diff --git a/policycoreutils/Makefile b/policycoreutils/Makefile index 3980799..6624804 100644 --- a/policycoreutils/Makefile +++ b/policycoreutils/Makefile @@ -1,4 +1,4 @@ -SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init sandbox secon audit2allow audit2why sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui +SUBDIRS = sepolicy setfiles semanage semanage/default_encoding load_policy newrole run_init sandbox secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null) diff --git a/policycoreutils/audit2allow/Makefile b/policycoreutils/audit2allow/Makefile index 88635d4..fc290ea 100644 --- a/policycoreutils/audit2allow/Makefile +++ b/policycoreutils/audit2allow/Makefile @@ -5,14 +5,19 @@ LIBDIR ?= $(PREFIX)/lib MANDIR ?= $(PREFIX)/share/man LOCALEDIR ?= /usr/share/locale -all: ; +all: audit2why + +audit2why: + ln -sf audit2allow audit2why install: all -mkdir -p $(BINDIR) install -m 755 audit2allow $(BINDIR) + (cd $(BINDIR); ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen $(BINDIR) -mkdir -p $(MANDIR)/man1 install -m 644 audit2allow.1 $(MANDIR)/man1/ + install -m 644 audit2why.1 $(MANDIR)/man1/ clean: rm -f *~ diff --git a/policycoreutils/audit2allow/audit2allow b/policycoreutils/audit2allow/audit2allow index 8e0c396..d282eee 100644 --- a/policycoreutils/audit2allow/audit2allow +++ b/policycoreutils/audit2allow/audit2allow @@ -18,7 +18,7 @@ # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # -import sys +import sys, os import sepolgen.audit as audit import sepolgen.policygen as policygen @@ -29,6 +29,8 @@ import sepolgen.defaults as defaults import sepolgen.module as module from sepolgen.sepolgeni18n import _ import selinux.audit2why as audit2why +import locale +locale.setlocale(locale.LC_ALL, '') class AuditToPolicy: VERSION = "%prog .1" @@ -80,8 +82,7 @@ class AuditToPolicy: parser.add_option("--interface-info", dest="interface_info", help="file name of interface information") parser.add_option("--debug", dest="debug", action="store_true", default=False, help="leave generated modules for -M") - - parser.add_option("-w", "--why", dest="audit2why", action="store_true", default=False, + parser.add_option("-w", "--why", dest="audit2why", action="store_true", default=(os.path.basename(sys.argv[0])=="audit2why"), help="Translates SELinux audit messages into a description of why the access was denied") options, args = parser.parse_args() @@ -267,12 +268,10 @@ class AuditToPolicy: continue if rc == audit2why.CONSTRAINT: - print "\t\tPolicy constraint violation.\n" - print "\t\tMay require adding a type attribute to the domain or type to satisfy the constraint.\n" - print "\t\tConstraints are defined in the policy sources in policy/constraints (general), policy/mcs (MCS), and policy/mls (MLS).\n" - for reason in data: - print "\t\tNote: Possible cause is the source and target %s differ\n" % reason - continue + print #!!!! This avc is a constraint violation. You would need to modify the attributes of either the source or target types to allow this access.\n" + print "#Constraint rule: \n\t" + data[0] + for reason in data[1:]: + print "#\tPossible cause is the source %s and target %s are different.