From a1bf0daa6cfe4648234a7659cda1ada9ca2f52aa Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Wed, 16 Dec 2009 13:21:49 +0000 Subject: [PATCH] * Wed Dec 16 2009 Dan Walsh 2.0.78-5 - If restorecond running as a user has no files to watch then it should exit. (NFS Homedirs) --- policycoreutils-po.patch | 2181 ++++++++++++++++++-------------- policycoreutils-rhat.patch | 336 ++++- policycoreutils-sepolgen.patch | 37 +- policycoreutils.spec | 10 +- 4 files changed, 1573 insertions(+), 991 deletions(-) diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index a9f4028..a1203ea 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.74/po/af.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.78/po/af.po --- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/af.po 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/af.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -3112,9 +3112,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.74/po/am.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.78/po/am.po --- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/am.po 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/am.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -6226,9 +6226,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.74/po/ar.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.78/po/ar.po --- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ar.po 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/ar.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -9340,9 +9340,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.74/po/as.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.78/po/as.po --- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/as.po 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/as.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -14080,9 +14080,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "স্তৰ" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.74/po/be.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.78/po/be.po --- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/be.po 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/be.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -17194,9 +17194,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.74/po/bg.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.78/po/bg.po --- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bg.po 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/bg.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -21859,9 +21859,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils #~ msgid "Requires value" #~ msgstr "Изисква стойност" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.74/po/bn_IN.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.78/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bn_IN.po 2009-10-15 10:54:35.000000000 -0400 ++++ policycoreutils-2.0.78/po/bn_IN.po 2009-12-08 17:05:49.000000000 -0500 @@ -9,10 +9,10 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD\n" @@ -26709,9 +26709,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.74/po/bn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.78/po/bn.po --- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bn.po 2009-10-15 10:54:35.000000000 -0400 ++++ policycoreutils-2.0.78/po/bn.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -29823,9 +29823,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.74/po/bs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.78/po/bs.po --- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bs.po 2009-10-15 10:54:35.000000000 -0400 ++++ policycoreutils-2.0.78/po/bs.po 2009-12-08 17:05:49.000000000 -0500 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" @@ -33057,9 +33057,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils #~ msgid "Requires value" #~ msgstr "Zahtijeva vrijednost" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.74/po/ca.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.78/po/ca.po --- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ca.po 2009-10-15 10:54:35.000000000 -0400 ++++ policycoreutils-2.0.78/po/ca.po 2009-12-08 17:05:49.000000000 -0500 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -36727,9 +36727,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#~ msgstr "Error en les opcions: %s " +#~ msgid "Sensitvity Level" +#~ msgstr "Nivell de sensibilitat" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.74/po/cs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.78/po/cs.po --- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/cs.po 2009-10-15 10:54:36.000000000 -0400 ++++ policycoreutils-2.0.78/po/cs.po 2009-12-08 17:05:49.000000000 -0500 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" @@ -40451,9 +40451,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Device number:" #~ msgstr "Číslo zařízení:" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.74/po/cy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.78/po/cy.po --- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/cy.po 2009-10-15 10:54:36.000000000 -0400 ++++ policycoreutils-2.0.78/po/cy.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -43565,9 +43565,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.74/po/da.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.78/po/da.po --- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/da.po 2009-10-15 10:54:36.000000000 -0400 ++++ policycoreutils-2.0.78/po/da.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -47545,9 +47545,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "skal du køre \n" #~ "\n" #~ "semodule -i %s.pp\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.74/po/de.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.78/po/de.po --- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/de.po 2009-10-15 10:54:36.000000000 -0400 ++++ policycoreutils-2.0.78/po/de.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,28 +1,30 @@ -# translation of policycoreutils.HEAD.de.po to German +# translation of policycoreutils.HEAD.de.po to @@ -52652,150 +52652,147 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux-Benutzer '%s' wird benötigt" +#~ msgstr "Sensitivitätsstufe" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.74/po/el.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.78/po/el.po --- nsapolicycoreutils/po/el.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/el.po 2009-10-15 10:54:36.000000000 -0400 -@@ -8,7 +8,7 @@ ++++ policycoreutils-2.0.78/po/el.po 2009-12-16 08:18:26.000000000 -0500 +@@ -8,15 +8,15 @@ msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" - "PO-Revision-Date: 2006-09-18 14:49+0100\n" - "Last-Translator: Dimitris Glezos \n" +-"PO-Revision-Date: 2006-09-18 14:49+0100\n" +-"Last-Translator: Dimitris Glezos \n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"PO-Revision-Date: 2009-10-22 01:32+0200\n" ++"Last-Translator: nikosCharonitakis \n" "Language-Team: Greek \n" -@@ -80,11 +80,11 @@ + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "X-Generator: KBabel 1.11.4\n" +-"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"Plural-Forms: nplurals=2; plural=(n != 1);\n" + + #: ../run_init/run_init.c:67 + msgid "" +@@ -25,7 +25,8 @@ + " are the arguments to that script." + msgstr "" + +-#: ../run_init/run_init.c:126 ../newrole/newrole.c:1187 ++#: ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:1187 + #, fuzzy, c-format + msgid "failed to initialize PAM\n" + msgstr "Αδυναμία αρχικοποίησης φωνών\n" +@@ -36,16 +37,19 @@ + msgstr "Αποτυχία ορισμού εύρεσης κειμένου: %s." + + # #-#-#-#-# gdm2.gnome-2-14.el.po (el) #-#-#-#-# +-#: ../run_init/run_init.c:162 ../newrole/newrole.c:338 ++#: ../run_init/run_init.c:162 ++#: ../newrole/newrole.c:338 + msgid "Password:" + msgstr "Συνθηματικό:" + +-#: ../run_init/run_init.c:197 ../newrole/newrole.c:363 ++#: ../run_init/run_init.c:197 ++#: ../newrole/newrole.c:363 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../run_init/run_init.c:203 ../newrole/newrole.c:370 ++#: ../run_init/run_init.c:203 ++#: ../newrole/newrole.c:370 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" +@@ -75,7 +79,8 @@ + msgid "authentication failed.\n" + msgstr "αποτυχία πιστοποίησης.\n" + +-#: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 ++#: ../run_init/run_init.c:405 ++#: ../newrole/newrole.c:1321 + #, fuzzy, c-format msgid "Could not set exec context to %s.\n" msgstr "Αδυναμία εκτέλεσης '%s': %s\n" +@@ -112,7 +117,8 @@ + msgid "Could not test MLS enabled status" + msgstr "Αδυναμία αποθήκευσης φακέλου : %s" --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -116,621 +116,621 @@ +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 ++#: ../semanage/seobject.py:142 ++#: ../semanage/seobject.py:146 msgid "global" msgstr "" --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" --"#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" --"Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" --"#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" --"Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -- --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "" -- +@@ -130,10 +136,15 @@ + msgstr "" + + #: ../semanage/seobject.py:239 ++#: ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ++#: ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "" + -#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, fuzzy, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" -- --#: ../semanage/seobject.py:250 --#, fuzzy, python-format --msgid "Invalid Level '%s' " --msgstr "Μη έγκυρη στρατηγική '%s'" -- --#: ../semanage/seobject.py:253 --#, fuzzy, python-format --msgid "%s already defined in translations" --msgstr "%s είναι ήδη στη λίστα" -- --#: ../semanage/seobject.py:265 --#, fuzzy, python-format --msgid "%s not defined in translations" --msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" -- ++#: ../semanage/seobject.py:247 ++#: ../semanage/seobject.py:261 + #, fuzzy, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" +@@ -153,584 +164,623 @@ + msgid "%s not defined in translations" + msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 - msgid "Semanage transaction already in progress" - msgstr "" - +-msgid "Semanage transaction already in progress" +-msgstr "" +- -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 ++#: ../semanage/seobject.py:298 #, fuzzy msgid "Could not start semanage transaction" msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:228 ++#: ../semanage/seobject.py:304 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" -#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 - msgid "Semanage transaction not in progress" - msgstr "" - +-msgid "Semanage transaction not in progress" +-msgstr "" +- -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Αδυναμία εκκίνησης Sound Juicer" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" -+msgstr "" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -+ -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -52806,472 +52803,505 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ++#: ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ++#: ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ++#: ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ++#: ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ++#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ++#: ../semanage/seobject.py:1699 #, fuzzy, python-format msgid "Could not create a key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ++#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:511 #, fuzzy, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, fuzzy, python-format msgid "Login mapping for %s is already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Ο φάκελος `%s' δεν υπάρχει." -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, fuzzy, python-format msgid "Linux User %s does not exist" msgstr "Ο φάκελος `%s' δεν υπάρχει." -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, fuzzy, python-format msgid "Could not create login mapping for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ++#: ../semanage/seobject.py:597 #, fuzzy, python-format msgid "Could not set name for %s" msgstr "Δεν ήταν δυνατή η μετονομασία του φακέλου : %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ++#: ../semanage/seobject.py:607 #, fuzzy, python-format msgid "Could not set MLS range for %s" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, fuzzy, python-format msgid "Could not set SELinux user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, fuzzy, python-format msgid "Could not add login mapping for %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ++#: ../semanage/seobject.py:447 #, fuzzy msgid "add SELinux user mapping" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ++#: ../semanage/seobject.py:507 #, fuzzy, python-format msgid "Login mapping for %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, fuzzy, python-format msgid "Could not query seuser for %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, fuzzy, python-format msgid "Could not modify login mapping for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, fuzzy, python-format msgid "Could not delete login mapping for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 #, fuzzy msgid "Could not list login mappings" msgstr "Αποτυχία δημιουργίας δεσμού στο pipeline" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ++#: ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +-#, fuzzy ++#: ../semanage/seobject.py:553 ++#: ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 - #, fuzzy ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ++#: ../gui/usersPage.py:44 msgid "SELinux User" - msgstr "Χρειάζεται ένας διοργανωτής." +-msgstr "Χρειάζεται ένας διοργανωτής." ++msgstr "Χρήστης SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ++#: ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ++#: ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ++#: ../semanage/seobject.py:718 #, fuzzy, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, fuzzy, python-format msgid "SELinux user %s is already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, fuzzy, python-format msgid "Could not create SELinux user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, fuzzy, python-format msgid "Could not add role %s for %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" # -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, fuzzy, python-format msgid "Could not set MLS level for %s" msgstr "Αποτυχία ρύθμισης των διαπιστευτηρίων για %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, fuzzy, python-format msgid "Could not add prefix %s for %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, fuzzy, python-format msgid "Could not extract key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, fuzzy, python-format msgid "Could not add SELinux user %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 #, fuzzy msgid "Requires prefix or roles" msgstr "_Απαιτούμενα άτομα" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ++#: ../semanage/seobject.py:714 #, fuzzy, python-format msgid "SELinux user %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, fuzzy, python-format msgid "Could not query user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, fuzzy, python-format msgid "Could not modify SELinux user %s" msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, fuzzy, python-format msgid "Could not delete SELinux user %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 #, fuzzy msgid "Could not list SELinux users" msgstr "Αδυναμία εκκίνησης Sound Juicer" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, fuzzy, python-format msgid "Could not list roles for user %s" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ++#: ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 #, fuzzy msgid "Protocol udp or tcp is required" msgstr "Δεν υποστηρίζεται το πρωτόκολλο" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 #, fuzzy msgid "Port is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, fuzzy, python-format msgid "Could not create a key for %s/%s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 #, fuzzy msgid "Type is required" msgstr "Απαιτείται πληρωμή" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ++#: ../semanage/seobject.py:937 #, fuzzy, python-format msgid "Could not check if port %s/%s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, fuzzy, python-format msgid "Port %s/%s already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, fuzzy, python-format msgid "Could not create context for %s/%s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, fuzzy, python-format msgid "Could not set user in port context for %s/%s" msgstr "Δεν ήταν δυνατό το κλείσιμο του φακέλου πηγής %s: %s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, fuzzy, python-format msgid "Could not set role in port context for %s/%s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, fuzzy, python-format msgid "Could not set type in port context for %s/%s" msgstr "Αδυναμία συγχρονισμού φακέλου spool %s: %s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, fuzzy, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Δεν ήταν δυνατή η δημιουργία αρχείου κλειδώματος για %s: %s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, fuzzy, python-format msgid "Could not set port context for %s/%s" msgstr "Δεν ήταν δυνατό το κλείσιμο του φακέλου πηγής %s: %s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, fuzzy, python-format msgid "Could not add port %s/%s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ++#: ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 #, fuzzy msgid "Requires setype" msgstr "_Απαιτούμενα άτομα" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:933 #, fuzzy, python-format msgid "Port %s/%s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, fuzzy, python-format msgid "Could not query port %s/%s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, fuzzy, python-format msgid "Could not modify port %s/%s" msgstr "Δεν ήταν δυνατή η δικράνωση: %s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 #, fuzzy msgid "Could not list the ports" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:981 #, fuzzy msgid "Could not list ports" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ++#: ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 #, fuzzy msgid "Node Address is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ++#: ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 #, fuzzy msgid "Node Netmask is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ++#: ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ++#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 #, fuzzy msgid "SELinux Type is required" msgstr "Χρειάζεται ένας διοργανωτής." @@ -53280,472 +53310,632 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ++#: ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, fuzzy, python-format msgid "Could not create key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1175 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ++#: ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Δεν ήταν δυνατή η μετονομασία του φακέλου : %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Αδυναμία αποθήκευσης του αρχείου %s." -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ++#: ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Δεν ήταν δυνατή η δικράνωση: %s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Οι φάκελοι spool δε μπορούν να διαγραφούν" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ++#: ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1350 #, fuzzy, python-format msgid "Could not check if interface %s is defined" msgstr "Αδυναμία σύνδεσης στο περιβάλλον χρήσης '%s'" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Interface %s already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, fuzzy, python-format msgid "Could not set user in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, fuzzy, python-format msgid "Could not set role in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, fuzzy, python-format msgid "Could not set type in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, fuzzy, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, fuzzy, python-format msgid "Could not set interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, fuzzy, python-format msgid "Could not set message context for %s" msgstr "Δεν είναι δυνατή η αποστολή του μηνύματος : %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, fuzzy, python-format msgid "Could not add interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ++#: ../semanage/seobject.py:1346 #, fuzzy, python-format msgid "Interface %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, fuzzy, python-format msgid "Could not query interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, fuzzy, python-format msgid "Could not modify interface %s" msgstr "" -@@ -741,208 +741,225 @@ +@@ -741,210 +791,219 @@ "#-#-#-#-# gnome-volume-manager.HEAD.el.po (el) #-#-#-#-#\n" "Αδυναμία φόρτωσης κύριας διεπαφής" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 #, fuzzy msgid "Could not list interfaces" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Ο φάκελος `%s' δεν υπάρχει." -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, fuzzy, python-format msgid "Could not set user in file context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, fuzzy, python-format msgid "Could not set role in file context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ++#: ../semanage/seobject.py:1463 #, fuzzy, python-format msgid "Could not set mls fields in file context for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ++#: ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ++#: ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, fuzzy, python-format msgid "Could not check if file context for %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, fuzzy, python-format msgid "File context for %s already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, fuzzy, python-format msgid "Could not set type in file context for %s" msgstr "Αδυναμία αποθήκευσης του αρχείου %s." -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ++#: ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, fuzzy, python-format msgid "Could not set file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, fuzzy, python-format msgid "Could not add file context for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ++#: ../semanage/seobject.py:1579 #, fuzzy, python-format msgid "File context for %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, fuzzy, python-format msgid "Could not query file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, fuzzy, python-format msgid "Could not modify file context for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 #, fuzzy msgid "Could not list the file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, fuzzy, python-format msgid "Could not delete the file context %s" - msgstr "" - "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" +-msgstr "" +-"Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" ++msgstr "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, fuzzy, python-format msgid "Could not delete file context for %s" - msgstr "" - "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" +-msgstr "" +-"Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" ++msgstr "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 #, fuzzy msgid "Could not list file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 #, fuzzy msgid "Could not list local file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, fuzzy, python-format msgid "Could not check if boolean %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ++#: ../semanage/seobject.py:1704 #, fuzzy, python-format msgid "Boolean %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, fuzzy, python-format msgid "Could not query file context %s" msgstr "Δεν είναι δυνατό το άνοιγμα του αρχείου: %s: %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Θα πρέπει να καθορίσετε ένα μοτίβο" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, fuzzy, python-format msgid "Could not modify boolean %s" msgstr "Αδυναμία ανοίγματος \"%s\"" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, fuzzy, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Οι φάκελοι spool δε μπορούν να διαγραφούν" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ++#: ../semanage/seobject.py:1743 #, fuzzy msgid "Could not list booleans" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" - msgstr "" +-msgstr "" ++msgstr "άγνωστο" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ++#: ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" +-msgstr "" ++msgstr "Περιγραφή" + + # + #: ../newrole/newrole.c:198 +@@ -968,9 +1027,9 @@ msgstr "" -@@ -1323,87 +1340,2113 @@ + #: ../newrole/newrole.c:447 +-#, fuzzy, c-format ++#, c-format + msgid "Out of memory!\n" +-msgstr "Η μνήμη εξαντλήθηκε" ++msgstr "Ανεπάρκεια μνήμης!\n" + + #: ../newrole/newrole.c:452 + #, c-format +@@ -982,12 +1041,14 @@ + msgid "Unable to clear environment\n" + msgstr "" + +-#: ../newrole/newrole.c:556 ../newrole/newrole.c:634 ++#: ../newrole/newrole.c:556 ++#: ../newrole/newrole.c:634 + #, fuzzy, c-format + msgid "Error initializing capabilities, aborting.\n" + msgstr "Σφάλμα κατά την ολοκλήρωση της μορφοποίησης" + +-#: ../newrole/newrole.c:564 ../newrole/newrole.c:640 ++#: ../newrole/newrole.c:564 ++#: ../newrole/newrole.c:640 + #, fuzzy, c-format + msgid "Error setting capabilities, aborting\n" + msgstr "Σφάλμα κατά την ολοκλήρωση της μορφοποίησης" +@@ -997,18 +1058,22 @@ + msgid "Error setting KEEPCAPS, aborting\n" + msgstr "Σφάλμα διαγραφής εικόνας boot" + +-#: ../newrole/newrole.c:578 ../newrole/newrole.c:652 ++#: ../newrole/newrole.c:578 ++#: ../newrole/newrole.c:652 + #, fuzzy, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "Σφάλμα κατά την ολοκλήρωση της μορφοποίησης" + + # +-#: ../newrole/newrole.c:584 ../newrole/newrole.c:683 ++#: ../newrole/newrole.c:584 ++#: ../newrole/newrole.c:683 + #, fuzzy, c-format + msgid "Error changing uid, aborting.\n" + msgstr "Σφάλμα στην ανάγνωση... ματαίωση" + +-#: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 ++#: ../newrole/newrole.c:590 ++#: ../newrole/newrole.c:646 ++#: ../newrole/newrole.c:678 + #, fuzzy, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "Σφάλμα διαγραφής εικόνας boot" +@@ -1018,7 +1083,8 @@ + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:602 ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:602 ++#: ../newrole/newrole.c:657 + #, c-format + msgid "Error freeing caps\n" + msgstr "" +@@ -1038,7 +1104,8 @@ + msgid "Error sending audit message.\n" + msgstr "Σφάλμα ανάκτησης μηνύματος" + +-#: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 ++#: ../newrole/newrole.c:758 ++#: ../newrole/newrole.c:1122 + #, fuzzy, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "Αδύνατος ο προσδιορισμός της τρέχουσας γεωμετρίας δισκέτας." +@@ -1186,12 +1253,14 @@ + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 ++#: ../newrole/newrole.c:1226 ++#: ../newrole/newrole.c:1249 + #, c-format + msgid "Unable to restore tty label...\n" + msgstr "" + +-#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 ++#: ../newrole/newrole.c:1228 ++#: ../newrole/newrole.c:1255 + #, fuzzy, c-format + msgid "Failed to close tty properly\n" + msgstr "Αποτυχία ορισμού εύρεσης κειμένου: %s." +@@ -1217,9 +1286,9 @@ + msgstr "Αποτυχία εκτέλεσης gpg: %s" + + #: ../load_policy/load_policy.c:22 +-#, fuzzy, c-format ++#, c-format + msgid "usage: %s [-qi]\n" +-msgstr "Χρήση: %s\n" ++msgstr "Χρήση: %s [-qi]\n" + + #: ../load_policy/load_policy.c:71 + #, c-format +@@ -1236,12 +1305,14 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "(tt) %s: αδυναμία φόρτωσης πρόσοψης: %s\n" + +-#: ../scripts/chcat:92 ../scripts/chcat:169 ++#: ../scripts/chcat:92 ++#: ../scripts/chcat:169 + #, fuzzy + msgid "Requires at least one category" + msgstr "Απαιτούμενα άτομα και έ_νας πόρος" + +-#: ../scripts/chcat:106 ../scripts/chcat:183 ++#: ../scripts/chcat:106 ++#: ../scripts/chcat:183 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" +@@ -1253,12 +1324,14 @@ + + # #-#-#-#-# nautilus.gnome-2-14.el.po (el) #-#-#-#-# + # +-#: ../scripts/chcat:188 ../scripts/chcat:198 ++#: ../scripts/chcat:188 ++#: ../scripts/chcat:198 + #, fuzzy, c-format + msgid "%s is not in %s" + msgstr "%s σε %s" + +-#: ../scripts/chcat:267 ../scripts/chcat:272 ++#: ../scripts/chcat:267 ++#: ../scripts/chcat:272 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +@@ -1297,9 +1370,9 @@ + msgstr "" + + #: ../scripts/chcat:331 +-#, fuzzy, c-format ++#, c-format + msgid "Usage %s -L" +-msgstr "Χρήση: %s\n" ++msgstr "Χρήση %s -L" + + #: ../scripts/chcat:332 + #, c-format +@@ -1323,120 +1396,2245 @@ msgid "Options Error %s " msgstr "Σφάλμα πιστοποίησης: %s" @@ -53756,7 +53946,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" -#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" -#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ++#: ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" @@ -53765,24 +53956,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "Χρειάζεται ένας διοργανωτής." -+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++#: ../gui/booleansPage.py:241 ++#: ../gui/semanagePage.py:162 +msgid "all" +msgstr "" -#, fuzzy -#~ msgid "Login '%s' is required" -#~ msgstr "Χρειάζεται ένας διοργανωτής." -+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/booleansPage.py:243 ++#: ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Σφάλμα ανάκτησης μηνύματος" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ++#: ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" @@ -53795,14 +53989,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"Specification" +msgstr "" -+#: ../gui/fcontextPage.py:81 - #, fuzzy +-#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." ++#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" -+msgstr "Χρειάζεται ένας διοργανωτής." ++msgstr "" ++"SELinux\n" ++"Τύπος αρχείου" -#, fuzzy -#~ msgid "You must enter a executable" @@ -53816,7 +54012,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ++#: ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" @@ -53832,7 +54029,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "SELinux Service Protection" -#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 ++#: ../gui/loginsPage.py:56 ++#: ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" @@ -53841,7 +54039,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "Compatibility" -#~ msgstr "Γίνεται αντιγραφή δίσκου" -+#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 ++#: ../gui/loginsPage.py:59 ++#: ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" @@ -53858,7 +54057,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "SELinux Type" -#~ msgstr "Χρειάζεται ένας διοργανωτής." -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ++#: ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" @@ -53872,51 +54072,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Έκδοση" + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 -+msgid "Enable Audit" -+msgstr "" - -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" ++#: ../gui/modulesPage.py:137 ++#: ../gui/system-config-selinux.glade:3060 ++msgid "Enable Audit" +msgstr "" -#, fuzzy -#~ msgid "Load policy module" -#~ msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "" + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Χρειάζεται ένας