:139 ++msgid "Desktop Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:140 ++msgid "Administrator Login User Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:141 ++msgid "Confined Root Administrator Role" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:142 ++msgid "Module information for a new type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:147 ++msgid "Valid Types:\n" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:181 ++#, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:192 ++msgid "You must enter a valid policy type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:195 ++#, python-format ++msgid "You must enter a name for your policy module for your '%s'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:333 + msgid "" +-"Allow cdrecord to read various content. nfs, samba, removable devices, user " +-"temp and untrusted content files" ++"Name must be alpha numberic with no spaces. Consider using option \"-n " ++"MODULENAME\"" + msgstr "" + +-#: booleans.py:11 +-msgid "Allow clamd to use JIT compiler" ++#: ../sepolicy/sepolicy/generate.py:425 ++msgid "User Role types can not be assigned executables." + msgstr "" + +-#: booleans.py:12 +-msgid "Allow clamscan to non security files on a system" ++#: ../sepolicy/sepolicy/generate.py:431 ++msgid "Only Daemon apps can use an init script.." msgstr "" -#: booleans.py:13 -msgid "Allow clamscan to read user content" -+#: booleans.py:184 -+msgid "Allow users to connect to the local mysql server" ++#: ../sepolicy/sepolicy/generate.py:449 ++msgid "use_resolve must be a boolean value " msgstr "" -#: booleans.py:14 -+#: booleans.py:185 ++#: ../sepolicy/sepolicy/generate.py:455 ++msgid "use_syslog must be a boolean value " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:461 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:467 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:497 ++msgid "USER Types automatically get a tmp type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:838 ++#, python-format ++msgid "'%s' policy modules require existing domains" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:863 ++msgid "Type field required" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/generate.py:876 ++#, python-format msgid "" -"Allow Cobbler to modify public files used for public file transfer services." -+"Allow confined users the ability to execute the ping and traceroute " -+"commands." ++"You need to define a new type which ends with: \n" ++" %s" msgstr "" -#: booleans.py:15 -msgid "Allow Cobbler to connect to the network using TCP." -+#: booleans.py:186 -+msgid "Allow users to connect to PostgreSQL" ++#: ../sepolicy/sepolicy/generate.py:1104 ++msgid "You must enter the executable path for your confined process" msgstr "" -#: booleans.py:16 -msgid "Allow Cobbler to access cifs file systems." -+#: booleans.py:187 -+msgid "" -+"Allow user to r/w files on filesystems that do not have extended attributes " -+"(FAT, CDROM, FLOPPY)" ++#: ../sepolicy/sepolicy/generate.py:1363 ++msgid "Type Enforcement file" msgstr "" -#: booleans.py:17 -msgid "Allow Cobbler to access nfs file systems." -+#: booleans.py:188 -+msgid "Allow user music sharing" ++#: ../sepolicy/sepolicy/generate.py:1364 ++msgid "Interface file" msgstr "" -#: booleans.py:18 -msgid "Allow collectd to connect to the network using TCP." -+#: booleans.py:189 -+msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the" -+" same domain and outside users) disabling this forces FTP passive mode and " -+"may change other protocols." ++#: ../sepolicy/sepolicy/generate.py:1365 ++msgid "File Contexts file" msgstr "" -#: booleans.py:19 -msgid "Allow codnor domain to connect to the network using TCP." -+#: booleans.py:190 -+msgid "Allow user to use ssh chroot environment." ++#: ../sepolicy/sepolicy/generate.py:1367 ++msgid "Spec file" msgstr "" -#: booleans.py:20 -+#: booleans.py:191 ++#: ../sepolicy/sepolicy/generate.py:1368 ++msgid "Setup Script" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:25 ++#: ../sepolicy/sepolicy/sepolicy.glade:4369 ++msgid "Applications" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:52 ++msgid "Select domain" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:80 ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search >>" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:95 ../sepolicy/sepolicy/gui.py:2306 ++msgid "File Equivalence" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:112 ../sepolicy/sepolicy/gui.py:2316 ++msgid "Users" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:129 ++#: ../sepolicy/sepolicy/sepolicy.glade:1897 ++#: ../sepolicy/sepolicy/sepolicy.glade:3802 ../sepolicy/sepolicy/gui.py:2297 ++msgid "System" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:189 ++#: ../sepolicy/sepolicy/sepolicy.glade:4406 ++#: ../sepolicy/sepolicy/sepolicy.glade:4499 ++#: ../sepolicy/sepolicy/sepolicy.glade:4645 ++#: ../sepolicy/sepolicy/sepolicy.glade:4793 ++#: ../sepolicy/sepolicy/sepolicy.glade:4934 ++#: ../sepolicy/sepolicy/sepolicy.glade:5007 ++msgid "Select" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:204 ++#: ../sepolicy/sepolicy/sepolicy.glade:557 ++#: ../sepolicy/sepolicy/sepolicy.glade:702 ++#: ../sepolicy/sepolicy/sepolicy.glade:1243 ++#: ../sepolicy/sepolicy/sepolicy.glade:1539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4579 ++#: ../sepolicy/sepolicy/sepolicy.glade:4729 ++#: ../sepolicy/sepolicy/sepolicy.glade:4859 ++#: ../sepolicy/sepolicy/sepolicy.glade:5077 ++#: ../sepolicy/sepolicy/sepolicy.glade:5233 ++#: ../sepolicy/sepolicy/sepolicy.glade:5474 ++msgid "Cancel" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:350 msgid "" -"Allow system cron jobs to relabel filesystem for restoring file contexts." -+"Determine whether sftpd can modify public files used for public file " -+"transfer services. Directories/Files must be labeled public_content_rw_t." ++"The entry that was entered is incorrect. Please try again in the " ++"ex:/.../... format." msgstr "" -#: booleans.py:21 -msgid "Allow cvs daemon to read shadow" -+#: booleans.py:192 -+msgid "" -+"Determine whether sftpd-can read and write files in user home directories." ++#: ../sepolicy/sepolicy/sepolicy.glade:376 ++msgid "Retry" msgstr "" -#: booleans.py:22 -msgid "Allow all daemons to write corefiles to /" -+#: booleans.py:193 -+msgid "" -+"Determine whether sftpd-can login to local users and read and write all " -+"files on the system, governed by DAC." ++#: ../sepolicy/sepolicy/sepolicy.glade:460 ++#: ../sepolicy/sepolicy/sepolicy.glade:1124 ++#: ../sepolicy/sepolicy/sepolicy.glade:1372 ++#: ../sepolicy/sepolicy/sepolicy.glade:5102 ++#: ../sepolicy/sepolicy/sepolicy.glade:5343 ++msgid "Network Port Definitions" msgstr "" -#: booleans.py:23 -msgid "Allow all daemons to use tcp wrappers." -+#: booleans.py:194 ++#: ../sepolicy/sepolicy/sepolicy.glade:476 +msgid "" -+"Determine whether sftpd can read and write files in user ssh home " -+"directories." ++"Add file Equivilence Mapping. Mapping will be created when Update is " ++"applied." msgstr "" -#: booleans.py:24 -msgid "Allow all daemons the ability to read/write terminals" -+#: booleans.py:195 -+msgid "Allow sge to connect to the network using any TCP port" ++#: ../sepolicy/sepolicy/sepolicy.glade:501 ++#: ../sepolicy/sepolicy/sepolicy.glade:4045 ++msgid "Path" msgstr "" -#: booleans.py:25 -msgid "Allow dan to manage user files" -+#: booleans.py:196 -+msgid "Allow sge to access nfs file systems." ++#: ../sepolicy/sepolicy/sepolicy.glade:511 ++#: ../sepolicy/sepolicy/sepolicy.glade:5154 ++#: ../sepolicy/sepolicy/sepolicy.glade:5395 ++msgid "" ++"Specify a new SELinux user name. By convention SELinux User names usually " ++"end in an _u." msgstr "" -#: booleans.py:26 -msgid "Allow dan to read user files" -+#: booleans.py:197 -+msgid "Determine whether smartmon can support devices on 3ware controllers." ++#: ../sepolicy/sepolicy/sepolicy.glade:515 ++msgid "Enter the path to which you want to setup an equivalence label." msgstr "" -#: booleans.py:27 -msgid "Allow dbadm to manage files in users home directories" -+#: booleans.py:198 -+msgid "" -+"Allow samba to modify public files used for public file transfer services. " -+"Files/Directories must be labeled public_content_rw_t." ++#: ../sepolicy/sepolicy/sepolicy.glade:528 ++#: ../sepolicy/sepolicy/sepolicy.glade:4062 ++#: ../sepolicy/sepolicy/sepolicy.glade:4819 ++msgid "Equivalence Path" msgstr "" -#: booleans.py:28 -msgid "Allow dbadm to read files in users home directories" -+#: booleans.py:199 -+msgid "Allow user spamassassin clients to use the network." ++#: ../sepolicy/sepolicy/sepolicy.glade:542 ++#: ../sepolicy/sepolicy/sepolicy.glade:687 ++#: ../sepolicy/sepolicy/sepolicy.glade:1228 ++#: ../sepolicy/sepolicy/sepolicy.glade:1524 ++#: ../sepolicy/sepolicy/sepolicy.glade:5218 ++#: ../sepolicy/sepolicy/sepolicy.glade:5459 ++msgid "Save to update" msgstr "" -#: booleans.py:29 -+#: booleans.py:200 -+msgid "Allow spamd to read/write user home directories." -+msgstr "" -+ -+#: booleans.py:201 -+msgid "Determine whether squid can connect to all TCP ports." -+msgstr "" -+ -+#: booleans.py:202 -+msgid "Determine whether squid can run as a transparent proxy." -+msgstr "" -+ -+#: booleans.py:203 ++#: ../sepolicy/sepolicy/sepolicy.glade:582 msgid "" -"Deny user domains applications to map a memory region as both executable and " -"writable, this is dangerous and the executable should be reported in bugzilla" -+"Allow ssh with chroot env to read and write files in the user home " -+"directories" ++"Specify the mapping between the new path and the equivalence path. " ++"Everything under this new path will be labeled as if they were under the " ++"equivalence path." msgstr "" -#: booleans.py:30 -msgid "Allow sysadm to debug or ptrace all processes." -+#: booleans.py:204 -+msgid "allow host key based authentication" ++#: ../sepolicy/sepolicy/sepolicy.glade:639 ++msgid "Add a file" msgstr "" -#: booleans.py:31 -msgid "Allow dhcpc client applications to execute