\n\b" % reason if rc == audit2why.RBAC: print "\t\tMissing role allow rule.\n" diff --git a/policycoreutils/audit2allow/audit2allow.1 b/policycoreutils/audit2allow/audit2allow.1 index a854a45..bc70938 100644 --- a/policycoreutils/audit2allow/audit2allow.1 +++ b/policycoreutils/audit2allow/audit2allow.1 @@ -171,7 +171,7 @@ $ semodule -i local.pp .B Using audit2allow to generate and build module policy $ cat /var/log/audit/audit.log | audit2allow -M local -Generating type enforcment file: local.te +Generating type enforcement file: local.te Compiling policy: checkmodule -M -m -o local.mod local.te Building package: semodule_package -o local.pp -m local.mod diff --git a/policycoreutils/audit2allow/audit2why.1 b/policycoreutils/audit2allow/audit2why.1 new file mode 100644 index 0000000..a9e8893 --- /dev/null +++ b/policycoreutils/audit2allow/audit2why.1 @@ -0,0 +1 @@ +.so man1/audit2allow.1 diff --git a/policycoreutils/audit2allow/sepolgen-ifgen b/policycoreutils/audit2allow/sepolgen-ifgen index ef4bec3..3967ba5 100644 --- a/policycoreutils/audit2allow/sepolgen-ifgen +++ b/policycoreutils/audit2allow/sepolgen-ifgen @@ -62,6 +62,9 @@ def parse_options(): return options def get_policy(): + p = selinux.selinux_current_policy_path() + if os.path.exists(p): + return p i = selinux.security_policyvers() p = selinux.selinux_binary_policy_path() + "." + str(i) while i > 0 and not os.path.exists(p): diff --git a/policycoreutils/audit2why/Makefile b/policycoreutils/audit2why/Makefile deleted file mode 100644 index 63eb8b3..0000000 --- a/policycoreutils/audit2why/Makefile +++ /dev/null @@ -1,18 +0,0 @@ -# Installation directories. -PREFIX ?= $(DESTDIR)/usr -BINDIR ?= $(PREFIX)/bin -MANDIR ?= $(PREFIX)/share/man - -TARGETS=audit2why - -all: $(TARGETS) - -install: all - -mkdir -p $(BINDIR) - install -m 755 $(TARGETS) $(BINDIR) - -mkdir -p $(MANDIR)/man1 - install -m 644 audit2why.1 $(MANDIR)/man1/ - -clean: - -relabel: diff --git a/policycoreutils/audit2why/audit2why b/policycoreutils/audit2why/audit2why deleted file mode 100644 index 21a72aa..0000000 --- a/policycoreutils/audit2why/audit2why +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -/usr/bin/audit2allow -w $* diff --git a/policycoreutils/audit2why/audit2why.1 b/policycoreutils/audit2why/audit2why.1 deleted file mode 100644 index a9e8893..0000000 --- a/policycoreutils/audit2why/audit2why.1 +++ /dev/null @@ -1 +0,0 @@ -.so man1/audit2allow.1 diff --git a/policycoreutils/gui/Makefile b/policycoreutils/gui/Makefile index b5abbb9..a8cf71f 100644 --- a/policycoreutils/gui/Makefile +++ b/policycoreutils/gui/Makefile @@ -1,7 +1,10 @@ # Installation directories. PREFIX ?= ${DESTDIR}/usr +SYSCONFDIR ?= ${DESTDIR}/etc BINDIR ?= $(PREFIX)/bin SHAREDIR ?= $(PREFIX)/share/system-config-selinux +DATADIR ?