διοργανωτής." +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "Requires value" +-#~ msgstr "Απόκρυψη τιμής" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" -+msgstr "" -+ ++msgstr "Red Hat 2007" + +-#, fuzzy +-#~ msgid "Invalid prefix %s" +-#~ msgstr "Μη έγκυρη τιμή VGA" +#: ../gui/polgen.glade:81 +msgid "GPL" -+msgstr "" -+ -+#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 ++msgstr "GPL" + +-#, fuzzy +-#~ msgid "Requires 2 or more arguments" +-#~ msgstr "Μεταβλητή ή εντολή προγράμματος" ++#: ../gui/polgen.glade:85 ++#: ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" -+ -+#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 + +-#, fuzzy +-#~ msgid "%s not defined" +-#~ msgstr "%s: δεν έχουν ορισθεί γραμματοσειρές\n" ++#: ../gui/polgen.glade:91 ++#: ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "%s not valid for %s objects\n" +-#~ msgstr "Μή έγκυρο αντικείμενο" +#: ../gui/polgen.glade:125 +msgid "" -+"This tool can be used to generate a policy framework, to confine " -+"applications or users using SELinux. \n" ++"This tool can be used to generate a policy framework, to confine applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" @@ -53924,26 +54148,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+ + +-#, fuzzy +-#~ msgid "range not supported on Non MLS machines" +-#~ msgstr "" +-#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" +-#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" +-#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" +-#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "Invalid value %s" +-#~ msgstr "Μη έγκυρη τιμή VGA" +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + -+#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 -+msgid "" -+"Standard Init Daemon are daemons started on boot via init scripts. Usually " -+"requires a script in /etc/rc.d/init.d" ++#: ../gui/polgen.glade:258 ++#: ../gui/polgen.glade:278 ++msgid "Standard Init Daemon are daemons started on boot via init scripts. Usually requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" - -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++ ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -53956,21 +54189,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:320 -+msgid "" -+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 -+msgid "" -+"User Application are any application that you would like to confine that is " -+"started by a user" ++msgid "User Application are any application that you would like to confine that is started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -53987,42 +54217,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:472 -+msgid "" -+"This user will login to a machine only via a terminal or remote login. By " -+"default this user will have no setuid, no networking, no su, no sudo." ++msgid "This user will login to a machine only via a terminal or remote login. By default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 -+msgid "" -+"This user can login to a machine via X or terminal. By default this user " -+"will have no setuid, no networking, no sudo, no su" ++msgid "This user can login to a machine via X or terminal. By default this user will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." ++msgid "User with full networking, no setuid applications without transition, no sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" ++msgid "User with full networking, no setuid applications without transition, no su, can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -54031,13 +54253,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:645 -+msgid "" -+"Select Root Administrator User Role, if this user will be used to administer " -+"the machine while running as root. This user will not be able to login to " -+"the system directly." ++msgid "Select Root Administrator User Role, if this user will be used to administer the machine while running as root. This user will not be able to login to the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -54045,17 +54264,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Enter name of application or user role to be confined" +msgstr "" + -+#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 ++#: ../gui/polgen.glade:753 ++#: ../gui/polgengui.py:167 +msgid "Name" -+msgstr "" ++msgstr "Όνομα" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + -+#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 ++#: ../gui/polgen.glade:804 ++#: ../gui/polgen.glade:924 ++#: ../gui/polgen.glade:2927 +msgid "..." -+msgstr "" ++msgstr "..." + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." @@ -54063,22 +54285,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/polgen.glade:845 +msgid "Executable" -+msgstr "" ++msgstr "Εκτελέσιμο" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 -+msgid "" -+"Enter complete path to init script used to start the confined application." ++msgid "Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + -+#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 ++#: ../gui/polgen.glade:1002 ++#: ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + @@ -54087,9 +54309,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:1076 -+msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." ++msgid "Select the applications domains that you would like this user role to transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 @@ -54100,61 +54320,70 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Select additional domains that this user role will administer" +msgstr "" + -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++#: ../gui/polgen.glade:1224 ++#: ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" -+ + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++#: ../gui/polgen.glade:1369 ++#: ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 ++#: ../gui/polgen.glade:1437 ++#: ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:1439 ++#: ../gui/polgen.glade:1659 ++#: ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" ++msgstr "Όλα" ++ ++#: ../gui/polgen.glade:1457 ++#: ../gui/polgen.glade:1677 ++msgid "Allow application/user role to call bindresvport with 0. Binding to port 600-1024" +msgstr "" + -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+ -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++#: ../gui/polgen.glade:1459 ++#: ../gui/polgen.glade:1679 +msgid "600-1024" ++msgstr "600-1024" ++ ++#: ../gui/polgen.glade:1477 ++#: ../gui/polgen.glade:1697 ++msgid "Enter a comma separated list of udp ports or ranges of ports that application/user role binds to. Example: 612, 650-660" +msgstr "" + -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+ -+#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 ++#: ../gui/polgen.glade:1479 ++#: ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + -+#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:1510 ++#: ../gui/polgen.glade:1730 ++#: ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + -+#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 ++#: ../gui/polgen.glade:1535 ++#: ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + -+#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 ++#: ../gui/polgen.glade:1589 ++#: ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + @@ -54163,15 +54392,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:1958 -+msgid "" -+"Enter a comma separated list of tcp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" ++msgid "Enter a comma separated list of tcp ports or ranges of ports that application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" ++msgid "Enter a comma separated list of udp ports or ranges of ports that application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 @@ -54200,8 +54425,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/polgen.glade:2297 #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Χρειάζεται ένας διοργανωτής." +-#~ msgid "Options Error: %s " +-#~ msgstr "Σφάλμα πιστοποίησης: %s" +msgid "Sends audit messages" +msgstr "Σφάλμα ανάκτησης μηνύματος" + @@ -54218,9 +54443,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:2607 -+msgid "" -+"Add Files/Directories that application will need to \"Write\" to. Pid Files, " -+"Log Files, /var/lib Files ..." ++msgid "Add Files/Directories that application will need to \"Write\" to. Pid Files, Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 @@ -54239,7 +54462,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Policy Directory" +msgstr "" + -+#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 ++#: ../gui/polgen.glade:2981 ++#: ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + @@ -54247,8 +54471,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"Execute shell script as root to compile/install and relabel files/" -+"directories. \n" ++"Execute shell script as root to compile/install and relabel files/directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" @@ -54282,146 +54505,126 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Existing_User" +msgstr "" + -+#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 ++#: ../gui/polgengui.py:199 ++#: ../gui/polgengui.py:207 ++#: ../gui/polgengui.py:221 +msgid "Application" -+msgstr "" ++msgstr "Εφαρμογή" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ++#: ../gui/polgengui.py:598 +#, fuzzy +msgid "You must select a user" +msgstr "Πρέπει να καθορίσετε ένα κατάλογο." + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Πρέπει να καθορίσετε ένα κατάλογο." + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Πρέπει να καθορίσετε ένα κατάλογο." + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ++#: ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +#, fuzzy +msgid "File Contexts file" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ++#: ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -54431,11 +54634,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:91 ++#: ../gui/system-config-selinux.glade:363 +msgid "Protocol" -+msgstr "" ++msgstr "Πρωτόκολλο" + -+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:96 ++#: ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" @@ -54443,7 +54648,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/portsPage.py:101 +msgid "Port" -+msgstr "" ++msgstr "Θύρα" + +#: ../gui/portsPage.py:207 +#, python-format @@ -54452,57 +54657,148 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/portsPage.py:252 +msgid "List View" -+msgstr "" ++msgstr "Προβολή λίστας" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ++#: ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + -+#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 -+#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 -+#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 -+#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 -+#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 -+#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 -+#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 -+#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 -+#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 -+#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 -+#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 -+#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 -+#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 -+#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 -+#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 -+#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 -+#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 -+#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 -+#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 -+#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 -+#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 -+#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 -+#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 -+#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 -+#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 -+#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 -+#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 -+#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 -+#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 -+#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 -+#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 -+#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 -+#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 -+#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 -+#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 -+#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 -+#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 -+#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 -+#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 -+#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 -+#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 -+#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 -+#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 -+#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 -+#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 ++#: ../gui/selinux.tbl:1 ++#: ../gui/selinux.tbl:30 ++#: ../gui/selinux.tbl:31 ++#: ../gui/selinux.tbl:32 ++#: ../gui/selinux.tbl:33 ++#: ../gui/selinux.tbl:34 ++#: ../gui/selinux.tbl:36 ++#: ../gui/selinux.tbl:37 ++#: ../gui/selinux.tbl:38 ++#: ../gui/selinux.tbl:39 ++#: ../gui/selinux.tbl:40 ++#: ../gui/selinux.tbl:42 ++#: ../gui/selinux.tbl:43 ++#: ../gui/selinux.tbl:44 ++#: ../gui/selinux.tbl:45 ++#: ../gui/selinux.tbl:46 ++#: ../gui/selinux.tbl:47 ++#: ../gui/selinux.tbl:48 ++#: ../gui/selinux.tbl:49 ++#: ../gui/selinux.tbl:50 ++#: ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:52 ++#: ../gui/selinux.tbl:53 ++#: ../gui/selinux.tbl:59 ++#: ../gui/selinux.tbl:60 ++#: ../gui/selinux.tbl:61 ++#: ../gui/selinux.tbl:62 ++#: ../gui/selinux.tbl:63 ++#: ../gui/selinux.tbl:64 ++#: ../gui/selinux.tbl:65 ++#: ../gui/selinux.tbl:66 ++#: ../gui/selinux.tbl:67 ++#: ../gui/selinux.tbl:68 ++#: ../gui/selinux.tbl:69 ++#: ../gui/selinux.tbl:75 ++#: ../gui/selinux.tbl:76 ++#: ../gui/selinux.tbl:77 ++#: ../gui/selinux.tbl:78 ++#: ../gui/selinux.tbl:79 ++#: ../gui/selinux.tbl:80 ++#: ../gui/selinux.tbl:81 ++#: ../gui/selinux.tbl:82 ++#: ../gui/selinux.tbl:83 ++#: ../gui/selinux.tbl:84 ++#: ../gui/selinux.tbl:86 ++#: ../gui/selinux.tbl:88 ++#: ../gui/selinux.tbl:89 ++#: ../gui/selinux.tbl:90 ++#: ../gui/selinux.tbl:92 ++#: ../gui/selinux.tbl:94 ++#: ../gui/selinux.tbl:95 ++#: ../gui/selinux.tbl:96 ++#: ../gui/selinux.tbl:97 ++#: ../gui/selinux.tbl:98 ++#: ../gui/selinux.tbl:99 ++#: ../gui/selinux.tbl:100 ++#: ../gui/selinux.tbl:101 ++#: ../gui/selinux.tbl:102 ++#: ../gui/selinux.tbl:103 ++#: ../gui/selinux.tbl:104 ++#: ../gui/selinux.tbl:106 ++#: ../gui/selinux.tbl:108 ++#: ../gui/selinux.tbl:109 ++#: ../gui/selinux.tbl:110 ++#: ../gui/selinux.tbl:111 ++#: ../gui/selinux.tbl:112 ++#: ../gui/selinux.tbl:113 ++#: ../gui/selinux.tbl:114 ++#: ../gui/selinux.tbl:116 ++#: ../gui/selinux.tbl:117 ++#: ../gui/selinux.tbl:119 ++#: ../gui/selinux.tbl:121 ++#: ../gui/selinux.tbl:123 ++#: ../gui/selinux.tbl:124 ++#: ../gui/selinux.tbl:127 ++#: ../gui/selinux.tbl:129 ++#: ../gui/selinux.tbl:130 ++#: ../gui/selinux.tbl:131 ++#: ../gui/selinux.tbl:132 ++#: ../gui/selinux.tbl:133 ++#: ../gui/selinux.tbl:134 ++#: ../gui/selinux.tbl:135 ++#: ../gui/selinux.tbl:136 ++#: ../gui/selinux.tbl:137 ++#: ../gui/selinux.tbl:138 ++#: ../gui/selinux.tbl:139 ++#: ../gui/selinux.tbl:142 ++#: ../gui/selinux.tbl:143 ++#: ../gui/selinux.tbl:144 ++#: ../gui/selinux.tbl:145 ++#: ../gui/selinux.tbl:146 ++#: ../gui/selinux.tbl:147 ++#: ../gui/selinux.tbl:148 ++#: ../gui/selinux.tbl:149 ++#: ../gui/selinux.tbl:150 ++#: ../gui/selinux.tbl:151 ++#: ../gui/selinux.tbl:152 ++#: ../gui/selinux.tbl:154 ++#: ../gui/selinux.tbl:155 ++#: ../gui/selinux.tbl:156 ++#: ../gui/selinux.tbl:157 ++#: ../gui/selinux.tbl:158 ++#: ../gui/selinux.tbl:159 ++#: ../gui/selinux.tbl:160 ++#: ../gui/selinux.tbl:167 ++#: ../gui/selinux.tbl:171 ++#: ../gui/selinux.tbl:172 ++#: ../gui/selinux.tbl:173 ++#: ../gui/selinux.tbl:174 ++#: ../gui/selinux.tbl:175 ++#: ../gui/selinux.tbl:177 ++#: ../gui/selinux.tbl:178 ++#: ../gui/selinux.tbl:179 ++#: ../gui/selinux.tbl:180 ++#: ../gui/selinux.tbl:184 ++#: ../gui/selinux.tbl:192 ++#: ../gui/selinux.tbl:193 ++#: ../gui/selinux.tbl:194 ++#: ../gui/selinux.tbl:195 ++#: ../gui/selinux.tbl:196 ++#: ../gui/selinux.tbl:197 ++#: ../gui/selinux.tbl:198 ++#: ../gui/selinux.tbl:199 ++#: ../gui/selinux.tbl:200 ++#: ../gui/selinux.tbl:201 ++#: ../gui/selinux.tbl:206 ++#: ../gui/selinux.tbl:207 ++#: ../gui/selinux.tbl:218 ++#: ../gui/selinux.tbl:219 ++#: ../gui/selinux.tbl:220 ++#: ../gui/selinux.tbl:222 ++#: ../gui/selinux.tbl:224 ++#: ../gui/selinux.tbl:226 ++#: ../gui/selinux.tbl:227 ++#: ../gui/selinux.tbl:230 +#, fuzzy +msgid "SELinux Service Protection" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" @@ -54511,10 +54807,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for acct daemon" +msgstr "" + -+#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 -+#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 -+#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 -+#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 ++#: ../gui/selinux.tbl:2 ++#: ../gui/selinux.tbl:3 ++#: ../gui/selinux.tbl:70 ++#: ../gui/selinux.tbl:153 ++#: ../gui/selinux.tbl:168 ++#: ../gui/selinux.tbl:169 ++#: ../gui/selinux.tbl:170 ++#: ../gui/selinux.tbl:189 ++#: ../gui/selinux.tbl:202 ++#: ../gui/selinux.tbl:203 ++#: ../gui/selinux.tbl:204 ++#: ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + @@ -54526,26 +54830,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + -+#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 -+#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 -+#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 -+#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 -+#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 ++#: ../gui/selinux.tbl:4 ++#: ../gui/selinux.tbl:5 ++#: ../gui/selinux.tbl:11 ++#: ../gui/selinux.tbl:12 ++#: ../gui/selinux.tbl:13 ++#: ../gui/selinux.tbl:15 ++#: ../gui/selinux.tbl:20 ++#: ../gui/selinux.tbl:41 ++#: ../gui/selinux.tbl:208 ++#: ../gui/selinux.tbl:210 ++#: ../gui/selinux.tbl:211 ++#: ../gui/selinux.tbl:212 ++#: ../gui/selinux.tbl:213 ++#: ../gui/selinux.tbl:214 ++#: ../gui/selinux.tbl:215 ++#: ../gui/selinux.tbl:216 ++#: ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 -+msgid "" -+"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 -+msgid "" -+"Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + -+#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 ++#: ../gui/selinux.tbl:6 ++#: ../gui/selinux.tbl:9 ++#: ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + @@ -54553,7 +54868,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow java executable stack" +msgstr "" + -+#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 ++#: ../gui/selinux.tbl:7 ++#: ../gui/selinux.tbl:8 ++#: ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" @@ -54570,29 +54887,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow mplayer executable stack" +msgstr "" + -+#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 ++#: ../gui/selinux.tbl:10 ++#: ../gui/selinux.tbl:162 ++#: ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" -+msgstr "" ++msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 -+msgid "" -+"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 -+msgid "" -+"Allow unconfined SELinux user account to execute files in home directory or /" -+"tmp" ++msgid "Allow unconfined SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 @@ -54604,18 +54919,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:15 -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + -+#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 ++#: ../gui/selinux.tbl:17 ++#: ../gui/selinux.tbl:18 ++#: ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" -+msgstr "" ++msgstr "Βάσεις δεδομένων" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" @@ -54625,7 +54941,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow user to connect to postgres socket" +msgstr "" + -+#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 ++#: ../gui/selinux.tbl:19 ++#: ../gui/selinux.tbl:165 ++#: ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + @@ -54634,23 +54952,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:20 -+msgid "" -+"Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + -+#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 ++#: ../gui/selinux.tbl:21 ++#: ../gui/selinux.tbl:228 ++#: ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" -+msgstr "" ++msgstr "NIS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + -+#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 -+#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 -+#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 -+#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 ++#: ../gui/selinux.tbl:22 ++#: ../gui/selinux.tbl:23 ++#: ../gui/selinux.tbl:24 ++#: ../gui/selinux.tbl:25 ++#: ../gui/selinux.tbl:26 ++#: ../gui/selinux.tbl:27 ++#: ../gui/selinux.tbl:28 ++#: ../gui/selinux.tbl:29 ++#: ../gui/selinux.tbl:71 ++#: ../gui/selinux.tbl:73 ++#: ../gui/selinux.tbl:74 ++#: ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" @@ -54671,7 +54998,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + -+#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 ++#: ../gui/selinux.tbl:26 ++#: ../gui/selinux.tbl:27 ++#: ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" @@ -54721,9 +55050,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:41 -+msgid "" -+"Allow cdrecord to read various content. nfs, samba, removable devices, user " -+"temp and untrusted content files" ++msgid "Allow cdrecord to read various content. nfs, samba, removable devices, user temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 @@ -54746,8 +55073,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + -+#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 -+#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:47 ++#: ../gui/selinux.tbl:48 ++#: ../gui/selinux.tbl:49 ++#: ../gui/selinux.tbl:50 ++#: ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + @@ -54761,16 +55091,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:54 +msgid "Cron" -+msgstr "" ++msgstr "Cron" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + -+#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 ++#: ../gui/selinux.tbl:55 ++#: ../gui/selinux.tbl:56 ++#: ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" -+msgstr "" ++msgstr "Εκτύπωση" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" @@ -54786,7 +55118,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:58 +msgid "CVS" -+msgstr "" ++msgstr "CVS" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" @@ -54810,7 +55142,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για dccifd" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" @@ -54842,15 +55174,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για το Evolution" + +#: ../gui/selinux.tbl:72 +msgid "Games" -+msgstr "" ++msgstr "Παιχνίδια" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για παιχνίδια" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" @@ -54858,7 +55190,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για το Thunderbird" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" @@ -54900,9 +55232,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + -+#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 ++#: ../gui/selinux.tbl:85 ++#: ../gui/selinux.tbl:125 +msgid "NFS" -+msgstr "" ++msgstr "NFS" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" @@ -54913,14 +55246,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:87 -+#, fuzzy +msgid "Compatibility" -+msgstr "Γίνεται αντιγραφή δίσκου" ++msgstr "Συμβατότητα" + +#: ../gui/selinux.tbl:87 -+msgid "" -+"Do not audit things that we know to be broken but which are not security " -+"risks" ++msgid "Do not audit things that we know to be broken but which are not security risks" +msgstr "" + +#: ../gui/selinux.tbl:88 @@ -54943,7 +55273,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + -+#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 ++#: ../gui/selinux.tbl:93 ++#: ../gui/selinux.tbl:232 ++#: ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + @@ -54995,9 +55327,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + -+#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 ++#: ../gui/selinux.tbl:105 ++#: ../gui/selinux.tbl:107 +msgid "Kerberos" -+msgstr "" ++msgstr "Kerberos" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" @@ -55037,7 +55370,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για mailman" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" @@ -55067,7 +55400,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + -+#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 ++#: ../gui/selinux.tbl:122 ++#: ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + @@ -55081,16 +55415,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για NetworkManager" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + -+#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 ++#: ../gui/selinux.tbl:126 ++#: ../gui/selinux.tbl:163 ++#: ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" -+msgstr "" ++msgstr "Samba" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" @@ -55114,7 +55450,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για oddjob" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" @@ -55146,7 +55482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για postfix" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" @@ -55154,7 +55490,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:141 +msgid "pppd" -+msgstr "" ++msgstr "pppd" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" @@ -55202,7 +55538,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για readahead" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" @@ -55218,7 +55554,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για ricci" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" @@ -55238,7 +55574,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:161 +msgid "rsync" -+msgstr "" ++msgstr "rsync" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" @@ -55252,7 +55588,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow Samba to share nfs directories" +msgstr "" + -+#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 ++#: ../gui/selinux.tbl:164 ++#: ../gui/selinux.tbl:166 +#, fuzzy +msgid "SASL authentication server" +msgstr "Πιστοποίηση %s.\n" @@ -55262,8 +55599,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:165 -+msgid "" -+"Allow X-Windows server to map a memory region as both executable and writable" ++msgid "Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 @@ -55292,7 +55628,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" -+msgstr "" ++msgstr "Απενεργοποίηση προστασίας SELinux για setrans" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" @@ -55326,7 +55662,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for sound daemon" +msgstr "" + -+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 ++#: ../gui/selinux.tbl:181 ++#: ../gui/selinux.tbl:182 ++#: ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + @@ -55346,9 +55684,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + -+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 ++#: ../gui/selinux.tbl:185 ++#: ../gui/selinux.tbl:186 +msgid "Squid" -+msgstr "" ++msgstr "Squid" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" @@ -55367,12 +55706,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:189 -+msgid "" -+"Allow staff_r users to search the sysadm home dir and read files (such as ~/." -+"bashrc)" ++msgid "Allow staff_r users to search the sysadm home dir and read files (such as ~/.bashrc)" +msgstr "" + -+#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 ++#: ../gui/selinux.tbl:190 ++#: ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + @@ -55425,15 +55763,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:202 -+msgid "" -+"Allow xinetd to run unconfined, including any services it starts that do not " -+"have a domain transition explicitly defined" ++msgid "Allow xinetd to run unconfined, including any services it starts that do not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 -+msgid "" -+"Allow rc scripts to run unconfined, including any daemon started by an rc " -+"script that does not have a domain transition explicitly defined" ++msgid "Allow rc scripts to run unconfined, including any daemon started by an rc script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 @@ -55453,9 +55787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:208 -+msgid "" -+"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " -+"staff_r can do so" ++msgid "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 @@ -55487,10 +55819,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:216 -+msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the " -+"same domain and outside users) disabling this forces FTP passive mode and " -+"may change other protocols" ++msgid "Allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 @@ -55527,7 +55856,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:225 +msgid "XEN" -+msgstr "" ++msgstr "XEN" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" @@ -55573,52 +55902,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" -+msgstr "" ++msgstr "Διαγραφή %s" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" -+msgstr "" ++msgstr "Προσθήκη %s" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" -+msgstr "" ++msgstr "Τροποποίηση %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ++#: ../gui/system-config-selinux.glade:3217 +msgid "Permissive" -+msgstr "" ++msgstr "Permissive" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ++#: ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" -+msgstr "" ++msgstr "Enforcing" ++ ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Ανενεργό" + +#: ../gui/statusPage.py:94 +msgid "Status" -+msgstr "" ++msgstr "Κατάσταση" + +#: ../gui/statusPage.py:133 -+msgid "" -+"Changing the policy type will cause a relabel of the entire file system on " -+"the next boot. Relabeling takes a long time depending on the size of the " -+"file system. Do you wish to continue?" ++msgid "Changing the policy type will cause a relabel of the entire file system on the next boot. Relabeling takes a long time depending on the size of the file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 -+msgid "" -+"Changing to SELinux disabled requires a reboot. It is not recommended. If " -+"you later decide to turn SELinux back on, the system will be required to " -+"relabel. If you just want to see if SELinux is causing a problem on your " -+"system, you can go to permissive mode which will only log errors and not " -+"enforce SELinux policy. Permissive mode does not require a reboot Do you " -+"wish to continue?" ++msgid "Changing to SELinux disabled requires a reboot. It is not recommended. If you later decide to turn SELinux back on, the system will be required to relabel. If you just want to see if SELinux is causing a problem on your system, you can go to permissive mode which will only log errors and not enforce SELinux policy. Permissive mode does not require a reboot Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 -+msgid "" -+"Changing to SELinux enabled will cause a relabel of the entire file system " -+"on