iptables commands" -+#: booleans.py:205 -+msgid "Allow ssh logins as sysadm_r:sysadm_t" ++#: ../sepolicy/sepolicy/sepolicy.glade:656 ++msgid "" ++" File Labeling for . File labels will be created " ++"when update is applied." msgstr "" -#: booleans.py:32 -msgid "Allow DHCP daemon to use LDAP backends" -+#: booleans.py:206 -+msgid "Allow staff to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:744 ++#: ../sepolicy/sepolicy/sepolicy.glade:1471 ++#: ../sepolicy/sepolicy/sepolicy.glade:3510 ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced >>" msgstr "" -#: booleans.py:33 -msgid "Allow all domains to use other domains file descriptors" -+#: booleans.py:207 -+msgid "allow staff user to create and transition to svirt domains." ++#: ../sepolicy/sepolicy/sepolicy.glade:765 ++#: ../sepolicy/sepolicy/sepolicy.glade:2305 ++#: ../sepolicy/sepolicy/sepolicy.glade:2417 ++#: ../sepolicy/sepolicy/sepolicy.glade:2539 ++#: ../sepolicy/sepolicy/sepolicy.glade:4539 ++msgid "Class" msgstr "" -#: booleans.py:34 -msgid "Allow all domains to have the kernel load modules" -+#: booleans.py:208 -+msgid "Allow sysadm to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:781 ++msgid "Type" msgstr "" -#: booleans.py:35 -msgid "Allow the use of the audio devices as the source for the entropy feeds" -+#: booleans.py:209 ++#: ../sepolicy/sepolicy/sepolicy.glade:795 +msgid "" -+"Allow the Telepathy connection managers to connect to any network port." ++"Select the file class to which this label will be applied. Defaults to all " ++"classes." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:822 ++msgid "Make Path Recursive" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:826 ++msgid "" ++"Select Make Path Recursive iff you want to apply this label to all children " ++"of the specified directory path. objects under the directory to have this " ++"label." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:839 ++msgid "Browse" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:843 ++msgid "Browse to select the file/directory for labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:887 ++msgid "Path " ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:898 ++msgid "" ++"Specify the path using regular expressions that you would like to modify the " ++"labeling." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:920 ++msgid "Select the SELinux file type to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:947 ++msgid "Enter the MLS Label to assign to this file path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:951 ++msgid "SELinux MLS Label you wish to assign to this path." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1088 ++msgid "Analyzing Policy..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1141 ++msgid "" ++"Add Login Mapping. Login Mapping will be created when update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1176 ++msgid "" ++"Enter the login user name of the user to which you wish to add SELinux User " ++"confinement." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1205 ++msgid "" ++"Select the SELinux User to assign to this login user. Login users by " ++"default get assigned by the __default__ user." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1268 ++msgid "" ++"Enter MLS/MCS Range for this login User. Defaults to the range for the " ++"Selected SELinux User." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1271 ++#: ../sepolicy/sepolicy/sepolicy.glade:3191 ++#: ../sepolicy/sepolicy/sepolicy.glade:3312 ++#: ../sepolicy/sepolicy/sepolicy.glade:5184 ++#: ../sepolicy/sepolicy/sepolicy.glade:5425 ++msgid "MLS Range" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1283 ++msgid "" ++"Specify the MLS Range for this user to login in with. Defaults to the " ++"selected SELinux Users MLS Range." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1389 ++msgid "" ++" Network Port for . Ports will be created when " ++"update is applied." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1427 ++msgid "Enter the port number or range to which you want to add a port type." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1457 ++msgid "Port Type" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1502 ++msgid "Select the port type you want to assign to the specified port number." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1566 ++msgid "tcp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1570 ++msgid "" ++"Select tcp if the port type should be assigned to tcp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1583 ++msgid "udp" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1587 ++msgid "" ++"Select udp if the port type should be assigned to udp port numbers." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1609 ++msgid "Enter the MLS Label to assign to this port." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1706 ++msgid "SELinux Configuration" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1742 ++msgid "Select..." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1791 ++#: ../sepolicy/sepolicy/sepolicy.glade:2211 ++msgid "Booleans" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1795 ++msgid "" ++"Display boolean information that can be used to modify the policy for the " ++"'selected domain'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1809 ++#: ../sepolicy/sepolicy/sepolicy.glade:2596 ++msgid "Files" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1813 ++msgid "" ++"Display file type information that can be used by the 'selected domain'." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1827 ++#: ../sepolicy/sepolicy/sepolicy.glade:2829 ++msgid "Network" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/sepolicy.glade:1831 ++msgid "" ++"Display network ports to which the 'selected domain' can connect or listen " ++"to." msgstr "" -#: booleans.py:36 -msgid "Allow exim to connect to databases (postgres, mysql)" -+#: booleans.py:210 -+msgid "" -+"Allow the Telepathy connection managers to connect to any generic TCP port." ++#: ../sepolicy/sepolicy/sepolicy.glade:1845 ++#: ../sepolicy/sepolicy/sepolicy.glade:3120 ++msgid "Transitions" msgstr "" -#: booleans.py:37 -msgid "Allow exim to create, read, write, and delete unprivileged user files." -+#: booleans.py:211 -+msgid "Allow testpolicy to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:1849 ++msgid "" ++"Display applications that can transition into or out of the 'selected " ++"domain'." msgstr "" -#: booleans.py:38 -msgid "Allow exim to read unprivileged user files." -+#: booleans.py:212 -+msgid "" -+"Allow tftp to modify public files used for public file transfer services." ++#: ../sepolicy/sepolicy/sepolicy.glade:1863 ++#: ../sepolicy/sepolicy/sepolicy.glade:3221 ++msgid "Login Mapping" msgstr "" -#: booleans.py:39 -msgid "Enable extra rules in the cron domain to support fcron." -+#: booleans.py:213 -+msgid "Allow tftp to read and write files in the user home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:1866 ++#: ../sepolicy/sepolicy/sepolicy.glade:1883 ++#: ../sepolicy/sepolicy/sepolicy.glade:1900 ++msgid "Manage the SELinux configuration" msgstr "" -#: booleans.py:40 -msgid "Allow fenced domain to connect to the network using TCP." -+#: booleans.py:214 -+msgid "Determine whether tor can bind tcp sockets to all unreserved ports." ++#: ../sepolicy/sepolicy/sepolicy.glade:1880 ++#: ../sepolicy/sepolicy/sepolicy.glade:3343 ++msgid "SELinux Users" msgstr "" -#: booleans.py:41 -msgid "Allow fenced domain to execute ssh." -+#: booleans.py:215 -+msgid "Allow tor to act as a relay" ++#: ../sepolicy/sepolicy/sepolicy.glade:1914 ++#: ../sepolicy/sepolicy/sepolicy.glade:4015 ++msgid "Lockdown" msgstr "" -#: booleans.py:42 -msgid "Allow all domains to execute in fips_mode" -+#: booleans.py:216 ++#: ../sepolicy/sepolicy/sepolicy.glade:1917 +msgid "" -+"allow unconfined users to transition to the chrome sandbox domains when " -+"running chrome-sandbox" ++"Lockdown the SELinux System.\n" ++"This screen can be used to turn up the SELinux Protections." msgstr "" -#: booleans.py:43 -msgid "Allow ftp to read and write files in the user home directories" -+#: booleans.py:217 -+msgid "Allow a user to login as an unconfined domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:1932 ++msgid "radiobutton" msgstr "" -#: booleans.py:44 -+#: booleans.py:218 - msgid "" +-msgid "" -"Allow ftp servers to upload files, used for public file transfer services. " -"Directories must be labeled public_content_rw_t." -+"Allow unconfined users to transition to the Mozilla plugin domain when " -+"running xulrunner plugin-container." ++#: ../sepolicy/sepolicy/sepolicy.glade:2020 ++msgid "Show Modified Only" msgstr "" -#: booleans.py:45 -msgid "Allow ftp servers to connect to all ports > 1023" -+#: booleans.py:219 -+msgid "Allow unprivledged user to create and transition to svirt domains." ++#: ../sepolicy/sepolicy/sepolicy.glade:2059 ++msgid "Mislabeled files exist" msgstr "" -#: booleans.py:46 -msgid "Allow ftp servers to connect to mysql database ports" -+#: booleans.py:220 -+msgid "Support ecryptfs home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:2079 ++msgid "Show mislabeled files only" msgstr "" -#: booleans.py:47 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:2119 ++#: ../sepolicy/sepolicy/sepolicy.glade:3243 + msgid "" -"Allow ftp servers to login to local users and read/write all files on the " -"system, governed by DAC." -+#: booleans.py:221 -+msgid "Support fusefs home directories" ++"If-Then-Else rules written in policy that can \n" ++"allow alternative access control." msgstr "" -#: booleans.py:48 -msgid "Allow ftp servers to use cifs used for public file transfer services." -+#: booleans.py:222 -+msgid "Determine whether to support lpd server." ++#: ../sepolicy/sepolicy/sepolicy.glade:2131 ++msgid "Enabled" msgstr "" -#: booleans.py:49 -msgid "Allow ftp servers to use nfs used for public file transfer services." -+#: booleans.py:223 -+msgid "Support NFS