= $(PREFIX)/share +MANDIR = $(PREFIX)/share/man TARGETS= \ booleansPage.py \ @@ -16,18 +19,30 @@ portsPage.py \ semanagePage.py \ statusPage.py \ system-config-selinux.glade \ +system-config-selinux.png \ usersPage.py all: $(TARGETS) system-config-selinux.py polgengui.py install: all + -mkdir -p $(MANDIR)/man8 -mkdir -p $(SHAREDIR) -mkdir -p $(BINDIR) + -mkdir -p $(DATADIR)/pixmaps + -mkdir -p $(DATADIR)/icons/hicolor/24x24/apps + -mkdir -p $(SYSCONFDIR) + -mkdir -p $(DATADIR)/polkit-1/actions/ install -m 755 system-config-selinux.py $(SHAREDIR) + install -m 755 system-config-selinux $(BINDIR) install -m 755 polgengui.py $(SHAREDIR) - install -m 755 sepolgen $(BINDIR) install -m 644 $(TARGETS) $(SHAREDIR) - + install -m 644 system-config-selinux.8 $(MANDIR)/man8 + install -m 644 selinux-polgengui.8 $(MANDIR)/man8 + install -m 644 system-config-selinux.png $(DATADIR)/pixmaps + install -m 644 system-config-selinux.png $(DATADIR)/icons/hicolor/24x24/apps + install -m 644 system-config-selinux.png $(DATADIR)/system-config-selinux + install -m 644 *.desktop $(DATADIR)/system-config-selinux + install -m 644 org.fedoraproject.config.selinux.policy $(DATADIR)/polkit-1/actions/ clean: indent: diff --git a/policycoreutils/gui/org.fedoraproject.config.selinux.policy b/policycoreutils/gui/org.fedoraproject.config.selinux.policy new file mode 100644 index 0000000..fcfa81d --- /dev/null +++ b/policycoreutils/gui/org.fedoraproject.config.selinux.policy @@ -0,0 +1,22 @@ + + + + + System Config SELinux + http://fedorahosted.org/system-config-selinux + + + Run System Config SELinux + Authentication is required to run system-config-selinux + system-selinux + + no + no + auth_admin + + /usr/share/system-config-selinux/system-config-selinux.py + true + + diff --git a/policycoreutils/gui/selinux-polgengui.8 b/policycoreutils/gui/selinux-polgengui.8 new file mode 100644 index 0000000..52bf7dd --- /dev/null +++ b/policycoreutils/gui/selinux-polgengui.8 @@ -0,0 +1,35 @@ +.TH "selinux-polgengui" "8" "8 April 2013" "System Config Tools Manual" "System Config Tools Manual" + +.SH NAME +selinux\-polgengui \- SELinux Policy Generation Tool + +.SH SYNOPSIS +.B selinux-polgengui + +.SH DESCRIPTION +\fBselinux-polgengui\fP is a graphical tool, which can be used to create a framework for building SELinux Policy. +.SH OPTIONS +None + +.SH FILES +\fi/usr/bin/selinux-polgengui\fP + +.SH Examples +To run the program type: + +selinux-polgengui + +.PP +.SH "SEE ALSO" +.TP +selinux(1), sepolicy(8), sepolicy-generate(8) +.PP + +.SH REPORTING BUGS +Report bugs to . + +.SH LICENSE AND AUTHORS +\fBselinux-polgengui\fP is licensed under the GNU Public License and +is copyrighted by Red Hat, Inc. +.br +This man page was written by Daniel Walsh diff --git a/policycoreutils/gui/selinux-polgengui.desktop b/policycoreutils/gui/selinux-polgengui.desktop new file mode 100644 index 0000000..0c2f399 --- /dev/null +++ b/policycoreutils/gui/selinux-polgengui.desktop @@ -0,0 +1,67 @@ +[Desktop Entry] +Name=SELinux Policy Generation Tool +Name[bn_IN]=SELinux Policy নির্মাণের সামগ্রী +Name[ca]=Eina de generació de polítiques del SELinux +Name[da]=Regelsætgenereringsværktøj til SELinux +Name[de]=Tool zur Erstellung von SELinux-Richtlinien +Name[es]=Generador de Políticas de SELinux +Name[fi]=SELinux-käytäntöjen generointityökalu +Name[fr]=Outil de génération de stratégies SELinux +Name[gu]=SELinux પોલિસી બનાવટ સાધન +Name[hi]=SELinux पॉलिसी जनन औजार +Name[it]=Tool di generazione della policy di SELinux +Name[ja]=SELinux ポリシー生成ツール +Name[kn]=SELinux ಪಾಲಿಸಿ ಉತ್ಪಾದನಾ ಉಪಕರಣ +Name[ko]=SELinux 정책 생성 도구 +Name[ml]=SELinux പോളിസി ഉത്പാദന പ്രയോഗം +Name[mr]=SELinux करार