the next boot. Relabeling takes a long time depending on the size of the " -+"file system. Do you wish to continue?" ++msgid "Changing to SELinux enabled will cause a relabel of the entire file system on the next boot. Relabeling takes a long time depending on the size of the file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 @@ -55633,6 +55956,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -55641,20 +55965,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" -+msgstr "Χρειάζεται ένας διοργανωτής." ++msgstr "Τύπος SELinux" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" -+msgstr "" ++msgstr "Τύπος αρχείου" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -55666,218 +55995,231 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" -+msgstr "" ++msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +#, fuzzy +msgid "Add SELinux User" +msgstr "Αδυναμία προσθήκης αγαπημένου: %s" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" -+msgstr "" ++msgstr "Προσθήκη" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" -+msgstr "" ++msgstr "_Ιδιότητες" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" -+msgstr "" ++msgstr "_Διαγραφή" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" -+msgstr "" ++msgstr "Επιλογή:" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 -+msgid "" -+"Select if you wish to relabel then entire file system on next reboot. " -+"Relabeling can take a very long time, depending on the size of the system. " -+"If you are changing policy types or going from disabled to enforcing, a " -+"relabel is required." ++#: ../gui/system-config-selinux.glade:1656 ++msgid "Select if you wish to relabel then entire file system on next reboot. Relabeling can take a very long time, depending on the size of the system. If you are changing policy types or going from disabled to enforcing, a relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" -+msgstr "" ++msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" -+msgstr "" ++msgstr "Φίλτρο" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" -+msgstr "" ++msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" -+msgstr "" ++msgstr "label38" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" -+msgstr "" ++msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2183 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" -+msgstr "Αδυναμία προσθήκης αγαπημένου: %s" ++msgstr "Προσθήκη χρήστη" + -+#: ../gui/system-config-selinux.glade:2199 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" -+msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" ++msgstr "Τροποποίηση χρήστη" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" -+msgstr "" ++msgstr "Διαγραφή χρήστη" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" ++msgstr "label41" ++ ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" -+msgstr "" ++msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +#, fuzzy +msgid "Load policy module" +msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 -+msgid "" -+"Enable/Disable additional audit rules, that are normally not reported in the " -+"log files." ++#: ../gui/system-config-selinux.glade:3059 ++msgid "Enable/Disable additional audit rules, that are normally not reported in the log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" -+msgstr "" ++msgstr "label44" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" ++msgstr "label59" ++ ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 @@ -55886,43 +56228,52 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "Χρειάζεται ένας διοργανωτής." + +#, fuzzy -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" -+#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" -+#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" -+#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -+ -+#, fuzzy -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" -+ -+#, fuzzy -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Μη έγκυρη στρατηγική '%s'" -+ -+#, fuzzy -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s είναι ήδη στη λίστα" -+ -+#, fuzzy -+#~ msgid "%s not defined in translations" -+#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" -+ -+#, fuzzy +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "" +#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" +#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" - - #, fuzzy - #~ msgid "Requires value" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.74/po/en_GB.po ++ ++#, fuzzy ++#~ msgid "Requires value" ++#~ msgstr "Απόκρυψη τιμής" ++ ++#, fuzzy ++#~ msgid "Invalid prefix %s" ++#~ msgstr "Μη έγκυρη τιμή VGA" ++ ++#, fuzzy ++#~ msgid "Requires 2 or more arguments" ++#~ msgstr "Μεταβλητή ή εντολή προγράμματος" ++ ++#, fuzzy ++#~ msgid "%s not defined" ++#~ msgstr "%s: δεν έχουν ορισθεί γραμματοσειρές\n" ++ ++#, fuzzy ++#~ msgid "%s not valid for %s objects\n" ++#~ msgstr "Μή έγκυρο αντικείμενο" ++ ++#, fuzzy ++#~ msgid "range not supported on Non MLS machines" ++#~ msgstr "" ++#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" ++#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" ++#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" ++#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" ++ ++#, fuzzy ++#~ msgid "Invalid value %s" ++#~ msgstr "Μη έγκυρη τιμή VGA" ++ ++#, fuzzy ++#~ msgid "Options Error: %s " ++#~ msgstr "Σφάλμα πιστοποίησης: %s" ++ +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.78/po/en_GB.po --- nsapolicycoreutils/po/en_GB.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/en_GB.po 2009-10-15 10:54:36.000000000 -0400 ++++ policycoreutils-2.0.78/po/en_GB.po 2009-12-08 17:05:49.000000000 -0500 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -59153,9 +59504,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut #~ msgid "Requires value" #~ msgstr "Requires value" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.74/po/es.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.78/po/es.po --- nsapolicycoreutils/po/es.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/es.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/es.po 2009-12-08 17:05:49.000000000 -0500 @@ -7,15 +7,15 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD.es\n" @@ -64103,9 +64454,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils #~ msgid "" #~ "\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.74/po/et.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.78/po/et.po --- nsapolicycoreutils/po/et.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/et.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/et.po 2009-12-08 17:05:49.000000000 -0500 @@ -59,11 +59,11 @@ msgid "Could not set exec context to %s.\n" msgstr "" @@ -67208,9 +67559,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.74/po/eu_ES.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.78/po/eu_ES.po --- nsapolicycoreutils/po/eu_ES.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/eu_ES.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/eu_ES.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -70322,9 +70673,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.74/po/fa.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.78/po/fa.po --- nsapolicycoreutils/po/fa.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/fa.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/fa.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -73436,9 +73787,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.74/po/fi.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.78/po/fi.po --- nsapolicycoreutils/po/fi.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/fi.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/fi.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,20 +1,19 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -77498,9 +77849,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils + +#~ msgid "Sensitvity Level" +#~ msgstr "Herkkyystaso" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.74/po/fr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.78/po/fr.po --- nsapolicycoreutils/po/fr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/fr.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/fr.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,22 +1,24 @@ # translation of policycoreutils.HEAD.fr_modifié(1).po to french +# translation of Policy Core Utils. @@ -82433,9 +82784,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils #~ msgid "Invalid prefix %s" #~ msgstr "Préfixe invalide %s" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.74/po/gl.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.78/po/gl.po --- nsapolicycoreutils/po/gl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/gl.po 2009-10-15 10:54:37.000000000 -0400 ++++ policycoreutils-2.0.78/po/gl.po 2009-12-08 17:05:49.000000000 -0500 @@ -59,11 +59,11 @@ msgid "Could not set exec context to %s.\n" msgstr "" @@ -85538,9 +85889,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.74/po/gu.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.78/po/gu.po --- nsapolicycoreutils/po/gu.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/gu.po 2009-10-15 10:54:38.000000000 -0400 ++++ policycoreutils-2.0.78/po/gu.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,21 +1,22 @@ -# translation of policycoreutils.HEAD.gu.po to Gujarati +# translation of gu.po to Gujarati @@ -90448,9 +90799,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.74/po/he.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.78/po/he.po --- nsapolicycoreutils/po/he.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/he.po 2009-10-15 10:54:38.000000000 -0400 ++++ policycoreutils-2.0.78/po/he.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -93562,9 +93913,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.74/po/hi.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.78/po/hi.po --- nsapolicycoreutils/po/hi.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/hi.po 2009-10-15 10:54:38.000000000 -0400 ++++ policycoreutils-2.0.78/po/hi.po 2009-12-08 17:05:49.000000000 -0500 @@ -2,13 +2,13 @@ # This file is distributed under the same license as the PACKAGE package. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. @@ -98474,9 +98825,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils -#~ "बाध्यकारी\n" -#~ "अनुज्ञात्मक\n" -#~ "निष्क्रिय\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.74/po/hr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.78/po/hr.po --- nsapolicycoreutils/po/hr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/hr.po 2009-10-15 10:54:38.000000000 -0400 ++++ policycoreutils-2.0.78/po/hr.po 2009-12-08 17:05:49.000000000 -0500 @@ -2,7 +2,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -102816,9 +103167,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils #~ msgid "Requires value" #~ msgstr "Zahtijeva vrijednost" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.74/po/hu.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.78/po/hu.po --- nsapolicycoreutils/po/hu.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/hu.po 2009-10-15 10:54:38.000000000 -0400 ++++ policycoreutils-2.0.78/po/hu.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,19 +1,22 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. # @@ -106493,9 +106844,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils #~ msgid "Requires value" #~ msgstr "Meg kell adni egy értéket" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.74/po/hy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.78/po/hy.po --- nsapolicycoreutils/po/hy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/hy.po 2009-10-15 10:54:39.000000000 -0400 ++++ policycoreutils-2.0.78/po/hy.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -109607,9 +109958,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.74/po/id.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.78/po/id.po --- nsapolicycoreutils/po/id.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/id.po 2009-10-15 10:54:39.000000000 -0400 ++++ policycoreutils-2.0.78/po/id.po 2009-12-08 17:05:49.000000000 -0500 @@ -59,11 +59,11 @@ msgid "Could not set exec context to %s.\n" msgstr "" @@ -112712,9 +113063,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.74/po/is.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.78/po/is.po --- nsapolicycoreutils/po/is.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/is.po 2009-10-15 10:54:39.000000000 -0400 ++++ policycoreutils-2.0.78/po/is.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -115826,9 +116177,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.74/po/it.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.78/po/it.po --- nsapolicycoreutils/po/it.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/it.po 2009-10-15 10:54:39.000000000 -0400 ++++ policycoreutils-2.0.78/po/it.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,20 +1,23 @@ -# translation of it.po to +# translation of it.po to Italiano @@ -120815,9 +121166,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils -#~ "Enforcing\n" -#~ "Permissiva\n" -#~ "Disabilitata\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.74/po/ja.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.78/po/ja.po --- nsapolicycoreutils/po/ja.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ja.po 2009-10-15 10:54:39.000000000 -0400 ++++ policycoreutils-2.0.78/po/ja.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,19 +1,18 @@ # translation of ja.po to Japanese -# translation of ja.po to @@ -125791,9 +126142,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils - -#~ msgid "_Previous" -#~ msgstr "前(_P)" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.74/po/ka.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.78/po/ka.po --- nsapolicycoreutils/po/ka.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ka.po 2009-10-15 10:54:39.000000000 -0400 ++++ policycoreutils-2.0.78/po/ka.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -128905,9 +129256,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.74/po/kn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.78/po/kn.po --- nsapolicycoreutils/po/kn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/kn.po 2009-10-15 10:54:41.000000000 -0400 ++++ policycoreutils-2.0.78/po/kn.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,22 +1,21 @@ -# translation of policycoreutils.HEAD.kn.po to Kannada +# translation of authconfig.tip.kn.po to Kannada @@ -134786,9 +135137,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils + +#~ msgid "Error downloading CA certificate" +#~ msgstr "CA ಪ್ರಮಾಣಪತ್ರವನ್ನು ಡೌನ್-ಲೋಡ್ ಮಾಡುವಾಗ ದೋಷ" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.74/po/ko.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.78/po/ko.po --- nsapolicycoreutils/po/ko.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ko.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/ko.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,20 +1,23 @@ -# translation of ko.po to Korean -# Eunju Kim , 2006, 2007. @@ -138472,9 +138823,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#~ msgid "Sensitvity Level" +#~ msgstr "Sensitvity 수준 " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.74/po/ku.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.78/po/ku.po --- nsapolicycoreutils/po/ku.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ku.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/ku.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -141586,9 +141937,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.74/po/lo.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.78/po/lo.po --- nsapolicycoreutils/po/lo.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/lo.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/lo.