home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:2251 ++#: ../sepolicy/sepolicy/sepolicy.glade:2363 ++#: ../sepolicy/sepolicy/sepolicy.glade:2481 ++#: ../sepolicy/sepolicy/sepolicy.glade:4512 ++#: ../sepolicy/sepolicy/sepolicy.glade:4806 ++msgid "File Path" msgstr "" -#: booleans.py:50 -msgid "Allow ftp servers to use bind to all unreserved ports for passive mode" -+#: booleans.py:224 -+msgid "Support SAMBA home directories" ++#: ../sepolicy/sepolicy/sepolicy.glade:2287 ++#: ../sepolicy/sepolicy/sepolicy.glade:2398 ++msgid "SELinux File Type" msgstr "" -#: booleans.py:51 -msgid "Determine whether Git CGI can search home directories." -+#: booleans.py:225 -+msgid "Allow user to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:2331 ++msgid "File path used to enter the 'selected domain'." msgstr "" -#: booleans.py:52 -msgid "Determine whether Git CGI can access cifs file systems." -+#: booleans.py:226 -+msgid "Determine whether varnishd can use the full TCP network." ++#: ../sepolicy/sepolicy/sepolicy.glade:2332 ++msgid "Executable Files" msgstr "" -#: booleans.py:53 -msgid "Determine whether Git CGI can access nfs file systems." -+#: booleans.py:227 -+msgid "" -+"Determine whether attempts by vbetool to mmap low regions should be silently" -+" blocked." ++#: ../sepolicy/sepolicy/sepolicy.glade:2447 ++msgid "Files to which the 'selected domain' can write." msgstr "" -#: booleans.py:54 -+#: booleans.py:228 - msgid "" +-msgid "" -"Determine whether Git session daemon can bind TCP sockets to all unreserved " -"ports." -+"Allow confined virtual guests to use serial/parallel communication ports" ++#: ../sepolicy/sepolicy/sepolicy.glade:2448 ++msgid "Writable files" msgstr "" -#: booleans.py:55 -+#: booleans.py:229 - msgid "" +-msgid "" -"Determine whether calling user domains can execute Git daemon in the " -"git_session_t domain." -+"Allow confined virtual guests to use executable memory and executable stack" ++#: ../sepolicy/sepolicy/sepolicy.glade:2570 ++msgid "File Types defined for the 'selected domain'." msgstr "" -#: booleans.py:56 -msgid "Determine whether Git system daemon can search home directories." -+#: booleans.py:230 -+msgid "Allow confined virtual guests to read fuse files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2571 ++msgid "Application File Types" msgstr "" -#: booleans.py:57 -msgid "Determine whether Git system daemon can access cifs file systems." -+#: booleans.py:231 -+msgid "Allow confined virtual guests to manage nfs files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2703 ++msgid "Network Ports to which the 'selected domain' is allowed to connect." msgstr "" -#: booleans.py:58 -msgid "Determine whether Git system daemon can access nfs file systems." -+#: booleans.py:232 -+msgid "Allow confined virtual guests to interact with rawip sockets" ++#: ../sepolicy/sepolicy/sepolicy.glade:2704 ++msgid "Outbound" msgstr "" -#: booleans.py:59 -msgid "Allow gitisis daemon to send mail" -+#: booleans.py:233 -+msgid "Allow confined virtual guests to manage cifs files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2803 ++msgid "Network Ports to which the 'selected domain' is allowed to listen." msgstr "" -#: booleans.py:60 -msgid "Enable reading of urandom for all domains." -+#: booleans.py:234 -+msgid "Allow confined virtual guests to interact with the sanlock" -+msgstr "" -+ -+#: booleans.py:235 -+msgid "Allow confined virtual guests to use usb devices" -+msgstr "" -+ -+#: booleans.py:236 -+msgid "Allow confined virtual guests to interact with the xserver" -+msgstr "" -+ -+#: booleans.py:237 -+msgid "Determine whether webadm can manage generic user files." -+msgstr "" -+ -+#: booleans.py:238 -+msgid "Determine whether webadm can read generic user files." ++#: ../sepolicy/sepolicy/sepolicy.glade:2804 ++msgid "Inbound" msgstr "" -#: booleans.py:61 -+#: booleans.py:239 ++#: ../sepolicy/sepolicy/sepolicy.glade:2865 msgid "" -"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-" -"agent to manage user files." -+"Determine whether attempts by wine to mmap low regions should be silently " -+"blocked." ++"Boolean \n" ++"Enabled" msgstr "" -#: booleans.py:62 -msgid "" -"Allow gpg web domain to modify public files used for public file transfer " -"services." -+#: booleans.py:240 -+msgid "Allow the graphical login program to execute bootloader" ++#: ../sepolicy/sepolicy/sepolicy.glade:2891 ++msgid "Boolean name" msgstr "" -#: booleans.py:63 -msgid "Allow gssd to read temp directory. For access to kerberos tgt." -+#: booleans.py:241 -+msgid "" -+"Allow the graphical login program to login directly as sysadm_r:sysadm_t" ++#: ../sepolicy/sepolicy/sepolicy.glade:2908 ++msgid "SELinux Application Type" msgstr "" -#: booleans.py:64 -msgid "Allow guest to exec content" -+#: booleans.py:242 ++#: ../sepolicy/sepolicy/sepolicy.glade:2929 +msgid "" -+"Allow the graphical login program to create files in HOME dirs as " -+"xdm_home_t." ++"Executables which will transition to a different domain, when the 'selected " ++"domain' executes them." msgstr "" -#: booleans.py:65 -msgid "" -"Allow Apache to modify public files used for public file transfer services. " -"Directories/Files must be labeled public_content_rw_t." -+#: booleans.py:243 -+msgid "Allow xen to manage nfs files" ++#: ../sepolicy/sepolicy/sepolicy.glade:2932 ++msgid "Applicaton Transitions From 'select domain'" msgstr "" -#: booleans.py:66 -msgid "Allow httpd to use built in scripting (usually php)" -+#: booleans.py:244 ++#: ../sepolicy/sepolicy/sepolicy.glade:2955 +msgid "" -+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " -+"logical volumes for disk images." ++"Boolean\n" ++"Enabled" msgstr "" -#: booleans.py:67 -msgid "Allow http daemon to check spam" -+#: booleans.py:245 -+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." ++#: ../sepolicy/sepolicy/sepolicy.glade:2971 ++msgid "Calling Process Domain" msgstr "" -#: booleans.py:68 -+#: booleans.py:246 - msgid "" +-msgid "" -"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral " -"ports" -+"Allow xguest users to configure Network Manager and connect to apache ports" ++#: ../sepolicy/sepolicy/sepolicy.glade:2987 ++msgid "Executable File" msgstr "" -#: booleans.py:69 -msgid "Allow httpd to connect to the ldap port" -+#: booleans.py:247 -+msgid "Allow xguest to exec content" ++#: ../sepolicy/sepolicy/sepolicy.glade:3011 ++msgid "" ++"Executables which will transition to the 'selected domain', when executing a " ++"selected domains entrypoint." msgstr "" -#: booleans.py:70 -msgid "Allow http daemon to connect to zabbix" -+#: booleans.py:248 -+msgid "Allow xguest users to mount removable media" ++#: ../sepolicy/sepolicy/sepolicy.glade:3012 ++msgid "Application Transitions Into 'select domain'" msgstr "" -#: booleans.py:71 -msgid "Allow HTTPD scripts and modules to connect to the network using TCP." -+#: booleans.py:249 -+msgid "Allow xguest to use blue tooth devices" ++#: ../sepolicy/sepolicy/sepolicy.glade:3027 ++msgid "" ++"File Transitions define what happens when the current domain creates the " ++"content of a particular class in a directory of the destination type. " ++"Optionally a file name could be specified for the transition." msgstr "" -#: booleans.py:72 -msgid "Allow HTTPD scripts and modules to connect to cobbler over the network." -+#: booleans.py:250 -+msgid "Allows clients to write to the X server shared memory segments." ++#: ../sepolicy/sepolicy/sepolicy.glade:3035 ++msgid "SELinux Directory Type" msgstr "" -#: booleans.py:73 -msgid "" -"Allow HTTPD scripts and modules to connect to databases over the network." -+#: booleans.py:251 -+msgid "Allows XServer to execute writable memory" ++#: ../sepolicy/sepolicy/sepolicy.glade:3048 ++msgid "Destination Class" msgstr "" -#: booleans.py:74 -msgid "Allow httpd to connect to memcache server" -+#: booleans.py:252 -+msgid "Support X userspace object manager" ++#: ../sepolicy/sepolicy/sepolicy.glade:3062 ++msgid "SELinux Destination Type" msgstr "" -#: booleans.py:75 -msgid "Allow httpd to act as a relay" -+#: booleans.py:253 -+msgid "Determine whether zabbix can connect to all TCP ports" ++#: ../sepolicy/sepolicy/sepolicy.glade:3075 ++msgid "File Name" msgstr "" -#: booleans.py:76 -msgid "Allow http daemon to send mail" -+#: booleans.py:254 -+msgid "Allow zebra daemon to write it configuration files" ++#: ../sepolicy/sepolicy/sepolicy.glade:3097 ++msgid "File Transitions From 'select domain'" msgstr "" -#: booleans.py:77 -msgid "Allow Apache to communicate with avahi service via dbus" -+#: booleans.py:255 -+msgid "" -+"Allow ZoneMinder to modify public files used for public file transfer " -+"services." ++#: ../sepolicy/sepolicy/sepolicy.glade:3296 ++#: ../sepolicy/sepolicy/sepolicy.glade:5277 ++#: ../sepolicy/sepolicy/sepolicy.glade:5518 ++msgid "Default Level" msgstr "" -#: booleans.py:78 -msgid "Allow httpd cgi support" -+#: booleans.py:256 -+msgid "Allow ZoneMinder to run su/sudo." ++#: ../sepolicy/sepolicy/sepolicy.glade:3382 ++msgid "Select the system mode when the system first boots up" msgstr "" -#: booleans.py:79 -msgid "Allow httpd to act as a FTP server by listening on the ftp port." -+#: ../sepolicy/sepolicy.py:194 -+#, python-format -+msgid "Interface %s does not exist." ++#: ../sepolicy/sepolicy/sepolicy.glade:3455 ++msgid "Select the system mode for the current session" msgstr "" -#: booleans.py:80 -msgid "Allow httpd to read home directories" -+#: ../sepolicy/sepolicy.py:281 -+msgid "Graphical User Interface for SELinux Policy" ++#: ../sepolicy/sepolicy/sepolicy.glade:3532 ++msgid "System Policy Type:" msgstr "" -#: booleans.py:81 -msgid "Allow httpd scripts and modules execmem/execstack" -+#: ../sepolicy/sepolicy.py:305 -+msgid "Generate SELinux man pages" ++#: ../sepolicy/sepolicy/sepolicy.glade:3593 ++msgid "System Mode" msgstr "" -#: booleans.py:82 -msgid "Allow HTTPD to connect to port 80 for graceful shutdown" -+#: ../sepolicy/sepolicy.py:308 -+msgid "path in which the generated SELinux man pages will be stored" ++#: ../sepolicy/sepolicy/sepolicy.glade:3631 ++msgid "Import system settings from another machine" msgstr "" -#: booleans.py:83 -msgid "Allow httpd processes to manage IPA content" -+#: ../sepolicy/sepolicy.py:310 -+msgid "name of the OS for man pages" ++#: ../sepolicy/sepolicy/sepolicy.glade:3639 ++msgid "Import" msgstr "" -#: booleans.py:84 -msgid "Allow Apache to use mod_auth_ntlm_winbind" -+#: ../sepolicy/sepolicy.py:312 -+msgid "Generate HTML man pages structure for selected SELinux man page" ++#: ../sepolicy/sepolicy/sepolicy.glade:3658 ++msgid "Export system settings to a file" msgstr "" -#: booleans.py:85 -msgid "Allow Apache to use mod_auth_pam" -+#: ../sepolicy/sepolicy.py:314 -+msgid "Alternate root directory, defaults to /" ++#: ../sepolicy/sepolicy/sepolicy.glade:3668 ++msgid "Export" msgstr "" -#: booleans.py:86 -msgid "Allow httpd to read user content" -+#: ../sepolicy/sepolicy.py:318 -+msgid "All domains" ++#: ../sepolicy/sepolicy/sepolicy.glade:3687 ++msgid "Relabel all files back to system defaults on reboot" msgstr "" -#: booleans.py:87 -msgid "Allow Apache to run in stickshift mode, not transition to passenger" -+#: ../sepolicy/sepolicy.py:321 -+msgid "Domain name(s) of man pages to be created" ++#: ../sepolicy/sepolicy/sepolicy.glade:3724 ++#: ../sepolicy/sepolicy/sepolicy.glade:3825 ++#: ../sepolicy/sepolicy/sepolicy.glade:3889 ++#: ../sepolicy/sepolicy/sepolicy.glade:3952 ../sepolicy/sepolicy/gui.py:60 ++msgid "Yes" msgstr "" -#: booleans.py:88 -msgid "Allow httpd daemon to change its resource limits" -+#: ../sepolicy/sepolicy.py:326 -+msgid "Query SELinux policy network information" ++#: ../sepolicy/sepolicy/sepolicy.glade:3741 ++#: ../sepolicy/sepolicy/sepolicy.glade:3843 ++#: ../sepolicy/sepolicy/sepolicy.glade:3906 ++#: ../sepolicy/sepolicy/sepolicy.glade:3969 ../sepolicy/sepolicy/gui.py:60 ++msgid "No" msgstr "" -#: booleans.py:89 -msgid "" -"Allow HTTPD to run SSI executables in the same domain as system CGI scripts." -+#: ../sepolicy/sepolicy.py:331 -+msgid "list all SELinux port types" ++#: ../sepolicy/sepolicy/sepolicy.glade:3782 ++msgid "System Configuration" msgstr "" -#: booleans.py:90 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:3829 ++#: ../sepolicy/sepolicy/sepolicy.glade:3847 + msgid "" -"Allow apache scripts to write to public content, directories/files must be " -"labeled public_rw_content_t." -+#: ../sepolicy/sepolicy.py:334 -+msgid "show SELinux type related to the port" ++"An unconfined domain is a process label that allows the process to do what " ++"it wants, without SELinux interfering. Applications started at boot by the " ++"init system that SELinux do not have defined SELinux policy will run as " ++"unconfined if this module is enabled. Disabling it means all daemons will " ++"now be confined. To disable the unconfined_t user you must first remove " ++"unconfined_t from the users/login screens." msgstr "" -#: booleans.py:91 -msgid "Allow Apache to execute tmp content." -+#: ../sepolicy/sepolicy.py:337 -+msgid "Show ports defined for this SELinux type" ++#: ../sepolicy/sepolicy/sepolicy.glade:3865 ++msgid "Disable ability to run unconfined system processes?" msgstr "" -#: booleans.py:92 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:3893 ++#: ../sepolicy/sepolicy/sepolicy.glade:3910 ++#: ../sepolicy/sepolicy/sepolicy.glade:3973 + msgid "" -"Unify HTTPD to communicate with the terminal. Needed for entering the " -"passphrase for certificates at the terminal." -+#: ../sepolicy/sepolicy.py:340 -+msgid "show ports to which this domain can bind and/or connect" ++"An permissive domain is a process label that allows the process to do what " ++"it wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." msgstr "" -#: booleans.py:93 -msgid "Unify HTTPD handling of all content files." -+#: ../sepolicy/sepolicy.py:355 -+msgid "query SELinux policy to see if domains can communicate with each other" ++#: ../sepolicy/sepolicy/sepolicy.glade:3928 ++msgid "Disable all permissive processes?" msgstr "" -#: booleans.py:94 -msgid "Allow httpd to access cifs file systems" -+#: ../sepolicy/sepolicy.py:358 -+msgid "Source Domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:3956 ++msgid "" ++"A permissive domain is a process label that allows the process to do what it " ++"wants, with SELinux only logging the denials, but not enforcing them. " ++"Usually permissive domains indicate experimental policy, disabling the " ++"module could cause SELinux to deny access to a domain, that should be " ++"allowed." msgstr "" -#: booleans.py:95 -msgid "Allow httpd to access FUSE file systems" -+#: ../sepolicy/sepolicy.py:361 -+msgid "Target Domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:3994 ++msgid "Deny all processes from ptracing or debugging other processes?" msgstr "" -#: booleans.py:96 -msgid "Allow httpd to run gpg" -+#: ../sepolicy/sepolicy.py:380 -+msgid "query SELinux Policy to see description of booleans" ++#: ../sepolicy/sepolicy/sepolicy.glade:4031 ++msgid "" ++"File equivalence cause the system to label content under the new path as if " ++"it were under the equivalence path." msgstr "" -#: booleans.py:97 -msgid "Allow httpd to access nfs file systems" -+#: ../sepolicy/sepolicy.py:384 -+msgid "get all booleans descriptions" ++#: ../sepolicy/sepolicy/sepolicy.glade:4087 ++msgid "Files Equivalence" msgstr "" -#: booleans.py:98 -msgid "Allow httpd to communicate with oddjob to start up a service" -+#: ../sepolicy/sepolicy.py:387 -+msgid "boolean to get description" ++#: ../sepolicy/sepolicy/sepolicy.glade:4100 ++msgid "...SELECT TO VIEW DATA..." msgstr "" -#: booleans.py:99 -msgid "Allow httpd to access openstack ports" -+#: ../sepolicy/sepolicy.py:397 -+msgid "" -+"query SELinux Policy to see how a source process domain can transition to " -+"the target process domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:4131 ++msgid "Delete" msgstr "" -#: booleans.py:100 -msgid "Allow Apache to query NS records" -+#: ../sepolicy/sepolicy.py:400 -+msgid "source process domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:4147 ++msgid "Modify" msgstr "" -#: booleans.py:101 -msgid "Allow icecast to connect to all ports, not just sound ports." -+#: ../sepolicy/sepolicy.py:403 -+msgid "target process domain" ++#: ../sepolicy/sepolicy/sepolicy.glade:4208 ++msgid "Revert" msgstr "" -#: booleans.py:102 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4213 + msgid "" -"Allow the Irssi IRC Client to connect to any port, and to bind to any " -"unreserved port." -+#: ../sepolicy/sepolicy.py:445 -+#, python-format -+msgid "sepolicy generate: error: one of the arguments %s is required" - msgstr "" - +-msgstr "" +- -#: booleans.py:103 -msgid "Allow confined applications to run with kerberos." -+#: ../sepolicy/sepolicy.py:450 -+msgid "Command required for this type of policy" ++"Revert button will launch a dialog window which allows you to revert changes " ++"within the current transaction." msgstr "" -#: booleans.py:104 -msgid "Allow syslogd daemon to send mail" -+#: ../sepolicy/sepolicy.py:461 -+msgid "" -+"-t option can not be used with this option. Read usage for more details." ++#: ../sepolicy/sepolicy/sepolicy.glade:4225 ../sepolicy/sepolicy/gui.py:2379 ++msgid "Update" msgstr "" -#: booleans.py:105 -msgid "Allow syslogd the ability to read/write terminals" -+#: ../sepolicy/sepolicy.py:466 -+msgid "" -+"-d option can not be used with this option. Read usage for more details." ++#: ../sepolicy/sepolicy/sepolicy.glade:4230 ++msgid "Commit all changes in your current transaction to the server." msgstr "" -#: booleans.py:106 -msgid "Allow logging in and using the system from /dev/console." -+#: ../sepolicy/sepolicy.py:470 -+msgid "" -+"-a option can not be used with this option. Read usage for more details." ++#: ../sepolicy/sepolicy/sepolicy.glade:4278 ++msgid "Applications - Advanced Search" msgstr "" -#: booleans.py:107 -msgid "" -"Control the ability to mmap a low area of the address space, as configured " -"by /proc/sys/kernel/mmap_min_addr." -+#: ../sepolicy/sepolicy.py:490 -+msgid "List SELinux Policy interfaces" ++#: ../sepolicy/sepolicy/sepolicy.glade:4331 ++msgid "Installed" msgstr "" -#: booleans.py:108 -msgid "Allow mock to read files in home directories." -+#: ../sepolicy/sepolicy.py:510 -+msgid "Enter interface names, you wish to query" ++#: ../sepolicy/sepolicy/sepolicy.glade:4383 ++msgid "Process Types" msgstr "" -#: booleans.py:109 -msgid "Allow the mount command to mount any directory or file." -+#: ../sepolicy/sepolicy.py:519 -+msgid "Generate SELinux Policy module template" ++#: ../sepolicy/sepolicy/sepolicy.glade:4424 ++msgid "More Details" msgstr "" -#: booleans.py:110 -msgid "Allow mozilla plugin domain to connect to the network using TCP." -+#: ../sepolicy/sepolicy.py:522 -+msgid "Enter domain type which you will be extending" ++#: ../sepolicy/sepolicy/sepolicy.glade:4460 ++#: ../sepolicy/sepolicy/sepolicy.glade:4754 ++msgid "Delete Modified File Labeling" msgstr "" -#: booleans.py:111 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4478 + msgid "" -"Allow mozilla_plugins to create random content in the users home directory" -+#: ../sepolicy/sepolicy.py:525 -+msgid "Enter SELinux user(s) which will transition to this domain" ++"Select file labeling to delete. File labeling will be deleted when update is " ++"applied." msgstr "" -#: booleans.py:112 -msgid "Allow confined web browsers to read home directory content" -+#: ../sepolicy/sepolicy.py:528 -+msgid "Enter SELinux role(s) to which the administror domain will transition" ++#: ../sepolicy/sepolicy/sepolicy.glade:4525 ++msgid "SELinux File Label" msgstr "" -#: booleans.py:113 -msgid "Allow mplayer executable stack" -+#: ../sepolicy/sepolicy.py:531 -+msgid "Enter domain(s) which this confined admin will administrate" ++#: ../sepolicy/sepolicy/sepolicy.glade:4564 ++#: ../sepolicy/sepolicy/sepolicy.glade:4714 ++#: ../sepolicy/sepolicy/sepolicy.glade:4844 ++msgid "Save to Update" msgstr "" -#: booleans.py:114 -msgid "Allow mysqld to connect to