निर्माण साधन +Name[nl]=SELinux tactiek generatie gereedschap +Name[or]=SELinux ନୀତି ସୃଷ୍ଟି ଉପକରଣ +Name[pa]=SELinux ਪਾਲਿਸੀ ਨਿਰਮਾਣ ਜੰਤਰ +Name[pl]=Narzędzie tworzenia polityki SELinuksa +Name[pt]=Ferramenta de Geração de Políticas SELinux +Name[pt_BR]=Ferramenta de criação de políticas do SELinux +Name[ru]=Средство создания политики SELinux +Name[sv]=Genereringsverktyg för SELinuxpolicy +Name[ta]=SELinux பாலிசி உற்பத்தி கருவி +Name[te]=SELinux నిర్వహణ +Name[uk]=Утиліта генерації правил SELinux +Name[zh_CN]=SELinux 策略生成工具 +Name[zh_TW]=SELinux 政策產生工具(SELinux Policy Generation Tool) +Comment=Generate SELinux policy modules +Comment[bn_IN]=SELinux নিয়মনীতির মডিউল নির্মাণ করুন +Comment[ca]=Genera els mòduls de les polítiques de SELinux +Comment[da]=Generér SELinux-regelsætmodul +Comment[de]=Tool zur Erstellung von SELinux-Richtlinien +Comment[es]=Generar módulos de política de SELinux +Comment[fi]=Generoi SELinuxin käytäntömoduuleja +Comment[fr]=Génére des modules de stratégie SELinux +Comment[gu]=SELinux પોલિસી મોડ્યુલોને ઉત્પન્ન કરો +Comment[hi]=नया पॉलिसी मॉड्यूल उत्पन्न करें +Comment[it]=Genera moduli della politica di SELinux +Comment[ja]=新しいポリシーモジュールの作成 +Comment[kn]=SELinux ಪಾಲಿಸಿ ಘಟಕಗಳನ್ನು ಉತ್ಪಾದಿಸು +Comment[ko]=SELinux 정책 모듈 생성 +Comment[ml]=SELinux യ പോളിസി ഘങ്ങള്‍ തയ്യാറാക്കുക +Comment[mr]=SELinux करार घटके निर्माण करा +Comment[nl]=Maak een SELinux tactiek module aan +Comment[or]=SELinux ନୀତି ଏକକାଂଶ ସୃଷ୍ଟିକରନ୍ତୁ +Comment[pa]=SELinux ਪਾਲਿਸੀ ਮੈਡਿਊਲ ਬਣਾਓ +Comment[pl]=Tworzenie nowych modułów polityki SELinuksa +Comment[pt]=Gerar módulos de políticas SELinux +Comment[pt_BR]=Gerar módulos de política do SELinux +Comment[ru]=Генерация модулей политики SELinux +Comment[sv]=Generera SELinux-policymoduler +Comment[ta]=SELinux கொள்கை தொகுதியை உருவாக்கவும் +Comment[te]=SELinux పాలసీ మాడ్యూళ్ళను వుద్భవింపచేయుము +Comment[uk]=Створення модулів контролю доступу SELinux +Comment[zh_CN]=生成 SELinux 策略模块 +Comment[zh_TW]=產生 SELinux 政策模組 +StartupNotify=true +Icon=system-config-selinux +Exec=/usr/bin/selinux-polgengui +Type=Application +Terminal=false +Categories=System;Security; +X-Desktop-File-Install-Version=0.2 +Keywords=policy;security;selinux;avc;permission;mac; diff --git a/policycoreutils/gui/system-config-selinux b/policycoreutils/gui/system-config-selinux new file mode 100755 index 0000000..5be5ccd --- /dev/null +++ b/policycoreutils/gui/system-config-selinux @@ -0,0 +1,3 @@ +#!/bin/sh + +exec /usr/bin/pkexec /usr/share/system-config-selinux/system-config-selinux.py diff --git a/policycoreutils/gui/system-config-selinux.8 b/policycoreutils/gui/system-config-selinux.8 new file mode 100644 index 0000000..eca2024 --- /dev/null +++ b/policycoreutils/gui/system-config-selinux.8 @@ -0,0 +1,37 @@ +.TH "system-config-selinux" "8" "8 April 2013" "System Config Tools Manual" "System Config Tools Manual" + +.SH NAME +system\-config\-selinux \- SELinux Management tool + +.SH SYNOPSIS +.B system-config-selinux + +.SH DESCRIPTION +\fBsystem-config-selinux\fP provides a graphical interface for managing the +SELinux configuration. + +.SH OPTIONS +None + +.SH FILES +\fi/usr/bin/system-config-selinux\fP + +.SH Examples +To run the program type: + +system-config-selinux + +.PP +.SH "SEE ALSO" +.TP +selinux(1), semanage(8) +.PP + +.SH REPORTING BUGS +Report bugs to . + +.SH LICENSE AND AUTHORS +\fBsystem-config-selinux\fP is licensed under the GNU Public License and +is copyrighted by Red Hat, Inc. +.br +This man page was written by Daniel Walsh diff --git a/policycoreutils/gui/system-config-selinux.desktop b/policycoreutils/gui/system-config-selinux.desktop new file mode 100644 index 0000000..8822ce2 --- /dev/null +++ b/policycoreutils/gui/system-config-selinux.desktop @@ -0,0 +1,67 @@ +[Desktop Entry] +Name=SELinux Management +Name[bn_IN]=SELinux পরিচালনা +Name[da]=Håndtering af SELinux +Name[de]=SELinux-Management +Name[ca]=Gestió de SELinux +Name[es]=Administración de SELinux +Name[fi]=SELinuxin ylläpito +Name[fr]=Gestion de SELinux +Name[gu]=SELinux સંચાલન +Name[hi]=SELinux प्रबंधन +Name[jp]=SELinux 管理 +Name[it]=Gestione di SELinux +Name[kn]=SELinux ವ್ಯವಸ್ಥಾಪನೆ +Name[ko]=SELinux 관리 +Name[ml]=SELinux മാനേജ്മെന്റ് +Name[mr]=SELinux मॅनेजमेंट +Name[nl]=SELinux beheer +Name[or]=SELinux ପରିଚାଳନା +Name[pa]=SELinux ਮੈਨੇਜਮੈਂਟ +Name[pl]=Zarządzanie SELinuksem +Name[pt_BR]=Gerenciamento do SELinux +Name[pt]=Gestão de SELinux +Name[ru]=Управление SELinux +Name[sv]=SELinux-hantering +Name[ta]=SELinux மேலாண்மை +Name[te]=SELinux నిర్వహణ +Name[uk]=Керування SELinux +Name[zh_CN]=SELinux 管理 +Name[zh_TW]=SELinux 管理 +Comment=Configure SELinux in a graphical setting +Comment[bn_IN]=গ্রাফিক্যাল পরিবেশে SELinux কনফিগার করুন +Comment[ca]=Configura SELinuc an mode de preferències gràfiques +Comment[da]=Konfigurér SELinux i et grafisk miljø +Comment[de]=SELinux in einer grafischen Einstellung konfigurieren +Comment[es]=Defina SELinux en una configuración de interfaz gráfica +Comment[fi]=Tee SELinuxin asetukset graafisesti +Comment[fr]=Configure SELinux dans un environnement graphique +Comment[gu]=ગ્રાફિકલ સુયોજનમાં SELinux ને રૂપરેખાંકિત કરો +Comment[hi]=SELinux को आलेखी सेटिंग में विन्यस्त करें +Comment[it]=Configura SELinux in una impostazione grafica +Comment[jp]=グラフィカルな設定画面で SELinux を設定する +Comment[ko]=SELinux를 그래픽 사용자 인터페이스로 설정 +Comment[kn]=SELinux ಅನ್ನು ಒಂದು ಚಿತ್ರಾತ್ಮಕ ಸಿದ್ದತೆಯಲ್ಲಿ ಸಂರಚಿಸಿ +Comment[ml]=ഒരു ഗ്രാഫിക്കല്‍ സജ്ജീകരണത്തില്‍ SELinux ക്രമീകരിയ്ക്കുക +Comment[mr]=ग्राफिकल सेटिंगमध्ये SELinux संरचीत करा +Comment[nl]=Configureer SELinux in een grafische omgeving +Comment[or]=SELinux କୁ ଆଲେଖିକ ସଂରଚନାରେ ବିନ୍ୟାସ କରନ୍ତୁ +Comment[pa]=SELinux ਨੂੰ ਗਰਾਫੀਕਲ ਸੈਟਿੰਗ ਵਿੱਚ ਸੰਰਚਿਤ ਕਰੋ +Comment[pl]=Konfiguracja SELinuksa w trybie graficznym +Comment[pt]=Configurar o SELinux num ambiente gráfico +Comment[pt_BR]=Configure o SELinux em uma configuração gráfica +Comment[ru]=Настройка SELinux в графическом режиме +Comment[sv]=Konfigurera SELinux i en grafisk miljö +Comment[ta]=SELinuxஐ ஒரு வரைகலை அமைவில் கட்டமைக்கவும் +Comment[te]=SELinuxను గ్రాఫికల్ అమర్పునందు ఆకృతీకరించుము +Comment[uk]=Засіб для налаштування SELinux з графічним інтерфейсом +Comment[zh_CN]=在图形设置中配置 SELinux +Comment[zh_TW]=在圖形話設定中配置 SELinux +StartupNotify=true +Icon=system-config-selinux +Exec=/usr/bin/system-config-selinux +Type=Application +Terminal=false +Categories=System;Security; +X-Desktop-File-Install-Version=0.2 +Keywords=policy;security;selinux;avc;permission;mac; diff --git