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -144700,9 +145051,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.74/po/lt.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.78/po/lt.po --- nsapolicycoreutils/po/lt.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/lt.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/lt.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -147814,9 +148165,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.74/po/lv.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.78/po/lv.po --- nsapolicycoreutils/po/lv.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/lv.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/lv.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -150928,9 +151279,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.74/po/mai.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.78/po/mai.po --- nsapolicycoreutils/po/mai.po 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/po/mai.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/mai.po 2009-12-08 17:05:49.000000000 -0500 @@ -0,0 +1,3527 @@ +# translation of policycoreutils.HEAD.policycoreutils.po to Maithili +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -154459,9 +154810,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil + +#~ msgid "Sensitvity Level" +#~ msgstr "संवेदनशीलता स्तर" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.74/po/Makefile +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.78/po/Makefile --- nsapolicycoreutils/po/Makefile 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/Makefile 2009-10-15 10:54:31.000000000 -0400 ++++ policycoreutils-2.0.78/po/Makefile 2009-12-08 17:05:49.000000000 -0500 @@ -45,6 +45,33 @@ ../restorecond/stringslist.h \ ../restorecond/restorecond.c \ @@ -154496,9 +154847,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut ../secon/secon.c \ #default:: clean -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.74/po/mk.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.78/po/mk.po --- nsapolicycoreutils/po/mk.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/mk.po 2009-10-15 10:54:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/mk.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: mk\n" @@ -157738,9 +158089,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils #~ msgid "Requires value" #~ msgstr "Побарува вредност" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.74/po/ml.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.78/po/ml.po --- nsapolicycoreutils/po/ml.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ml.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/ml.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,3 +1,4 @@ +# translation of policycoreutils.HEAD.ml.po to # translation of ml.po to @@ -162782,9 +163133,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils -#~ "എന്‍ഫോര്‍സിങ്\n" -#~ "പെര്‍മിസ്സീവ്\n" -#~ "പ്രവര്‍ത്തന രഹിതം\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.74/po/mr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.78/po/mr.po --- nsapolicycoreutils/po/mr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/mr.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/mr.po 2009-12-08 17:05:49.000000000 -0500 @@ -5,13 +5,13 @@ # Rahul Bhalerao , 2006. # Rahul Bhalerao , 2006. @@ -167818,9 +168169,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils -#~ "जबरन\n" -#~ "परवानगीक\n" -#~ "अकार्यान्वीत\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.74/po/ms.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.78/po/ms.po --- nsapolicycoreutils/po/ms.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ms.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/ms.po 2009-12-08 17:05:49.000000000 -0500 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -171041,9 +171392,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils #~ msgid "Requires value" #~ msgstr "Memerlukan nilai" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.74/po/my.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.78/po/my.po --- nsapolicycoreutils/po/my.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/my.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/my.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -174155,9 +174506,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.74/po/nb.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.78/po/nb.po --- nsapolicycoreutils/po/nb.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/nb.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/nb.po 2009-12-08 17:05:49.000000000 -0500 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -177349,9 +177700,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils #~ msgid "You must be root to run %s." #~ msgstr "Du må være root for å kjøre %s." -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.74/po/nl.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.78/po/nl.po --- nsapolicycoreutils/po/nl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/nl.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/nl.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,19 +1,25 @@ +# translation of policycoreutils.HEAD.nl.po to Dutch # translation of policycoreutils to Dutch @@ -181123,9 +181474,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils -#~ msgstr "Fout in opties: %s " +#~ msgid "Sensitvity Level" +#~ msgstr "Gevoeligheids niveau" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.74/po/nn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.78/po/nn.po --- nsapolicycoreutils/po/nn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/nn.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/nn.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -184237,9 +184588,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.74/po/no.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-2.0.78/po/no.po --- nsapolicycoreutils/po/no.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/no.po 1969-12-31 19:00:00.000000000 -0500 ++++ policycoreutils-2.0.78/po/no.po 1969-12-31 19:00:00.000000000 -0500 @@ -1,1272 +0,0 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -185513,9 +185864,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils -#, c-format -msgid "Options Error %s " -msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.74/po/nso.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.78/po/nso.po --- nsapolicycoreutils/po/nso.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/nso.po 2009-10-15 10:54:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/nso.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -188627,9 +188978,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.74/po/or.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.78/po/or.po --- nsapolicycoreutils/po/or.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/or.po 2009-10-15 10:54:44.000000000 -0400 ++++ policycoreutils-2.0.78/po/or.po 2009-12-08 17:05:49.000000000 -0500 @@ -4,19 +4,21 @@ # # Subhransu Behera , 2006. @@ -193407,9 +193758,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils - -#~ msgid "Requires value" -#~ msgstr "ମୂଲ୍ଯ ଆବଶ୍ଯକ" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.74/po/pa.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.78/po/pa.po --- nsapolicycoreutils/po/pa.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/pa.po 2009-10-15 10:54:44.000000000 -0400 ++++ policycoreutils-2.0.78/po/pa.po 2009-12-08 17:05:49.000000000 -0500 @@ -3,19 +3,19 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. # @@ -198265,9 +198616,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils -#~ "ਅਯੋਗ\n" +#~ "tcp\n" +#~ "udp" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.74/po/pl.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.78/po/pl.po --- nsapolicycoreutils/po/pl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/pl.po 2009-10-15 10:54:44.000000000 -0400 ++++ policycoreutils-2.0.78/po/pl.po 2009-12-08 17:05:49.000000000 -0500 @@ -5,10 +5,10 @@ msgstr "" "Project-Id-Version: pl\n" @@ -203365,9 +203716,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Użytkownik SELinuksa \"%s\" jest wymagany" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.74/po/policycoreutils.pot +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.78/po/policycoreutils.pot --- nsapolicycoreutils/po/policycoreutils.pot 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/policycoreutils.pot 2009-10-15 10:54:34.000000000 -0400 ++++ policycoreutils-2.0.78/po/policycoreutils.pot 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -206479,9 +206830,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot p +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.74/po/POTFILES +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.78/po/POTFILES --- nsapolicycoreutils/po/POTFILES 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/POTFILES 2009-10-15 10:37:42.000000000 -0400 ++++ policycoreutils-2.0.78/po/POTFILES 2009-12-08 17:05:49.000000000 -0500 @@ -22,5 +22,33 @@ ../restorecond/stringslist.h \ ../restorecond/restorecond.c \ @@ -206516,9 +206867,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreut + ../gui/templates/var_spool.py \ ../secon/secon.c \ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.74/po/POTFILES.in +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.78/po/POTFILES.in --- nsapolicycoreutils/po/POTFILES.in 2008-09-22 13:25:06.000000000 -0400 -+++ policycoreutils-2.0.74/po/POTFILES.in 2009-10-15 10:50:43.000000000 -0400 ++++ policycoreutils-2.0.78/po/POTFILES.in 2009-12-08 17:05:49.000000000 -0500 @@ -21,6 +21,7 @@ restorecond/restorecond.c restorecond/utmpwatcher.c @@ -206535,9 +206886,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor gui/usersPage.py gui/templates/executable.py gui/templates/__init__.py -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.74/po/pt_BR.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.78/po/pt_BR.po --- nsapolicycoreutils/po/pt_BR.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/pt_BR.po 2009-10-15 10:54:44.000000000 -0400 ++++ policycoreutils-2.0.78/po/pt_BR.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,16 +1,19 @@ -# Brazilian Portuguese translation of policycoreutils +# Brazilian Portuguese translation of policycoreutils. @@ -212020,9 +212371,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut #~ msgid "Requires value" #~ msgstr "Requer valor" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.74/po/pt.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.78/po/pt.po --- nsapolicycoreutils/po/pt.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/pt.po 2009-10-15 10:54:44.000000000 -0400 ++++ policycoreutils-2.0.78/po/pt.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,22 +1,17 @@ +# msgid "" @@ -217596,9 +217947,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils #~ msgid "Allow httpd to access samba/cifs file systems" #~ msgstr "Permitir ao HTTPD aceder a sistemas de ficheiros Samba/CIFS" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.74/po/ro.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.78/po/ro.po --- nsapolicycoreutils/po/ro.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ro.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/ro.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -220710,9 +221061,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.74/po/ru.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.78/po/ru.po --- nsapolicycoreutils/po/ru.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ru.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/ru.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,17 +1,19 @@ +# translation of ru.po to Russian +# translation of ru.po to @@ -225026,9 +225377,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils -#~ msgid "SELinux user '%s' is required" -#~ msgstr " SELinux '%s' " +#~ msgstr " " -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.74/po/si.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.78/po/si.po --- nsapolicycoreutils/po/si.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/si.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/si.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -228140,9 +228491,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.74/po/sk.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.78/po/sk.po --- nsapolicycoreutils/po/sk.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/sk.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/sk.po 2009-12-08 17:05:49.000000000 -0500 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -231375,9 +231726,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils #~ msgid "Requires value" #~ msgstr "Požaduje hodnotu" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.74/po/sl.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.78/po/sl.po --- nsapolicycoreutils/po/sl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/sl.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/sl.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -234489,9 +234840,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.74/po/sq.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.78/po/sq.po --- nsapolicycoreutils/po/sq.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/sq.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/sq.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -237603,9 +237954,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycoreutils-2.0.74/po/sr@latin.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycoreutils-2.0.78/po/sr@latin.po --- nsapolicycoreutils/po/sr@latin.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/sr@latin.po 2009-10-15 10:54:45.000000000 -0400 ++++ policycoreutils-2.0.78/po/sr@latin.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,26 +1,24 @@ -# translation of policycoreutils.HEAD.sr.po to Serbian # Serbian(Latin) translations for policycoreutils @@ -242583,9 +242934,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycor -#~ "Primoravanje\n" -#~ "Dopuštanje\n" -#~ "Isključeno\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.74/po/sr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.78/po/sr.po --- nsapolicycoreutils/po/sr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/sr.po 2009-10-15 10:54:46.000000000 -0400 ++++ policycoreutils-2.0.78/po/sr.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,26 +1,24 @@ -# translation of policycoreutils.HEAD.sr.po to Serbian # Serbian translations for policycoreutils @@ -247555,9 +247906,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils -#~ "Приморавање\n" -#~ "Допуштање\n" -#~ "Искључено\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.74/po/sv.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.78/po/sv.po --- nsapolicycoreutils/po/sv.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/sv.po 2009-10-15 10:54:46.000000000 -0400 ++++ policycoreutils-2.0.78/po/sv.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,16 +1,18 @@ # Swedish messages for policycoreutils. -# Copyright © 2001-2008 Free Software Foundation, Inc. @@ -251747,9 +252098,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils -#~ msgstr "Flaggfel: %s " +#~ msgid "Sensitvity Level" +#~ msgstr "Känslighetsnivå" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.74/po/ta.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.78/po/ta.po --- nsapolicycoreutils/po/ta.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ta.po 2009-10-15 10:54:46.000000000 -0400 ++++ policycoreutils-2.0.78/po/ta.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,28 +1,23 @@ -# translation of ta.po to Tamil +# translation of policycoreutils.HEAD.ta.po to Tamil @@ -256147,9 +256498,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS நிலை" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.74/po/te.