all ports" -+#: ../sepolicy/sepolicy.py:534 -+msgid "name of policy to generate" ++#: ../sepolicy/sepolicy/sepolicy.glade:4604 ++msgid "Delete Modified Ports" msgstr "" -#: booleans.py:115 -msgid "Allow BIND to bind apache port." -+#: ../sepolicy/sepolicy.py:541 -+msgid "path in which the generated policy files will be stored" ++#: ../sepolicy/sepolicy/sepolicy.glade:4622 ++msgid "Select ports to delete. Ports will be deleted when update is applied." msgstr "" -#: booleans.py:116 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4771 + msgid "" -"Allow BIND to write the master zone files. Generally this is used for " -"dynamic DNS or zone transfers." -+#: ../sepolicy/sepolicy.py:543 -+msgid "path to which the confined processes will need to write" ++"Select file equivalence labeling to delete.File equivalence labeling will be " ++"deleted when update is applied." msgstr "" -#: booleans.py:117 -msgid "Allow any files/directories to be exported read/only via NFS." -+#: ../sepolicy/sepolicy.py:544 -+msgid "Policy types which require a command" ++#: ../sepolicy/sepolicy/sepolicy.glade:4887 ++msgid "More Types" msgstr "" -#: booleans.py:118 -msgid "Allow any files/directories to be exported read/write via NFS." -+#: ../sepolicy/sepolicy.py:548 ../sepolicy/sepolicy.py:551 -+#: ../sepolicy/sepolicy.py:554 ../sepolicy/sepolicy.py:557 -+#: ../sepolicy/sepolicy.py:560 ../sepolicy/sepolicy.py:566 -+#: ../sepolicy/sepolicy.py:569 ../sepolicy/sepolicy.py:572 -+#: ../sepolicy/sepolicy.py:578 ../sepolicy/sepolicy.py:581 -+#: ../sepolicy/sepolicy.py:584 ../sepolicy/sepolicy.py:587 -+#, python-format -+msgid "Generate '%s' policy" ++#: ../sepolicy/sepolicy/sepolicy.glade:4914 ++msgid "Types" msgstr "" -#: booleans.py:119 --msgid "" ++#: ../sepolicy/sepolicy/sepolicy.glade:4973 + msgid "" -"Allow nfs servers to modify public files used for public file transfer " -"services. Files/Directories must be labeled public_content_rw_t." -+#: ../sepolicy/sepolicy.py:575 -+#, python-format -+msgid "Generate '%s' policy " ++"Review the updates you have made before committing them to the system. To " ++"reset an item, uncheck the checkbox. All items checked will be updated in " ++"the system when you select update." msgstr "" -#: booleans.py:120 -msgid "Allow system to run with NIS" -+#: ../sepolicy/sepolicy.py:589 -+msgid "executable to confine" ++#: ../sepolicy/sepolicy/sepolicy.glade:5036 ++msgid "Action" msgstr "" -#: booleans.py:121 -msgid "Allow confined applications to use nscd shared memory." -+#: ../sepolicy/sepolicy.py:594 -+msgid "commands" ++#: ../sepolicy/sepolicy/sepolicy.glade:5062 ++msgid "Apply" msgstr "" -#: booleans.py:122 -msgid "Allow openshift to lockdown app" -+#: ../sepolicy/sepolicy.py:597 -+msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" ++#: ../sepolicy/sepolicy/sepolicy.glade:5119 ++#: ../sepolicy/sepolicy/sepolicy.glade:5360 ++msgid "" ++"Add User Roles. SELinux User Roles will be created when Update is applied." msgstr "" -#: booleans.py:123 -msgid "Allow openvpn to read home directories" -+#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479 -+msgid "all files" ++#: ../sepolicy/sepolicy/sepolicy.glade:5144 ++#: ../sepolicy/sepolicy/sepolicy.glade:5385 ++msgid "SELinux User Name" msgstr "" -#: booleans.py:124 -msgid "Allow piranha-lvs domain to connect to the network using TCP." -+#: ../sepolicy/sepolicy/__init__.py:168 -+msgid "regular file" ++#: ../sepolicy/sepolicy/sepolicy.glade:5258 ++#: ../sepolicy/sepolicy/sepolicy.glade:5499 ++msgid "" ++"Enter MLS/MCS Range for this SELinux User.\n" ++"s0-s0:c1023" msgstr "" -#: booleans.py:125 -msgid "Allow polipo to connect to all ports > 1023" -+#: ../sepolicy/sepolicy/__init__.py:169 -+msgid "directory" ++#: ../sepolicy/sepolicy/sepolicy.glade:5289 ++#: ../sepolicy/sepolicy/sepolicy.glade:5530 ++msgid "" ++"Specify the default level that you would like this SELinux user to login " ++"with. Defaults to s0." msgstr "" -#: booleans.py:126 -msgid "" -"Determine whether Polipo session daemon can bind tcp sockets to all " -"unreserved ports." -+#: ../sepolicy/sepolicy/__init__.py:170 -+msgid "character device" ++#: ../sepolicy/sepolicy/sepolicy.glade:5293 ++#: ../sepolicy/sepolicy/sepolicy.glade:5534 ++msgid "Enter Default Level for SELinux User to login with. Default s0" msgstr "" -#: booleans.py:127 -msgid "" -"Determine whether calling user domains can execute Polipo daemon in the " -"polipo_session_t domain." -+#: ../sepolicy/sepolicy/__init__.py:171 -+msgid "block device" ++#: ../sepolicy/sepolicy/gui.py:61 ++msgid "Disable" msgstr "" -#: booleans.py:128 -msgid "Determine whether polipo can access cifs file systems." -+#: ../sepolicy/sepolicy/__init__.py:172 -+msgid "socket file" ++#: ../sepolicy/sepolicy/gui.py:61 ++msgid "Enable" msgstr "" -#: booleans.py:129 -msgid "Determine whether Polipo can access nfs file systems." -+#: ../sepolicy/sepolicy/__init__.py:173 -+msgid "symbolic link" ++#: ../sepolicy/sepolicy/gui.py:66 ++msgid "Advanced <<" msgstr "" -#: booleans.py:130 -msgid "Enable polyinstantiated directory support." -+#: ../sepolicy/sepolicy/__init__.py:174 -+msgid "named pipe" ++#: ../sepolicy/sepolicy/gui.py:67 ++msgid "Advanced Search <<" msgstr "" -#: booleans.py:131 -msgid "Allow postfix_local domain full write access to mail_spool directories" -+#: ../sepolicy/sepolicy/__init__.py:306 -+msgid "No SELinux Policy installed" ++#: ../sepolicy/sepolicy/gui.py:92 ++msgid "" ++"\n" ++"To change from Disabled to Enforcing mode\n" ++"- Change the system mode from Disabled to Permissive\n" ++"- Reboot, so that the system can relabel\n" ++"- Once the system is working as planned\n" ++" * Change the system mode to Enforcing\n" msgstr "" -#: booleans.py:132 -msgid "Allow postgresql to use ssh and rsync for point-in-time recovery" -+#: ../sepolicy/sepolicy/__init__.py:386 -+msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" ++#: ../sepolicy/sepolicy/gui.py:115 ++#, python-format ++msgid "%s is not a valid domain" msgstr "" -#: booleans.py:133 -msgid "Allow transmit client label to foreign database" -+#: ../sepolicy/sepolicy/__init__.py:591 -+#, python-format -+msgid "Failed to read %s policy file" ++#: ../sepolicy/sepolicy/gui.py:624 ++msgid "System Status: Disabled" msgstr "" -#: booleans.py:134 -msgid "Allow database admins to execute DML statement" -+#: ../sepolicy/sepolicy/__init__.py:695 -+msgid "unknown" ++#: ../sepolicy/sepolicy/gui.py:722 ++msgid "Help: Start Page" msgstr "" -#: booleans.py:135 -msgid "Allow unprivileged users to execute DDL statement" -+#: ../sepolicy/sepolicy/generate.py:132 -+msgid "Internet Services Daemon" ++#: ../sepolicy/sepolicy/gui.py:726 ++msgid "Help: Booleans Page" msgstr "" -#: booleans.py:136 -msgid "Allow pppd to load kernel modules for certain modems" -+#: ../sepolicy/sepolicy/generate.py:136 -+msgid "Existing Domain Type" ++#: ../sepolicy/sepolicy/gui.py:732 ++msgid "Help: Executable Files Page" msgstr "" -#: booleans.py:137 -msgid "Allow pppd to be run for a regular user" -+#: ../sepolicy/sepolicy/generate.py:137 -+msgid "Minimal Terminal Login User Role" ++#: ../sepolicy/sepolicy/gui.py:735 ++msgid "Help: Writable Files Page" msgstr "" -#: booleans.py:138 -msgid "" -"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports." -+#: ../sepolicy/sepolicy/generate.py:138 -+msgid "Minimal X Windows Login User Role" ++#: ../sepolicy/sepolicy/gui.py:738 ++msgid "Help: Application Types Page" msgstr "" -#: booleans.py:139 -msgid "Allow Puppet client to manage all file types." -+#: ../sepolicy/sepolicy/generate.py:139 -+msgid "Desktop Login User Role" ++#: ../sepolicy/sepolicy/gui.py:743 ++msgid "Help: Outbound Network Connections Page" msgstr "" -#: booleans.py:140 -msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database" -+#: ../sepolicy/sepolicy/generate.py:140 -+msgid "Administrator Login User Role" ++#: ../sepolicy/sepolicy/gui.py:746 ++msgid "Help: Inbound Network Connections Page" msgstr "" -#: booleans.py:141 -msgid "Allow racoon to read shadow" -+#: ../sepolicy/sepolicy/generate.py:141 -+msgid "Confined Root Administrator Role" ++#: ../sepolicy/sepolicy/gui.py:752 ++msgid "Help: Transition from application Page" msgstr "" -#: booleans.py:142 -msgid "Allow rgmanager domain to connect to the network using TCP." -+#: ../sepolicy/sepolicy/generate.py:142 -+msgid "Module information for a new type" ++#: ../sepolicy/sepolicy/gui.py:755 ++msgid "Help: Transition into application Page" msgstr "" -#: booleans.py:143 -msgid "" -"Allow rsync to modify public files used for public file transfer services. " -"Files/Directories must be labeled public_content_rw_t." -+#: ../sepolicy/sepolicy/generate.py:147 -+msgid "Valid Types:\n" ++#: ../sepolicy/sepolicy/gui.py:758 ++msgid "Help: Transition application file Page" msgstr "" -#: booleans.py:144 -msgid "Allow rsync to run as a client" -+#: ../sepolicy/sepolicy/generate.py:181 -+#, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++#: ../sepolicy/sepolicy/gui.py:762 ++msgid "Help: Systems Page" msgstr "" -#: booleans.py:145 -msgid "Allow rsync to export any files/directories read only." -+#: ../sepolicy/sepolicy/generate.py:192 -+msgid "You must enter a valid policy type" ++#: ../sepolicy/sepolicy/gui.py:766 ++msgid "Help: Lockdown Page" msgstr "" -#: booleans.py:146 -msgid "Allow rsync servers to share cifs files systems" -+#: ../sepolicy/sepolicy/generate.py:195 -+#, python-format -+msgid "You must enter a name for your policy module for your %s." ++#: ../sepolicy/sepolicy/gui.py:770 ++msgid "Help: Login Page" msgstr "" -#: booleans.py:147 -msgid "Allow rsync servers to share nfs files systems" -+#: ../sepolicy/sepolicy/generate.py:327 -+msgid "" -+"Name must be alpha numberic with no spaces. Consider using option \"-n " -+"MODULENAME\"" ++#: ../sepolicy/sepolicy/gui.py:774 ++msgid "Help: SELinux User Page" msgstr "" -#: booleans.py:148 -msgid "Allow samba to create new home directories (e.g. via PAM)" -+#: ../sepolicy/sepolicy/generate.py:419 -+msgid "User Role types can not be