a/policycoreutils/gui/system-config-selinux.png b/policycoreutils/gui/system-config-selinux.png new file mode 100644 index 0000000..68ffcb7 Binary files /dev/null and b/policycoreutils/gui/system-config-selinux.png differ diff --git a/policycoreutils/load_policy/load_policy.8 b/policycoreutils/load_policy/load_policy.8 index f9ca36e..a86073f 100644 --- a/policycoreutils/load_policy/load_policy.8 +++ b/policycoreutils/load_policy/load_policy.8 @@ -19,7 +19,7 @@ values in the policy file. suppress warning messages. .TP .B \-i -inital policy load. Only use this if this is the first time policy is being loaded since boot (usually called from initramfs). +initial policy load. Only use this if this is the first time policy is being loaded since boot (usually called from initramfs). .SH "EXIT STATUS" .TP diff --git a/policycoreutils/man/man5/selinux_config.5 b/policycoreutils/man/man5/selinux_config.5 index 4963cdc..a55dbed 100644 --- a/policycoreutils/man/man5/selinux_config.5 +++ b/policycoreutils/man/man5/selinux_config.5 @@ -92,7 +92,7 @@ The binary policy name has by convention the SELinux policy version that it supp .RS This entry is deprecated and should be removed or set to \fI0\fR. .sp -If set to \fI1\fR, then \fBselinux_mkload_policy\fR(3) will read the local customisation for booleans (see \fBbooleans\fR(5)) and users (see \fBlocal.users\fR(5)). +If set to \fI1\fR, then \fBselinux_mkload_policy\fR(3) will read the local customization for booleans (see \fBbooleans\fR(5)) and users (see \fBlocal.users\fR(5)). .RE .sp .B REQUIRESEUSERS diff --git a/policycoreutils/newrole/newrole.c b/policycoreutils/newrole/newrole.c index 8fbf2d0..4e59a06 100644 --- a/policycoreutils/newrole/newrole.c +++ b/policycoreutils/newrole/newrole.c @@ -547,9 +547,7 @@ static int drop_capabilities(int full) if (!uid) return 0; capng_setpid(getpid()); - capng_clear(CAPNG_SELECT_BOTH); - if (capng_lock() < 0) - return -1; + capng_clear(CAPNG_SELECT_CAPS); /* Change uid */ if (setresuid(uid, uid, uid)) { @@ -558,7 +556,7 @@ static int drop_capabilities(int full) } if (! full) capng_update(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_AUDIT_WRITE); - return capng_apply(CAPNG_SELECT_BOTH); + return capng_apply(CAPNG_SELECT_CAPS); } #elif defined(NAMESPACE_PRIV) /** @@ -576,20 +574,21 @@ static int drop_capabilities(int full) */ static int drop_capabilities(int full) { + uid_t uid = getuid(); + if (!uid) return 0; + capng_setpid(getpid()); - capng_clear(CAPNG_SELECT_BOTH); - if (capng_lock() < 0) - return -1; + capng_clear(CAPNG_SELECT_CAPS); - uid_t uid = getuid(); /* Change uid */ if (setresuid(uid, uid, uid)) { fprintf(stderr, _("Error changing uid, aborting.\n")); return -1; } if (! full) - capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_SYS_ADMIN , CAP_FOWNER , CAP_CHOWN, CAP_DAC_OVERRIDE, CAP_SETPCAP, -1); - return capng_apply(CAPNG_SELECT_BOTH); + capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_SYS_ADMIN , CAP_FOWNER , CAP_CHOWN, CAP_DAC_OVERRIDE, CAP_AUDIT_WRITE, -1); + + return capng_apply(CAPNG_SELECT_CAPS); } #else @@ -680,7 +679,7 @@ static int relabel_tty(const char *ttyn, security_context_t new_context, security_context_t * tty_context, security_context_t * new_tty_context) { - int fd; + int fd, rc; int enforcing = security_getenforce(); security_context_t tty_con = NULL; security_context_t new_tty_con = NULL; @@ -699,7 +698,13 @@ static int relabel_tty(const char *ttyn, security_context_t new_context, fprintf(stderr, _("Error! Could not open %s.