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.78/po/te.po --- nsapolicycoreutils/po/te.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/te.po 2009-10-15 10:54:46.000000000 -0400 ++++ policycoreutils-2.0.78/po/te.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,14 +1,14 @@ -# translation of new_policycoreutils.HEAD.te.po to Telugu +# translation of policycoreutils.HEAD.te.po to Telugu @@ -260993,9 +261344,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils -#~ "బలవంతపు\n" -#~ "అనుమతిగల\n" -#~ "అచేతనమైన\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.74/po/th.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.78/po/th.po --- nsapolicycoreutils/po/th.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/th.po 2009-10-15 10:54:47.000000000 -0400 ++++ policycoreutils-2.0.78/po/th.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -264107,9 +264458,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.74/po/tr.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.78/po/tr.po --- nsapolicycoreutils/po/tr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/tr.po 2009-10-15 10:54:47.000000000 -0400 ++++ policycoreutils-2.0.78/po/tr.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -267221,9 +267572,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.74/po/uk.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.78/po/uk.po --- nsapolicycoreutils/po/uk.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/uk.po 2009-10-15 10:54:47.000000000 -0400 ++++ policycoreutils-2.0.78/po/uk.po 2009-12-08 17:05:49.000000000 -0500 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -270456,9 +270807,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils #~ msgid "Requires value" #~ msgstr "Потрібно вказати значення" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.74/po/ur.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.78/po/ur.po --- nsapolicycoreutils/po/ur.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ur.po 2009-10-15 10:54:47.000000000 -0400 ++++ policycoreutils-2.0.78/po/ur.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -273570,9 +273921,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.74/po/vi.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.78/po/vi.po --- nsapolicycoreutils/po/vi.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/vi.po 2009-10-15 10:54:47.000000000 -0400 ++++ policycoreutils-2.0.78/po/vi.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -276684,9 +277035,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.74/po/zh_CN.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.78/po/zh_CN.po --- nsapolicycoreutils/po/zh_CN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/zh_CN.po 2009-10-15 10:54:47.000000000 -0400 ++++ policycoreutils-2.0.78/po/zh_CN.po 2009-12-08 17:05:49.000000000 -0500 @@ -3,13 +3,13 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER, 2006. # @@ -281417,9 +281768,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux 用户 '%s' 是必需的" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.74/po/zh_TW.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.78/po/zh_TW.po --- nsapolicycoreutils/po/zh_TW.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/zh_TW.po 2009-10-15 10:54:48.000000000 -0400 ++++ policycoreutils-2.0.78/po/zh_TW.po 2009-12-08 17:05:49.000000000 -0500 @@ -1,19 +1,19 @@ -# translation of policycoreutils.HEAD.po to Traditional Chinese +# translation of policycoreutils.HEAD.po to @@ -286413,9 +286764,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.74/po/zu.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.78/po/zu.po --- nsapolicycoreutils/po/zu.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/zu.po 2009-10-15 10:54:48.000000000 -0400 ++++ policycoreutils-2.0.78/po/zu.po 2009-12-08 17:05:49.000000000 -0500 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index d589069..7232e6e 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -140,7 +140,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.78/restorecond/Makefile --- nsapolicycoreutils/restorecond/Makefile 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.78/restorecond/Makefile 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/Makefile 2009-12-16 08:16:15.000000000 -0500 @@ -1,17 +1,28 @@ # Installation directories. PREFIX ?= ${DESTDIR}/usr @@ -189,14 +189,14 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po /sbin/restorecon $(SBINDIR)/restorecond diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.78/restorecond/org.selinux.Restorecond.service --- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/restorecond/org.selinux.Restorecond.service 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/org.selinux.Restorecond.service 2009-12-16 08:16:16.000000000 -0500 @@ -0,0 +1,3 @@ +[D-BUS Service] +Name=org.selinux.Restorecond +Exec=/usr/sbin/restorecond -u diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.8 policycoreutils-2.0.78/restorecond/restorecond.8 --- nsapolicycoreutils/restorecond/restorecond.8 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.78/restorecond/restorecond.8 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/restorecond.8 2009-12-16 08:16:16.000000000 -0500 @@ -3,7 +3,7 @@ restorecond \- daemon that watches for file creation and then sets the default SELinux file context @@ -233,7 +233,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po .BR restorecon (8), diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.78/restorecond/restorecond.c --- nsapolicycoreutils/restorecond/restorecond.c 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.78/restorecond/restorecond.c 2009-12-09 16:29:18.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/restorecond.c 2009-12-16 08:16:17.000000000 -0500 @@ -30,9 +30,11 @@ * and makes sure that there security context matches the systems defaults * @@ -670,7 +670,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po /* Register sighandlers */ sa.sa_flags = 0; -@@ -467,38 +174,59 @@ +@@ -467,38 +174,60 @@ set_matchpathcon_flags(MATCHPATHCON_NOTRANS); @@ -679,6 +679,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po - exitApp("inotify_init"); - - while ((opt = getopt(argc, argv, "dv")) > 0) { ++ exclude_non_seclabel_mounts(); + atexit( done ); + while ((opt = getopt(argc, argv, "df:uv")) > 0) { switch (opt) { @@ -741,7 +742,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.78/restorecond/restorecond.conf --- nsapolicycoreutils/restorecond/restorecond.conf 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.78/restorecond/restorecond.conf 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/restorecond.conf 2009-12-16 08:16:18.000000000 -0500 @@ -4,8 +4,5 @@ /etc/mtab /var/run/utmp @@ -754,7 +755,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po - diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.78/restorecond/restorecond.desktop --- nsapolicycoreutils/restorecond/restorecond.desktop 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/restorecond/restorecond.desktop 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/restorecond.desktop 2009-12-16 08:16:19.000000000 -0500 @@ -0,0 +1,7 @@ +[Desktop Entry] +Name=File Context maintainer @@ -765,8 +766,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po +StartupNotify=false diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.78/restorecond/restorecond.h --- nsapolicycoreutils/restorecond/restorecond.h 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.78/restorecond/restorecond.h 2009-12-08 17:05:49.000000000 -0500 -@@ -24,7 +24,21 @@ ++++ policycoreutils-2.0.78/restorecond/restorecond.h 2009-12-16 08:16:20.000000000 -0500 +@@ -24,7 +24,22 @@ #ifndef RESTORED_CONFIG_H #define RESTORED_CONFIG_H @@ -788,11 +789,12 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po +extern void watch_list_add(int inotify_fd, const char *path); +extern int watch_list_find(int wd, const char *file); +extern void watch_list_free(int fd); ++extern int watch_list_isempty(); #endif diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.init policycoreutils-2.0.78/restorecond/restorecond.init --- nsapolicycoreutils/restorecond/restorecond.init 2009-08-20 15:49:21.000000000 -0400 -+++ policycoreutils-2.0.78/restorecond/restorecond.init 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/restorecond.init 2009-12-16 08:16:21.000000000 -0500 @@ -75,16 +75,15 @@ status restorecond RETVAL=$? @@ -814,14 +816,14 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po - diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.78/restorecond/restorecond_user.conf --- nsapolicycoreutils/restorecond/restorecond_user.conf 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/restorecond/restorecond_user.conf 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/restorecond/restorecond_user.conf 2009-12-16 08:16:22.000000000 -0500 @@ -0,0 +1,2 @@ +~/* +~/public_html/* diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.78/restorecond/user.c --- nsapolicycoreutils/restorecond/user.c 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/restorecond/user.c 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,237 @@ ++++ policycoreutils-2.0.78/restorecond/user.c 2009-12-16 08:16:24.000000000 -0500 +@@ -0,0 +1,239 @@ +/* + * restorecond + * @@ -1046,6 +1048,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + + read_config(master_fd, watch_file); + ++ if (watch_list_isempty()) return 0; ++ + set_matchpathcon_flags(MATCHPATHCON_NOTRANS); + + GIOChannel *c = g_io_channel_unix_new(master_fd); @@ -1061,8 +1065,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.78/restorecond/watch.c --- nsapolicycoreutils/restorecond/watch.c 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/restorecond/watch.c 2009-12-09 16:31:48.000000000 -0500 -@@ -0,0 +1,254 @@ ++++ policycoreutils-2.0.78/restorecond/watch.c 2009-12-16 08:16:27.000000000 -0500 +@@ -0,0 +1,260 @@ +#define _GNU_SOURCE +#include +#include @@ -1099,6 +1103,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po +}; +struct watchList *firstDir = NULL; + ++int watch_list_isempty() { ++ return firstDir == NULL; ++} + +void watch_list_add(int fd, const char *path) +{ @@ -1112,6 +1119,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + char *dir = dirname(x); + ptr = firstDir; + ++ if (exclude(path)) return; ++ + globbuf.gl_offs = 1; + if (glob(path, + GLOB_TILDE | GLOB_PERIOD, @@ -1226,6 +1235,8 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po +{ + char buf[BUF_LEN]; + int len, i = 0; ++ if (firstDir == NULL) return 0; ++ + len = read(fd, buf, BUF_LEN); + if (len < 0) { + if (terminate == 0) { @@ -1316,7 +1327,6 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + if (master_wd == -1) + exitApp("Error watching config file."); +} -+ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/deliverables/basicwrapper policycoreutils-2.0.78/sandbox/deliverables/basicwrapper --- nsapolicycoreutils/sandbox/deliverables/basicwrapper 1969-12-31 19:00:00.000000000 -0500 +++ policycoreutils-2.0.78/sandbox/deliverables/basicwrapper 2009-12-08 17:05:49.000000000 -0500 @@ -1671,10 +1681,10 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po +relabel: diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox policycoreutils-2.0.78/sandbox/sandbox --- nsapolicycoreutils/sandbox/sandbox 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/sandbox/sandbox 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,253 @@ ++++ policycoreutils-2.0.78/sandbox/sandbox 2009-12-14 09:35:48.000000000 -0500 +@@ -0,0 +1,272 @@ +#!/usr/bin/python -E -+import os, sys, getopt, socket, random, fcntl, shutil ++import os, sys, getopt, socket, random, fcntl, shutil, re +import selinux +import signal + @@ -1779,17 +1789,25 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + copyfile(f,homedir, newhomedir) + copyfile(f,"/tmp", newtmpdir) + -+def savefile(new, orig): -+ import gtk -+ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_INFO, -+ gtk.BUTTONS_YES_NO, -+ _("Do you want to save changes to '%s' (Y/N): ") % orig) -+ dlg.set_title(_("Sandbox Message")) -+ dlg.set_position(gtk.WIN_POS_MOUSE) -+ dlg.show_all() -+ rc = dlg.run() -+ dlg.destroy() -+ if rc == gtk.RESPONSE_YES: ++def savefile(new, orig, X_ind): ++ copy = False ++ if(X_ind): ++ import gtk ++ dlg = gtk.MessageDialog(None, 0, gtk.MESSAGE_INFO, ++ gtk.BUTTONS_YES_NO, ++ _("Do you want to save changes to '%s' (Y/N): ") % orig) ++ dlg.set_title(_("Sandbox Message")) ++ dlg.set_position(gtk.WIN_POS_MOUSE) ++ dlg.show_all() ++ rc = dlg.run() ++ dlg.destroy() ++ if rc == gtk.RESPONSE_YES: ++ copy = True ++ else: ++ ans = raw_input(_("Do you want to save changes to '%s' (y/N): ") % orig) ++ if(re.match(_("[yY]"),ans)): ++ copy = True ++ if(copy): + shutil.copy2(new,orig) + +if __name__ == '__main__': @@ -1801,19 +1819,21 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + + def usage(message = ""): + text = _(""" -+sandbox [-h] [-I includefile ] [[-i file ] ...] [ -t type ] command ++sandbox [-h] [-X] [-M][-I includefile ] [[-i file ] ...] [ -t type ] command +""") + error_exit("%s\n%s" % (message, text)) + + setype = DEFAULT_TYPE + X_ind = False ++ home_and_temp = False + level=None + try: -+ gopts, cmds = getopt.getopt(sys.argv[1:], "l:i:ht:XI:", ++ gopts, cmds = getopt.getopt(sys.argv[1:], "l:i:ht:XI:M", + ["help", + "include=", + "includefile=", + "type=", ++ "mount", + "level=" + ]) + for o, a in gopts: @@ -1842,6 +1862,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + if DEFAULT_TYPE == setype: + setype = DEFAULT_X_TYPE + X_ind = True ++ home_and_temp = True ++ if o == "-M" or o == "--mount": ++ home_and_temp = True + + if o == "-h" or o == "--help": + usage(_("Usage")); @@ -1862,9 +1885,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + try: + newhomedir = None + newtmpdir = None -+ if X_ind: ++ if home_and_temp: + if not os.path.exists("/usr/sbin/seunshare"): -+ raise ValueError("""/usr/sbin/seunshare required for sandbox -X, to install you need to execute ++ raise ValueError("""/usr/sbin/seunshare required for sandbox -M, to install you need to execute +#yum install /usr/sbin/seunshare""") + import warnings + warnings.simplefilter("ignore") @@ -1891,21 +1914,27 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po +""" % " ".join(paths)) + fd.close() + os.chmod(execfile, 0700) -+ -+ cmds = ("/usr/sbin/seunshare -t %s -h %s -- %s /usr/share/sandbox/sandboxX.sh" % (newtmpdir, newhomedir, execcon)).split() -+ rc = os.spawnvp(os.P_WAIT, cmds[0], cmds) ++ if X_ind: ++ cmds = ("/usr/sbin/seunshare -t %s -h %s -- %s /usr/share/sandbox/sandboxX.sh" % (newtmpdir, newhomedir, execcon)).split() ++ rc = os.spawnvp(os.P_WAIT, cmds[0], cmds) ++ else: ++ cmds = ("/usr/sbin/seunshare -t %s -h %s -- %s " % (newtmpdir, newhomedir, execcon)).split()+cmds ++ rc = os.spawnvp(os.P_WAIT, cmds[0], cmds) ++ selinux.setexeccon(execcon) ++ rc = os.spawnvp(os.P_WAIT, cmds[0], cmds) ++ selinux.setexeccon(None) + for i in paths: + if i not in X_FILES: + continue + (dest, mtime) = X_FILES[i] + if os.path.getmtime(dest) > mtime: -+ savefile(dest, i) ++ savefile(dest, i, X_ind) + else: + selinux.setexeccon(execcon) + rc = os.spawnvp(os.P_WAIT, cmds[0], cmds) + selinux.setexeccon(None) + finally: -+ if X_ind: ++ if home_and_temp: + if newhomedir: + shutil.rmtree(newhomedir) + if newtmpdir: @@ -1928,30 +1957,43 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po + diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.8 policycoreutils-2.0.78/sandbox/sandbox.8 --- nsapolicycoreutils/sandbox/sandbox.8 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/sandbox/sandbox.8 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,26 @@ ++++ policycoreutils-2.0.78/sandbox/sandbox.8 2009-12-14 09:37:40.000000000 -0500 +@@ -0,0 +1,39 @@ +.TH SANDBOX "8" "May 2009" "chcat" "User