assigned executables." ++#: ../sepolicy/sepolicy/gui.py:778 ++msgid "Help: File Equivalence Page" msgstr "" -#: booleans.py:149 -msgid "" -"Allow samba to act as the domain controller, add users, groups and change " -"passwords." -+#: ../sepolicy/sepolicy/generate.py:425 -+msgid "Only Daemon apps can use an init script.." ++#: ../sepolicy/sepolicy/gui.py:922 ../sepolicy/sepolicy/gui.py:1211 ++#: ../sepolicy/sepolicy/gui.py:1644 ../sepolicy/sepolicy/gui.py:1885 ++#: ../sepolicy/sepolicy/gui.py:2698 ++msgid "More..." msgstr "" -#: booleans.py:150 -msgid "Allow samba to share users home directories." -+#: ../sepolicy/sepolicy/generate.py:443 -+msgid "use_resolve must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1031 ++#, python-format ++msgid "File path used to enter the '%s' domain." msgstr "" -#: booleans.py:151 -msgid "Allow samba to share any file/directory read only." -+#: ../sepolicy/sepolicy/generate.py:449 -+msgid "use_syslog must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1032 ++#, python-format ++msgid "Files to which the '%s' domain can write." msgstr "" -#: booleans.py:152 -msgid "Allow samba to share any file/directory read/write." -+#: ../sepolicy/sepolicy/generate.py:455 -+msgid "use_kerberos must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1033 ++#, python-format ++msgid "Network Ports to which the '%s' is allowed to connect." msgstr "" -#: booleans.py:153 -msgid "Allow samba to act as a portmapper" -+#: ../sepolicy/sepolicy/generate.py:461 -+msgid "manage_krb5_rcache must be a boolean value " ++#: ../sepolicy/sepolicy/gui.py:1034 ++#, python-format ++msgid "Network Ports to which the '%s' is allowed to listen." msgstr "" -#: booleans.py:154 -msgid "Allow samba to run unconfined scripts" -+#: ../sepolicy/sepolicy/generate.py:491 -+msgid "USER Types automatically get a tmp type" ++#: ../sepolicy/sepolicy/gui.py:1035 ++#, python-format ++msgid "File Types defined for the '%s'." msgstr "" -#: booleans.py:155 -msgid "Allow samba to export ntfs/fusefs volumes." -+#: ../sepolicy/sepolicy/generate.py:832 ++#: ../sepolicy/sepolicy/gui.py:1036 +#, python-format -+msgid "%s policy modules require existing domains" ++msgid "" ++"Display boolean information that can be used to modify the policy for the " ++"'%s'." msgstr "" -#: booleans.py:156 -msgid "Allow samba to export NFS volumes." -+#: ../sepolicy/sepolicy/generate.py:857 -+msgid "Type field required" ++#: ../sepolicy/sepolicy/gui.py:1037 ++#, python-format ++msgid "Display file type information that can be used by the '%s'." msgstr "" -#: booleans.py:157 -msgid "Allow sanlock to read/write fuse files" -+#: ../sepolicy/sepolicy/generate.py:869 ++#: ../sepolicy/sepolicy/gui.py:1038 +#, python-format -+msgid "" -+"You need to define a new type which ends with: \n" -+" %s" ++msgid "Display network ports to which the '%s' can connect or listen to." msgstr "" -#: booleans.py:158 -msgid "Allow sanlock to manage nfs files" -+#: ../sepolicy/sepolicy/generate.py:1088 -+msgid "You must enter the executable path for your confined process" ++#: ../sepolicy/sepolicy/gui.py:1039 ++#, python-format ++msgid "Application Transitions Into '%s'" msgstr "" -#: booleans.py:159 -msgid "Allow sanlock to manage cifs files" -+#: ../sepolicy/sepolicy/generate.py:1360 -+msgid "Type Enforcement file" ++#: ../sepolicy/sepolicy/gui.py:1040 ++#, python-format ++msgid "Application Transitions From '%s'" msgstr "" -#: booleans.py:160 -msgid "Allow sasl to read shadow" -+#: ../sepolicy/sepolicy/generate.py:1361 -+msgid "Interface file" ++#: ../sepolicy/sepolicy/gui.py:1041 ++#, python-format ++msgid "File Transitions From '%s'" msgstr "" -#: booleans.py:161 -msgid "Allow secadm to exec content" -+#: ../sepolicy/sepolicy/generate.py:1362 -+msgid "File Contexts file" ++#: ../sepolicy/sepolicy/gui.py:1042 ++#, python-format ++msgid "" ++"Executables which will transition to the '%s', when executing a selected " ++"domains entrypoint." msgstr "" -#: booleans.py:162 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1043 ++#, python-format + msgid "" -"disallow programs, such as newrole, from transitioning to administrative " -"user domains." -+#: ../sepolicy/sepolicy/generate.py:1363 -+msgid "Spec file" ++"Executables which will transition to a different domain, when the '%s' " ++"executes them." msgstr "" -#: booleans.py:163 -msgid "Disable kernel module loading." -+#: ../sepolicy/sepolicy/generate.py:1364 -+msgid "Setup Script" ++#: ../sepolicy/sepolicy/gui.py:1044 ++#, python-format ++msgid "Files by '%s' will transitions to a different label." msgstr "" -#: booleans.py:164 @@ -16952,14 +21134,15 @@ index 961d921..2a3ad0d 100644 -"Boolean to determine whether the system permits loading policy, setting " -"enforcing mode, and changing boolean values. Set this to true and you have " -"to reboot to set it back." -+#: ../sepolicy/sepolicy/sepolicy.glade:7 -+msgid "SELinux Gui" ++#: ../sepolicy/sepolicy/gui.py:1045 ++#, python-format ++msgid "Display applications that can transition into or out of the '%s'." msgstr "" -#: booleans.py:165 -msgid "Allow regular users direct dri device access" -+#: ../sepolicy/sepolicy/sepolicy.glade:33 -+msgid "Type to search for a process" ++#: ../sepolicy/sepolicy/gui.py:1149 ++msgid "MISSING FILE PATH" msgstr "" -#: booleans.py:166 @@ -16967,57 +21150,53 @@ index 961d921..2a3ad0d 100644 -"Allow unconfined executables to make their heap memory executable. Doing " -"this is a really bad idea. Probably indicates a badly coded executable, but " -"could indicate an attack. This executable should be reported in bugzilla" -+#: ../sepolicy/sepolicy/sepolicy.glade:35 -+msgid "Select domain" ++#: ../sepolicy/sepolicy/gui.py:1265 ../sepolicy/sepolicy/gui.py:1267 ++msgid "Boolean section." msgstr "" -#: booleans.py:167 -msgid "" -"Allow all unconfined executables to use libraries requiring text relocation " -"that are not labeled textrel_shlib_t" -+#: ../sepolicy/sepolicy/sepolicy.glade:70 -+#: ../sepolicy/sepolicy/sepolicy.glade:308 -+msgid "Booleans" ++#: ../sepolicy/sepolicy/gui.py:1265 ++msgid "To disable this transition, go to the " msgstr "" -#: booleans.py:168 -+#: ../sepolicy/sepolicy/sepolicy.glade:74 - msgid "" +-msgid "" -"Allow unconfined executables to make their stack executable. This should " -"never, ever be necessary. Probably indicates a badly coded executable, but " -"could indicate an attack. This executable should be reported in bugzilla" -+"Display boolean information that can be used to modify the policy for the " -+"'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1267 ++msgid "To enable this transition, go to the " msgstr "" -#: booleans.py:169 -msgid "Allow users to connect to the local mysql server" -+#: ../sepolicy/sepolicy/sepolicy.glade:85 -+#: ../sepolicy/sepolicy/sepolicy.glade:710 -+msgid "Files" ++#: ../sepolicy/sepolicy/gui.py:1324 ++msgid "executable" msgstr "" -#: booleans.py:170 -+#: ../sepolicy/sepolicy/sepolicy.glade:89 - msgid "" +-msgid "" -"Allow confined users the ability to execute the ping and traceroute commands." -+"Display file type information that can be used by the 'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1327 ++msgid "writable" msgstr "" -#: booleans.py:171 -msgid "Allow users to connect to PostgreSQL" -+#: ../sepolicy/sepolicy/sepolicy.glade:100 -+#: ../sepolicy/sepolicy/sepolicy.glade:1062 -+msgid "Network" ++#: ../sepolicy/sepolicy/gui.py:1330 ++msgid "application" msgstr "" -#: booleans.py:172 -+#: ../sepolicy/sepolicy/sepolicy.glade:104 - msgid "" +-msgid "" -"Allow user to r/w files on filesystems that do not have extended attributes " -"(FAT, CDROM, FLOPPY)" -+"Display network ports to which the 'selected domain' can connect or listen " -+"to." ++#: ../sepolicy/sepolicy/gui.py:1331 ++#, python-format ++msgid "Add new %s file path for '%s' domains." msgstr "" -#: booleans.py:173 @@ -17025,492 +21204,508 @@ index 961d921..2a3ad0d 100644 -"Allow users to run TCP servers (bind to ports and accept connection from the " -"same domain and outside users) disabling this forces FTP passive mode and " -"may change other protocols." -+#: ../sepolicy/sepolicy/sepolicy.glade:115 -+#: ../sepolicy/sepolicy/sepolicy.glade:1361 -+msgid "Transitions" ++#: ../sepolicy/sepolicy/gui.py:1332 ++#, python-format ++msgid "Delete modified %s file paths for '%s' domain." msgstr "" -#: booleans.py:174 -msgid "Allow user to use ssh chroot environment." -+#: ../sepolicy/sepolicy/sepolicy.glade:119 ++#: ../sepolicy/sepolicy/gui.py:1333 ++#, python-format +msgid "" -+"Display applications that can transition into or out of the 'selected " -+"domain'." ++"Modify selected modified %s file path for '%s' domain. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." msgstr "" -#: booleans.py:175 -msgid "Allow user music sharing" -+#: ../sepolicy/sepolicy/sepolicy.glade:188 -+#: ../sepolicy/sepolicy/sepolicy.glade:358 -+#: ../sepolicy/sepolicy/sepolicy.glade:765 -+#: ../sepolicy/sepolicy/sepolicy.glade:1113 -+msgid "Show Modified Only" ++#: ../sepolicy/sepolicy/gui.py:1345 ++msgid "connect" msgstr "" -#: booleans.py:176 -+#: ../sepolicy/sepolicy/sepolicy.glade:219 - msgid "" +-msgid "" -"Allow anon internal-sftp to upload files, used for public file transfer " -"services. Directories must be labeled public_content_rw_t." -+"If-Then-Else rules written in policy that can \n" -+"allow alternative access control." ++#: ../sepolicy/sepolicy/gui.py:1348 ++msgid "listen for inbound connections" msgstr "" -#: booleans.py:177 -msgid "" -"Allow sftp-internal to read and write files in the user home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:373 -+#: ../sepolicy/sepolicy/sepolicy.glade:787 -+#: ../sepolicy/sepolicy/sepolicy.glade:1128 -+msgid "Modify" ++#: ../sepolicy/sepolicy/gui.py:1350 ++#, python-format ++msgid "Add new port definition to which the '%s' domains is allowed to %s." msgstr "" -#: booleans.py:178 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1351 ++#, python-format + msgid "" -"Allow sftp-internal to login to local users and read/write all files on the " -"system, governed by DAC." -+#: ../sepolicy/sepolicy/sepolicy.glade:377 -+#: ../sepolicy/sepolicy/sepolicy.glade:791 -+msgid "Modify an existing item" ++"Delete modified port definitions to which the '%s' domain is allowed to %s." msgstr "" -#: booleans.py:179 -msgid "" -"Allow internal-sftp to read and write files in the user ssh home directories." -+#: ../sepolicy/sepolicy/sepolicy.glade:389 -+#: ../sepolicy/sepolicy/sepolicy.glade:803 -+#: ../sepolicy/sepolicy/sepolicy.glade:1142 -+msgid "Delete" ++#: ../sepolicy/sepolicy/gui.py:1352 ++#, python-format ++msgid "Modify port definitions to which the '%s' domain is allowed to %s." msgstr "" -#: booleans.py:180 -msgid "Allow sge to connect to the network using any TCP port" -+#: ../sepolicy/sepolicy/sepolicy.glade:393 -+#: ../sepolicy/sepolicy/sepolicy.glade:807 -+msgid "Delete an existing item" ++#: ../sepolicy/sepolicy/gui.py:1381 ++msgid "Add new SELinux User/Role definition." msgstr "" -#: booleans.py:181 -msgid "Allow sge to access nfs file systems." -+#: ../sepolicy/sepolicy/sepolicy.glade:409 -+#: ../sepolicy/sepolicy/sepolicy.glade:823 -+msgid "Add a new item" ++#: ../sepolicy/sepolicy/gui.py:1382 ++msgid "Delete modified SELinux User/Role definitions." msgstr "" -#: booleans.py:182 -msgid "" -"Enable additional permissions needed to support devices on 3ware controllers." -+#: ../sepolicy/sepolicy/sepolicy.glade:442 -+msgid "File path used to enter the above selected process domain." ++#: ../sepolicy/sepolicy/gui.py:1383 ++msgid "Modify selected modified SELinux User/Role definitions." msgstr "" -#: booleans.py:183 -msgid "" -"Allow samba to modify public files used for public file transfer services. " -"Files/Directories must be labeled public_content_rw_t." -+#: ../sepolicy/sepolicy/sepolicy.glade:450 -+#: ../sepolicy/sepolicy/sepolicy.glade:531 -+msgid "File Path" ++#: ../sepolicy/sepolicy/gui.py:1390 ++msgid "Add new Login Mapping definition." msgstr "" -#: booleans.py:184 -msgid "Allow user spamassassin clients to use the network." -+#: ../sepolicy/sepolicy/sepolicy.glade:468 -+#: ../sepolicy/sepolicy/sepolicy.glade:549 -+msgid "SELinux File Label" ++#: ../sepolicy/sepolicy/gui.py:1391 ++msgid "Delete modified Login Mapping definitions." msgstr "" -#: booleans.py:185 -msgid "Allow spamd to read/write user home directories." -+#: ../sepolicy/sepolicy/sepolicy.glade:485 -+#: ../sepolicy/sepolicy/sepolicy.glade:567 -+#: ../sepolicy/sepolicy/sepolicy.glade:660 -+msgid "Class" ++#: ../sepolicy/sepolicy/gui.py:1392 ++msgid "Modify selected modified Login Mapping definitions." msgstr "" -#: booleans.py:186 -msgid "" -"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports." -+#: ../sepolicy/sepolicy/sepolicy.glade:505 -+msgid "File path used to enter the 'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1399 ++msgid "Add new File Equivalence definition." msgstr "" -#: booleans.py:187 -msgid "Allow squid to run as a transparent proxy (TPROXY)" -+#: ../sepolicy/sepolicy/sepolicy.glade:506 -+msgid "Executable Files" ++#: ../sepolicy/sepolicy/gui.py:1400 ++msgid "Delete modified File Equivalence definitions." msgstr "" -#: booleans.py:188 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1401 + msgid "" -"Allow ssh with chroot env to read and write files in the user home " -"directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:523 -+msgid "Files to which the above selected process domain can write." ++"Modify selected modified File Equivalence definitions. Only bolded items in " ++"the list can be selected, this indicates they were modified previously." msgstr "" -#: booleans.py:189 -msgid "allow host key based authentication" -+#: ../sepolicy/sepolicy/sepolicy.glade:591 -+msgid "Files to which the 'selected domain' can write." ++#: ../sepolicy/sepolicy/gui.py:1429 ++#, python-format ++msgid "Boolean %s Allow Rules" msgstr "" -#: booleans.py:190 -msgid "Allow ssh logins as sysadm_r:sysadm_t" -+#: ../sepolicy/sepolicy/sepolicy.glade:592 -+msgid "Writable Files" ++#: ../sepolicy/sepolicy/gui.py:1442 ++#, python-format ++msgid "Add Network Port for %s. Ports will be created when update is applied." msgstr "" -#: booleans.py:191 -msgid "Allow staff to exec content" -+#: ../sepolicy/sepolicy/sepolicy.glade:610 -+msgid "File Types defined for the selected domain" ++#: ../sepolicy/sepolicy/gui.py:1443 ++#, python-format ++msgid "Add Network Port for %s" msgstr "" -#: booleans.py:192 -msgid "allow staff user to create and transition to svirt domains." -+#: ../sepolicy/sepolicy/sepolicy.glade:618 -+msgid "File path" ++#: ../sepolicy/sepolicy/gui.py:1448 ++#, python-format ++msgid "" ++"Add File Labeling for %s. File labels will be created when update is applied." msgstr "" -#: booleans.py:193 -msgid "Allow sysadm to exec content" -+#: ../sepolicy/sepolicy/sepolicy.glade:686 -+msgid "File Types defined for the 'selected domain'." ++#: ../sepolicy/sepolicy/gui.py:1449 ../sepolicy/sepolicy/gui.py:1500 ++#, python-format ++msgid "Add File Labeling for %s" msgstr "" -#: booleans.py:194 -msgid "Allow the Telepathy connection managers to connect to any network port." -+#: ../sepolicy/sepolicy/sepolicy.glade:687 -+msgid "Application File Types" ++#: ../sepolicy/sepolicy/gui.py:1459 ++msgid "Add Login Mapping. User Mapping will be created when Update is applied." msgstr "" -#: booleans.py:195 -msgid "" -"Allow the Telepathy connection managers to connect to any generic TCP port." -+#: ../sepolicy/sepolicy/sepolicy.glade:856 -+msgid "Network Ports to which the selected domain is allowed to connect." ++#: ../sepolicy/sepolicy/gui.py:1460 ++msgid "Add Login Mapping" msgstr "" -#: booleans.py:196 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1465 + msgid "" -"Allow tftp to modify public files used for public file transfer services." -+#: ../sepolicy/sepolicy/sepolicy.glade:898 -+#: ../sepolicy/sepolicy/sepolicy.glade:997 -+msgid "Modified" ++"Add SELinux User Role. SELinux user roles will be created when update is " ++"applied." msgstr "" -#: booleans.py:197 -msgid "Allow tftp to read and write files in the user home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:937 -+msgid "Network Ports to which the 'selected domain' is allowed to connect." ++#: ../sepolicy/sepolicy/gui.py:1466 ++msgid "Add SELinux Users" msgstr "" -#: booleans.py:198 -msgid "Allow tor daemon to bind tcp sockets to all unreserved ports." -+#: ../sepolicy/sepolicy/sepolicy.glade:938 -+msgid "Outbound" ++#: ../sepolicy/sepolicy/gui.py:1473 ++msgid "" ++"Add File Equivalency Mapping. Mapping will be created when update is applied." msgstr "" -#: booleans.py:199 -msgid "Allow tor to act as a relay" -+#: ../sepolicy/sepolicy/sepolicy.glade:955 -+msgid "Network Ports to which the selected domain is allowed to listen." ++#: ../sepolicy/sepolicy/gui.py:1474 ++msgid "Add SELinux File Equivalency" msgstr "" -#: booleans.py:200 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:1499 ++#, python-format + msgid "" -"allow unconfined users to transition to the chrome sandbox domains when " -"running chrome-sandbox" -+#: ../sepolicy/sepolicy/sepolicy.glade:1038 -+msgid "Network Ports to which the 'selected domain' is allowed to listen." ++"Modify File Labeling for %s. File labels will be created when update is " ++"applied." msgstr "" -#: booleans.py:201 -msgid "Allow a user to login as an unconfined domain" -+#: ../sepolicy/sepolicy/sepolicy.glade:1039 -+msgid "Inbound" ++#: ../sepolicy/sepolicy/gui.py:1566 ++msgid "" ++"Modify File Equivalency Mapping. Mapping will be created when update is " ++"applied." msgstr "" -#: booleans.py:202 -+#: ../sepolicy/sepolicy/sepolicy.glade:1189 -+#: ../sepolicy/sepolicy/sepolicy.glade:1260 ++#: ../sepolicy/sepolicy/gui.py:1567 ++msgid "Modify SELinux File Equivalency" ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:1652 ++#, python-format msgid "" -"Allow unconfined users to transition to the Mozilla plugin domain when " -"running xulrunner plugin-container." -+"Executables which will transition to a different domain, when the 'selected " -+"domain' executes them." ++"Modify Network Port for %s. Ports will be created when update is applied." msgstr "" -#: booleans.py:203 -msgid "Allow video playing tools to run unconfined" -+#: ../sepolicy/sepolicy/sepolicy.glade:1194 -+#: ../sepolicy/sepolicy/sepolicy.glade:1285 -+msgid "Enabled" ++#: ../sepolicy/sepolicy/gui.py:1653 ++#, python-format ++msgid "Modify Network Port for %s" msgstr "" -#: booleans.py:204 -msgid "Allow unprivledged user to create and transition to svirt domains." -+#: ../sepolicy/sepolicy/sepolicy.glade:1223 -+msgid "Executable File Type" ++#: ../sepolicy/sepolicy/gui.py:1866 ++#, python-format ++msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." msgstr "" -#: booleans.py:205 -msgid "Support ecryptfs home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1239 -+msgid "Transtype" ++#: ../sepolicy/sepolicy/gui.py:1879 ++msgid "Port number must be between 1 and 65536" msgstr "" -#: booleans.py:206 -msgid "Support fusefs home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1263 -+msgid "Transitions From 'select domain'" ++#: ../sepolicy/sepolicy/gui.py:2146 ++#, python-format ++msgid "SELinux name: %s" msgstr "" -#: booleans.py:207 -msgid "Use lpd server instead of cups" -+#: ../sepolicy/sepolicy/sepolicy.glade:1280 -+#: ../sepolicy/sepolicy/sepolicy.glade:1337 -+msgid "" -+"Executables which will transition to the 'selected domain', when executing a" -+" selected domains entrypoint." ++#: ../sepolicy/sepolicy/gui.py:2157 ++#, python-format ++msgid "Add file labeling for %s" msgstr "" -#: booleans.py:208 -msgid "Support NFS home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1299 -+msgid "Calling Process Domain" ++#: ../sepolicy/sepolicy/gui.py:2159 ++#, python-format ++msgid "Delete file labeling for %s" msgstr "" -#: booleans.py:209 -msgid "Support SAMBA home directories" -+#: ../sepolicy/sepolicy/sepolicy.glade:1313 -+msgid "Executable File" ++#: ../sepolicy/sepolicy/gui.py:2161 ++#, python-format ++msgid "Modify file labeling for %s" msgstr "" -#: booleans.py:210 -msgid "Allow user to exec content" -+#: ../sepolicy/sepolicy/sepolicy.glade:1338 -+msgid "Transitions Into 'select domain'" ++#: ../sepolicy/sepolicy/gui.py:2165 ++#, python-format ++msgid "File path: %s" msgstr "" -#: booleans.py:211 -msgid "Allow varnishd to connect to all ports, not just HTTP." -+#: ../sepolicy/sepolicy/sepolicy.glade:1388 -+msgid "Reset" ++#: ../sepolicy/sepolicy/gui.py:2168 ++#, python-format ++msgid "File class: %s" msgstr "" -#: booleans.py:212 -msgid "Ignore vbetool mmap_zero errors." -+#: ../sepolicy/sepolicy/sepolicy.glade:1392 -+msgid "Reset to system default" ++#: ../sepolicy/sepolicy/gui.py:2171 ../sepolicy/sepolicy/gui.py:2195 ++#, python-format ++msgid "SELinux file type: %s" msgstr "" -#: booleans.py:213 -msgid "" -"Allow confined virtual guests to use serial/parallel communication ports" -+#: ../sepolicy/sepolicy/sepolicy.glade:1403 -+msgid "Update" ++#: ../sepolicy/sepolicy/gui.py:2180 ++#, python-format ++msgid "Add ports for %s" msgstr "" -#: booleans.py:214 -msgid "" -"Allow confined virtual guests to use executable memory and executable stack" -+#: ../sepolicy/sepolicy/sepolicy.glade:1407 -+msgid "Save your changes" ++#: ../sepolicy/sepolicy/gui.py:2182 ++#, python-format ++msgid "Delete ports for %s" msgstr "" -#: booleans.py:215 -msgid "Allow confined virtual guests to read fuse files" -+#: ../sepolicy/sepolicy/sepolicy.glade:1454 -+#: ../sepolicy/sepolicy/sepolicy.glade:1541 -+#: ../sepolicy/sepolicy/sepolicy.glade:1629 -+msgid "Add a File" ++#: ../sepolicy/sepolicy/gui.py:2184 ++#, python-format ++msgid "Modify ports for %s" msgstr "" -#: booleans.py:216 -msgid "Allow confined virtual guests to manage nfs files" -+#: ../sepolicy/sepolicy/sepolicy.glade:1504 -+#: ../sepolicy/sepolicy/sepolicy.glade:1592 -+#: ../sepolicy/sepolicy/sepolicy.glade:1680 -+msgid "Save changes" ++#: ../sepolicy/sepolicy/gui.py:2187 ++#, python-format ++msgid "Network ports: %s" msgstr "" -#: booleans.py:217 -msgid "Allow confined virtual guests to interact with rawip sockets" -+#: ../sepolicy/sepolicy/sepolicy.glade:1518 -+#: ../sepolicy/sepolicy/sepolicy.glade:1606 -+#: ../sepolicy/sepolicy/sepolicy.glade:1694 -+msgid "Reset Changes" ++#: ../sepolicy/sepolicy/gui.py:2190 ++#, python-format ++msgid "Network protocol: %s" msgstr "" -#: booleans.py:218 -msgid "Allow confined virtual guests to manage cifs files" -+#: ../sepolicy/sepolicy/sepolicy.glade:1780 -+msgid "Applicaiton more detailed view" ++#: ../sepolicy/sepolicy/gui.py:2204 ++msgid "Add user" msgstr "" -#: booleans.py:219 -msgid "Allow confined virtual guests to interact with the sanlock" -+#: ../sepolicy/sepolicy/sepolicy.glade:1874 -+msgid "Analyzing Policy..." ++#: ../sepolicy/sepolicy/gui.py:2206 ++msgid "Delete user" msgstr "" -#: booleans.py:220 -msgid "Allow confined virtual guests to manage device configuration, (pci)" -+#: ../sepolicy/sepolicy/gui.py:49 -+msgid "No" ++#: ../sepolicy/sepolicy/gui.py:2208 ++msgid "Modify user" msgstr "" -#: booleans.py:221 -msgid "Allow confined virtual guests to use usb devices" -+#: ../sepolicy/sepolicy/gui.py:49 -+msgid "Yes" ++#: ../sepolicy/sepolicy/gui.py:2211 ++#, python-format ++msgid "SELinux User : %s" msgstr "" -#: booleans.py:222 -msgid "Allow confined virtual guests to interact with the xserver" -+#: ../sepolicy/sepolicy/gui.py:61 -+msgid "GTK Not Available" ++#: ../sepolicy/sepolicy/gui.py:2216 ++#, python-format ++msgid "Roles: %s" msgstr "" -#: booleans.py:223 -msgid "Allow webadm to manage files in users home directories" -+#: ../sepolicy/sepolicy/gui.py:195 -+msgid "System Status: Enforcing" ++#: ../sepolicy/sepolicy/gui.py:2220 ../sepolicy/sepolicy/gui.py:2245 ++#, python-format ++msgid "MLS/MCS Range: %s" msgstr "" -#: booleans.py:224 -msgid "Allow webadm to read files in users home directories" -+#: ../sepolicy/sepolicy/gui.py:197 -+msgid "System Status: Permissive" ++#: ../sepolicy/sepolicy/gui.py:2229 ++msgid "Add login mapping" msgstr "" -#: booleans.py:225 -msgid "Ignore wine mmap_zero errors." -+#: ../sepolicy/sepolicy/gui.py:199 -+msgid "System Status: Disabled" ++#: ../sepolicy/sepolicy/gui.py:2231 ++msgid "Delete login mapping" msgstr "" -#: booleans.py:226 -msgid "Allow the graphical login program to execute bootloader" -+#: ../sepolicy/sepolicy/gui.py:413 -+#, python-format -+msgid "File path used to enter the '%s' domain." ++#: ../sepolicy/sepolicy/gui.py:2233 ++msgid "Modify login mapping" msgstr "" -#: booleans.py:227 -msgid "" -"Allow the graphical login program to login directly as sysadm_r:sysadm_t" -+#: ../sepolicy/sepolicy/gui.py:414 ++#: ../sepolicy/sepolicy/gui.py:2237 +#, python-format -+msgid "Files to which the '%s' domain can write." ++msgid "Linux User : %s" msgstr "" -#: booleans.py:228 -msgid "Allow xen to manage nfs files" -+#: ../sepolicy/sepolicy/gui.py:415 ++#: ../sepolicy/sepolicy/gui.py:2241 +#, python-format -+msgid "Network Ports to which the '%s' is allowed to connect." ++msgid "SELinux User: %s" msgstr "" -#: booleans.py:229 -msgid "" -"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " -"logical volumes for disk images." -+#: ../sepolicy/sepolicy/gui.py:416 -+#, python-format -+msgid "Network Ports to which the '%s' is allowed to listen." ++#: ../sepolicy/sepolicy/gui.py:2254 ++msgid "Add file equiv labeling." msgstr "" -#: booleans.py:230 -msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." -+#: ../sepolicy/sepolicy/gui.py:417 -+#, python-format -+msgid "File Types defined for the '%s'." ++#: ../sepolicy/sepolicy/gui.py:2256 ++msgid "Delete file equiv labeling." msgstr "" -#: booleans.py:231 -+#: ../sepolicy/sepolicy/gui.py:418 -+#, python-format - msgid "" +-msgid "" -"Allow xguest users to configure Network Manager and connect to apache ports" --msgstr "" -- ++#: ../sepolicy/sepolicy/gui.py:2258 ++msgid "Modify file equiv labeling." + msgstr "" + -#: booleans.py:232 -msgid "Allow xguest to exec content" -+"Display boolean information that can be used to modify the policy for the " -+"'%s'." ++#: ../sepolicy/sepolicy/gui.py:2262 ++#, python-format ++msgid "File path : %s" msgstr "" -#: booleans.py:233 -msgid "Allow xguest users to mount removable media" -+#: ../sepolicy/sepolicy/gui.py:419 ++#: ../sepolicy/sepolicy/gui.py:2266 +#, python-format -+msgid "Display file type information that can be used by the '%s'." ++msgid "Equivalence: %s" msgstr "" -#: booleans.py:234 -msgid "Allow xguest to use blue tooth devices" -+#: ../sepolicy/sepolicy/gui.py:420 ++#: ../sepolicy/sepolicy/gui.py:2369 +#, python-format -+msgid "Display network ports to which the '%s' can connect or listen to." ++msgid "Run restorecon on %s to change its type from %s to the default %s?" msgstr "" -#: booleans.py:235 -msgid "Allows clients to write to the X server shared memory segments." -+#: ../sepolicy/sepolicy/gui.py:421 -+#, python-format -+msgid "Transitions Into '%s'" ++#: ../sepolicy/sepolicy/gui.py:2381 ++msgid "Update Changes" msgstr "" -#: booleans.py:236 -msgid "Allows XServer to execute writable memory" -+#: ../sepolicy/sepolicy/gui.py:422 -+#, python-format -+msgid "Transitions From '%s'" ++#: ../sepolicy/sepolicy/gui.py:2383 ++msgid "Revert Changes" msgstr "" -#: booleans.py:237 -msgid "Support X userspace object manager" -+#: ../sepolicy/sepolicy/gui.py:423 -+#, python-format -+msgid "" -+"Executables which will transition to the '%s', when executing a selected " -+"domains entrypoint." ++#: ../sepolicy/sepolicy/gui.py:2556 ++msgid "System Status: Enforcing" msgstr "" -#: booleans.py:238 -msgid "Allow zabbix to connect to unreserved ports" -+#: ../sepolicy/sepolicy/gui.py:424 -+#, python-format -+msgid "" -+"Executables which will transition to a different domain, when the '%s' " -+"executes them." ++#: ../sepolicy/sepolicy/gui.py:2558 ++msgid "System Status: Permissive" msgstr "" -#: booleans.py:239 -msgid "Allow zebra daemon to write it configuration files" -+#: ../sepolicy/sepolicy/gui.py:425 -+#, python-format -+msgid "Display applications that can transition into or out of the '%s'." ++#: ../sepolicy/sepolicy/gui.py:2749 ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot. Do you " ++"wish to continue?" msgstr "" -#: booleans.py:240 --msgid "" ++#: ../sepolicy/sepolicy/gui.py:2783 + msgid "" -"Allow ZoneMinder to modify public files used for public file transfer " -"services." -+#: ../sepolicy/sepolicy/gui.py:604 -+#, python-format -+msgid "Boolean %s Allow Rules" ++"You are attempting to close the application without applying your changes.\n" ++" * To apply changes you have made during this session, click No and " ++"click Update.\n" ++" * To leave the application without applying your changes, click Yes. " ++"All changes that you have made during this session will be lost." ++msgstr "" ++ ++#: ../sepolicy/sepolicy/gui.py:2783 ++msgid "Loss of data Dialog" msgstr "" diff --git a/policycoreutils/po/ar.po b/policycoreutils/po/ar.po -index 151ca6a..741ff63 100644 +index 151ca6a..b03fb78 100644 --- a/policycoreutils/po/ar.po +++ b/policycoreutils/po/ar.po -@@ -3,17 +3,17 @@ +@@ -1,35 +1,39 @@ + # SOME DESCRIPTIVE TITLE. + # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. - # +-# ++# # Translators: -# Ali Al-Ammari , 2010. -# Amjad Al-Obaili , 2010. @@ -17528,21 +21723,36 @@ index 151ca6a..741ff63 100644 "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: 2013-01-04 17:02+0000\n" -+"POT-Creation-Date: 2013-07-10 16:36-0400\n" ++"POT-Creation-Date: 2013-10-10 16:04-0400\n" +"PO-Revision-Date: 2013-07-10 20:44+0000\n" "Last-Translator: dwalsh \n" "Language-Team: Arabic \n" ++"Language: ar\n" "MIME-Version: 1.0\n" -@@ -29,7 +29,7 @@ msgid "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"Language: ar\n" +-"Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;\n" ++"Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 " ++"&& n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;\n" + + #: ../run_init/run_init.c:67 + msgid "" + "USAGE: run_init