Commands" +.SH NAME +sandbox \- Run cmd under an SELinux sandbox +.SH SYNOPSIS +.B sandbox -+[-X] [[-i file ]...] [ -t type ] cmd ++[-M] [-X] [-I includefile ] [[-i file ]...] [ -t type ] cmd +.br +.SH DESCRIPTION +.PP -+Run application within a tightly confined SELinux domain, The default sandbox allows the application to only read and write stdin and stdout along with files handled to it by the shell. -+Additionaly a -X qualifier allows you to run sandboxed X applications. These apps will start up their own X Server and create a temporary homedir and /tmp. The default policy does not allow any capabilities or network access. Also prevents all access to the users other processes and files. Any file specified on the command line will be copied into the sandbox. ++Run the ++.I cmd ++application within a tightly confined SELinux domain. The default sandbox domain only allows applications the ability to read and write stdin, stdout and any other file descriptors handed to it. It is not allowed to open any other files. ++ ++If you have the ++.I policycoreutils-sandbox ++package installed, you can use the -X option. ++.B sandbox -X ++allows you to run sandboxed X applications. These applications will start up their own X Server and create a temporary homedir and /tmp. The default policy does not allow any capabilities or network access. It also prevents all access to the users other processes and files. Any file specified on the command line will be copied into the sandbox. +.PP +.TP +\fB\-t type\fR +Use alternate sandbox type, defaults to sandbox_t or sandbox_x_t for -X. +.TP +\fB\-i file\fR -+Copy this file into the temporary sandbox homedir. Command can be repeated. ++Copy this file into the temporary sandbox appriate. Command can be repeated. ++.TP ++\fB\-I inputfile\fR ++Copy all files listed in inputfile into the appropriate temporary sandbox direcories. +.TP +\fB\-X\fR +Create an X based Sandbox for gui apps, temporary files for $HOME and /tmp, seconday Xserver, defaults to sandbox_x_t +.TP ++\fB\-M\fR ++Create a Sandbox with temporary files for $HOME and /tmp, defaults to sandbox_t ++.TP +.SH "SEE ALSO" +.TP +runcon(1) @@ -3360,8 +3402,24 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po } diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.c policycoreutils-2.0.78/setfiles/restore.c --- nsapolicycoreutils/setfiles/restore.c 2009-11-03 09:21:40.000000000 -0500 -+++ policycoreutils-2.0.78/setfiles/restore.c 2009-12-08 17:05:49.000000000 -0500 -@@ -303,6 +303,12 @@ ++++ policycoreutils-2.0.78/setfiles/restore.c 2009-12-16 08:14:21.000000000 -0500 +@@ -31,7 +31,6 @@ + + + static file_spec_t *fl_head; +-static int exclude(const char *file); + static int filespec_add(ino_t ino, const security_context_t con, const char *file); + static int only_changed_user(const char *a, const char *b); + struct restore_opts *r_opts = NULL; +@@ -53,7 +52,6 @@ + } + } + return; +- + } + + void restore_init(struct restore_opts *opts) +@@ -303,6 +301,12 @@ FTS *fts_handle; FTSENT *ftsent; @@ -3374,7 +3432,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po fts_handle = fts_open((char **)namelist, r_opts->fts_flags, NULL); if (fts_handle == NULL) { fprintf(stderr, -@@ -374,6 +380,7 @@ +@@ -374,6 +378,7 @@ } else { rc = lstat(name, &sb); if (rc < 0) { @@ -3382,9 +3440,86 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po fprintf(stderr, "%s: lstat(%s) failed: %s\n", r_opts->progname, name, strerror(errno)); return -1; +@@ -409,7 +414,7 @@ + } + } + +-static int exclude(const char *file) ++int exclude(const char *file) + { + int i = 0; + for (i = 0; i < excludeCtr; i++) { +@@ -602,5 +607,67 @@ + return -1; + } + ++#include ++/* ++ Search /proc/mounts for all file systems that do not support extended ++ attributes and add them to the exclude directory table. File systems ++ that support security labels have the seclabel option. ++*/ ++void exclude_non_seclabel_mounts() ++{ ++ struct utsname uts; ++ FILE *fp; ++ size_t len; ++ ssize_t num; ++ int index = 0, found = 0; ++ char *mount_info[4]; ++ char *buf = NULL, *item; ++ ++ /* Check to see if the kernel supports seclabel */ ++ if (uname(&uts) == 0 && strverscmp(uts.release, "2.6.30") < 0) ++ return; ++ if (is_selinux_enabled() <= 0) ++ return; ++ ++ fp = fopen("/proc/mounts", "r"); ++ if (!fp) ++ return; + ++ while ((num = getline(&buf, &len, fp)) != -1) { ++ found = 0; ++ index = 0; ++ item = strtok(buf, " "); ++ while (item != NULL) { ++ mount_info[index] = item; ++ if (index == 3) ++ break; ++ index++; ++ item = strtok(NULL, " "); ++ } ++ if (index < 3) { ++ fprintf(stderr, ++ "/proc/mounts record \"%s\" has incorrect format.\n", ++ buf); ++ continue; ++ } ++ ++ /* remove pre-existing entry */ ++ remove_exclude(mount_info[1]); ++ ++ item = strtok(mount_info[3], ","); ++ while (item != NULL) { ++ if (strcmp(item, "seclabel") == 0) { ++ found = 1; ++ break; ++ } ++ item = strtok(NULL, ","); ++ } ++ ++ /* exclude mount points without the seclabel option */ ++ if (!found) ++ add_exclude(mount_info[1]); ++ } ++ ++ free(buf); ++} + diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restorecon.8 policycoreutils-2.0.78/setfiles/restorecon.8 --- nsapolicycoreutils/setfiles/restorecon.8 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.78/setfiles/restorecon.8 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/setfiles/restorecon.8 2009-12-16 08:14:22.000000000 -0500 @@ -4,10 +4,10 @@ .SH "SYNOPSIS" @@ -3410,7 +3545,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po show changes in file labels. diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/restore.h policycoreutils-2.0.78/setfiles/restore.h --- nsapolicycoreutils/setfiles/restore.h 2009-11-03 09:21:40.000000000 -0500 -+++ policycoreutils-2.0.78/setfiles/restore.h 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/setfiles/restore.h 2009-12-16 08:14:23.000000000 -0500 @@ -27,6 +27,7 @@ int hard_links; int verbose; @@ -3419,10 +3554,19 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po char *rootpath; int rootpathlen; char *progname; -Binary files nsapolicycoreutils/setfiles/restore.o and policycoreutils-2.0.78/setfiles/restore.o differ +@@ -44,7 +45,9 @@ + void restore_init(struct restore_opts *opts); + void restore_finish(); + int add_exclude(const char *directory); ++int exclude(const char *path); + void remove_exclude(const char *directory); + int process_one_realpath(char *name, int recurse); ++void exclude_non_seclabel_mounts(); + + #endif diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.8 policycoreutils-2.0.78/setfiles/setfiles.8 --- nsapolicycoreutils/setfiles/setfiles.8 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.78/setfiles/setfiles.8 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.78/setfiles/setfiles.8 2009-12-16 08:14:25.000000000 -0500 @@ -31,6 +31,9 @@ .TP .B \-n @@ -3435,8 +3579,16 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po suppress non-error output. diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.78/setfiles/setfiles.c --- nsapolicycoreutils/setfiles/setfiles.c 2009-11-03 09:21:40.000000000 -0500 -+++ policycoreutils-2.0.78/setfiles/setfiles.c 2009-12-09 16:28:55.000000000 -0500 -@@ -25,7 +25,6 @@ ++++ policycoreutils-2.0.78/setfiles/setfiles.c 2009-12-16 08:14:26.000000000 -0500 +@@ -5,7 +5,6 @@ + #include + #include + #include +-#include + #define __USE_XOPEN_EXTENDED 1 /* nftw */ + #include + #ifdef USE_AUDIT +@@ -25,7 +24,6 @@ static int warn_no_match = 0; static int null_terminated = 0; static int errors; @@ -3444,7 +3596,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po static struct restore_opts r_opts; #define STAT_BLOCK_SIZE 1 -@@ -44,13 +43,13 @@ +@@ -44,13 +42,13 @@ { if (iamrestorecon) { fprintf(stderr, @@ -3460,7 +3612,77 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po name); } exit(1); -@@ -335,7 +334,7 @@ +@@ -138,69 +136,6 @@ + #endif + } + +-/* +- Search /proc/mounts for all file systems that do not support extended +- attributes and add them to the exclude directory table. File systems +- that support security labels have the seclabel option. +-*/ +-static void exclude_non_seclabel_mounts() +-{ +- struct utsname uts; +- FILE *fp; +- size_t len; +- ssize_t num; +- int index = 0, found = 0; +- char *mount_info[4]; +- char *buf = NULL, *item; +- +- /* Check to see if the kernel supports seclabel */ +- if (uname(&uts) == 0 && strverscmp(uts.release, "2.6.30") < 0) +- return; +- if (is_selinux_enabled() <= 0) +- return; +- +- fp = fopen("/proc/mounts", "r"); +- if (!fp) +- return; +- +- while ((num = getline(&buf, &len, fp)) != -1) { +- found = 0; +- index = 0; +- item = strtok(buf, " "); +- while (item != NULL) { +- mount_info[index] = item; +- if (index == 3) +- break; +- index++; +- item = strtok(NULL, " "); +- } +- if (index < 3) { +- fprintf(stderr, +- "/proc/mounts record \"%s\" has incorrect format.\n", +- buf); +- continue; +- } +- +- /* remove pre-existing entry */ +- remove_exclude(mount_info[1]); +- +- item = strtok(mount_info[3], ","); +- while (item != NULL) { +- if (strcmp(item, "seclabel") == 0) { +- found = 1; +- break; +- } +- item = strtok(NULL, ","); +- } +- +- /* exclude mount points without the seclabel option */ +- if (!found) +- add_exclude(mount_info[1]); +- } +- +- free(buf); +-} +- + int main(int argc, char **argv) + { + struct stat sb; +@@ -335,7 +270,7 @@ r_opts.debug = 1; break; case 'i': @@ -3469,7 +3691,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.19 --exclude=gui --exclude=po break; case 'l': r_opts.logging = 1; -@@ -371,7 +370,7 @@ +@@ -371,7 +306,7 @@ break; } if (optind + 1 >= argc) { diff --git a/policycoreutils-sepolgen.patch b/policycoreutils-sepolgen.patch index 321b179..54d1f29 100644 --- a/policycoreutils-sepolgen.patch +++ b/policycoreutils-sepolgen.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/access.py policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/access.py --- nsasepolgen/src/sepolgen/access.py 2009-05-18 13:53:14.000000000 -0400 -+++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/access.py 2009-12-08 17:02:52.000000000 -0500 ++++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/access.py 2009-12-08 17:05:49.000000000 -0500 @@ -32,6 +32,7 @@ """ @@ -56,7 +56,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/access.py policyco if audit_msg: diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/audit.py --- nsasepolgen/src/sepolgen/audit.py 2009-12-01 15:46:50.000000000 -0500 -+++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/audit.py 2009-12-08 17:02:17.000000000 -0500 ++++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/audit.py 2009-12-08 17:05:49.000000000 -0500 @@ -23,6 +23,27 @@ # Convenience functions @@ -194,7 +194,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycor - diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/policygen.py policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/policygen.py --- nsasepolgen/src/sepolgen/policygen.py 2008-09-12 11:48:15.000000000 -0400 -+++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/policygen.py 2009-12-08 17:03:16.000000000 -0500 ++++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/policygen.py 2009-12-16 08:20:45.000000000 -0500 @@ -29,6 +29,8 @@ import access import interfaces @@ -213,13 +213,15 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/policygen.py polic def set_gen_refpol(self, if_set=None, perm_maps=None): """Set whether reference policy interfaces are generated. -@@ -144,8 +146,32 @@ +@@ -144,8 +146,35 @@ def __add_allow_rules(self, avs): for av in avs: rule = refpolicy.AVRule(av) + rule.comment = "" if self.explain: rule.comment = refpolicy.Comment(explain_access(av, verbosity=self.explain)) ++ if av.type == audit2why.ALLOW: ++ rule.comment += "#!!!! This avc is allowed in the current policy\n" + if av.type == audit2why.DONTAUDIT: + rule.comment += "#!!!! This avc has a dontaudit rule in the current policy\n" + if av.type == audit2why.BOOLEAN: @@ -231,24 +233,25 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/policygen.py polic + if av.type == audit2why.CONSTRAINT: + rule.comment += "#!!!! This avc is a constraint violation. You will need to add an attribute to either the source or target type to make it work.\n" + if av.type == audit2why.TERULE: -+ if "open" in av.perms and "write" in av.perms: -+ if not self.domains: -+ self.domains = seinfo(ATTRIBUTE, name="domain")[0]["types"] -+ types=[] -+ for i in map(lambda x: x[TCONTEXT], sesearch([ALLOW], {SCONTEXT: av.src_type, CLASS: av.obj_class, PERMS: av.perms})): -+ if i not in self.domains: -+ types.append(i) -+ if len(types) == 1: -+ rule.comment += "#!!!! The source type '%s' can write to a '%s' of the following type:\n# %s\n" % ( av.src_type, av.obj_class, ", ".join(types)) -+ elif len(types) >= 1: -+ rule.comment += "#!!!! The source type '%s' can write to a '%s' of the following types:\n# %s\n" % ( av.src_type, av.obj_class, ", ".join(types)) ++ if "write" in av.perms: ++ if "dir" in av.obj_class or "open" in av.perms: ++ if not self.domains: ++ self.domains = seinfo(ATTRIBUTE, name="domain")[0]["types"] ++ types=[] ++ for i in map(lambda x: x[TCONTEXT], sesearch([ALLOW], {SCONTEXT: av.src_type, CLASS: av.obj_class, PERMS: av.perms})): ++ if i not in self.domains: ++ types.append(i) ++ if len(types) == 1: ++ rule.comment += "#!!!! The source type '%s' can write to a '%s' of the following type:\n# %s\n" % ( av.src_type, av.obj_class, ", ".join(types)) ++ elif len(types) >= 1: ++ rule.comment += "#!!!! The source type '%s' can write to a '%s' of the following types:\n# %s\n" % ( av.src_type, av.obj_class, ", ".join(types)) + self.module.children.append(rule) diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/refparser.py --- nsasepolgen/src/sepolgen/refparser.py 2009-10-29 15:21:39.000000000 -0400 -+++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/refparser.py 2009-12-08 17:01:22.000000000 -0500 ++++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/refparser.py 2009-12-08 17:05:49.000000000 -0500 @@ -973,7 +973,7 @@ def list_headers(root): modules = [] @@ -260,7 +263,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refparser.py polic for name in filenames: diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/refpolicy.py policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/refpolicy.py --- nsasepolgen/src/sepolgen/refpolicy.py 2009-10-29 15:21:39.000000000 -0400 -+++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/refpolicy.py 2009-12-08 17:02:00.000000000 -0500 ++++ policycoreutils-2.0.78/sepolgen-1.0.19/src/sepolgen/refpolicy.py 2009-12-08 17:05:49.000000000 -0500 @@ -398,6 +398,7 @@ return "attribute %s;" % self.name diff --git a/policycoreutils.spec b/policycoreutils.spec index 75e01ce..9e28f48 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.0.78 -Release: 3%{?dist} +Release: 5%{?dist} License: GPLv2+ Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -131,6 +131,7 @@ The policycoreutils-python package contains the management tools use to manage a %{_mandir}/man1/audit2why.1* %{_mandir}/man8/chcat.8* %{_mandir}/ru/man8/chcat.8* +%{_mandir}/man8/sandbox.8* %{_mandir}/man8/semanage.8* %{_mandir}/ru/man8/semanage.8* @@ -152,7 +153,6 @@ The policycoreutils-python package contains the scripts to create graphical sand %files sandbox %{_sysconfdir}/rc.d/init.d/sandbox -%{_mandir}/man8/sandbox.8* %{_sbindir}/seunshare %{_datadir}/sandbox/sandboxX.sh @@ -296,6 +296,12 @@ fi exit 0 %changelog +* Wed Dec 16 2009 Dan Walsh 2.0.78-5 +- If restorecond running as a user has no files to watch then it should exit. (NFS Homedirs) + +* Thu Dec 10 2009 Dan Walsh 2.0.78-4 +- Move sandbox man page to base package + * Tue Dec 8 2009 Dan Walsh 2.0.78-3 - Fix audit2allow to report constraints, dontaudits, types, booleans