\n"), ttyn); return fd; } - fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + /* this craziness is to make sure we cann't block on open and deadlock */ + rc = fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + if (rc) { + fprintf(stderr, _("Error! Could not clear O_NONBLOCK on %s\n"), ttyn); + close(fd); + return rc; + } if (fgetfilecon(fd, &tty_con) < 0) { fprintf(stderr, _("%s! Could not get current context " @@ -1010,9 +1015,9 @@ int main(int argc, char *argv[]) int fd; pid_t childPid = 0; char *shell_argv0 = NULL; + int rc; #ifdef USE_PAM - int rc; int pam_status; /* pam return code */ pam_handle_t *pam_handle; /* opaque handle used by all PAM functions */ @@ -1226,15 +1231,23 @@ int main(int argc, char *argv[]) fd = open(ttyn, O_RDONLY | O_NONBLOCK); if (fd != 0) goto err_close_pam; - fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + rc = fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + if (rc) + goto err_close_pam; + fd = open(ttyn, O_RDWR | O_NONBLOCK); if (fd != 1) goto err_close_pam; - fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + rc = fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + if (rc) + goto err_close_pam; + fd = open(ttyn, O_RDWR | O_NONBLOCK); if (fd != 2) goto err_close_pam; - fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + rc = fcntl(fd, F_SETFL, fcntl(fd, F_GETFL, 0) & ~O_NONBLOCK); + if (rc) + goto err_close_pam; } /* @@ -1268,19 +1281,24 @@ int main(int argc, char *argv[]) } #endif - if (send_audit_message(1, old_context, new_context, ttyn)) + if (send_audit_message(1, old_context, new_context, ttyn)) { + fprintf(stderr, _("Failed to send audit message")); goto err_close_pam_session; + } freecon(old_context); old_context=NULL; freecon(new_context); new_context=NULL; #ifdef NAMESPACE_PRIV - if (transition_to_caller_uid()) + if (transition_to_caller_uid()) { + fprintf(stderr, _("Failed to transition to namespace\n")); goto err_close_pam_session; + } #endif - if (drop_capabilities(TRUE)) + if (drop_capabilities(TRUE)) { + fprintf(stderr, _("Failed to drop capabilities %m\n")); goto err_close_pam_session; - + } /* Handle environment changes */ if (restore_environment(preserve_environment, old_environ, &pw)) { fprintf(stderr, _("Unable to restore the environment, " diff --git a/policycoreutils/newrole/newrole.pamd b/policycoreutils/newrole/newrole.pamd index d1b435c..de3582f 100644 --- a/policycoreutils/newrole/newrole.pamd +++ b/policycoreutils/newrole/newrole.pamd @@ -1,4 +1,6 @@ #%PAM-1.0 +# Uncomment the next line if you do not want to enter your passwd everytime +# auth sufficient pam_rootok.so auth include system-auth account include system-auth password include system-auth diff --git a/policycoreutils/po/Makefile b/policycoreutils/po/Makefile index a377996..9c1486e 100644 --- a/policycoreutils/po/Makefile +++ b/policycoreutils/po/Makefile @@ -81,12 +81,16 @@ POTFILES = \ ../sepolicy/sepolicy/templates/var_log.py \ ../sepolicy/sepolicy/templates/var_run.py \ ../sepolicy/sepolicy/templates/var_spool.py \ + booleans.py #default:: clean all:: $(MOFILES) -$(POTFILE): $(POTFILES) +booleans.py: + sepolicy booleans -a > booleans.py + +$(POTFILE): $(POTFILES) booleans.py $(XGETTEXT) --keyword=_ --keyword=N_ $(POTFILES) @if cmp -s $(NLSPACKAGE).po $(POTFILE); then \ rm -f $(NLSPACKAGE).po; \ @@ -95,6 +99,7 @@ $(POTFILE): $(POTFILES) fi; \ update-po: Makefile $(POTFILE) refresh-po + @rm -f booleans.py refresh-po: Makefile for cat in $(POFILES); do \ diff --git a/policycoreutils/po/es.po b/policycoreutils/po/es.po index e84995e..a60b20e 100644 --- a/policycoreutils/po/es.po +++ b/policycoreutils/po/es.po @@ -3,7 +3,9 @@ # This file is distributed under the same license as the PACKAGE package. # # Translators: +# Adolfo Jayme Barrientos , 2013. # Domingo Becker , 2006, 2008. +# , 2013. # Gladys Guerrero , 2010,2012. # Héctor Daniel Cabrera , 2010. msgid "" @@ -11,8 +13,8 @@ msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: 2013-01-04 17:02+0000\n" -"Last-Translator: dwalsh \n" +"PO-Revision-Date: 2013-02-23 11:46+0000\n" +"Last-Translator: vareli \n" "Language-Team: Spanish \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -288,7 +290,7 @@ msgstr "Rango MLS/MCS" #: ../semanage/seobject.py:672 msgid "Service" -msgstr "" +msgstr "Servicio" #: ../semanage/seobject.py:698 ../semanage/seobject.py:729 #: ../semanage/seobject.py:796 ../semanage/seobject.py:853 @@ -425,7 +427,7 @@ msgstr "Se requiere tipo" #: ../semanage/seobject.py:1814 #, python-format msgid "Type %s is invalid, must be a port type" -msgstr "" +msgstr "Tipo %s es no válido, debe ser un tipo de puerto" #: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062 #: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123 @@ -547,12 +549,12 @@ msgstr "Falta el protocolo o es desconocido" #: ../semanage/seobject.py:1256 msgid "SELinux node type is required" -msgstr "" +msgstr "Se requiere tipo de nodo SELinux" #: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327 #, python-format msgid "Type %s is invalid, must be a node type" -msgstr "" +msgstr "Tipo %s es no válido, debe ser un tipo nodo" #: ../semanage/seobject.py:1263 ../semanage/seobject.py:1331 #: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465 @@ -786,7 +788,7 @@ msgstr "La especificación de archivo %s choca con la regla de equivalencia '%s #: ../semanage/seobject.py:1755 #, python-format msgid "Type %s is invalid, must be a file or device type" -msgstr "" +msgstr "Tipo %s es no válido, debe ser un tipo fichero o dispositivo" #: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768 #: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906 @@ -2174,11 +2176,11 @@ msgstr "La ruta en la cual se almacenarán las páginas de manual generadas " #: ../sepolicy/sepolicy.py:207 msgid "name of the OS for man pages" -msgstr "" +msgstr "nombre del SO para las páginas de manual" #: ../sepolicy/sepolicy.py:209 msgid "Generate HTML man pages structure for selected SELinux man page" -msgstr "" +msgstr "General páginas de manual de estructura HTML para la página de manual SELinux seleccionada" #: ../sepolicy/sepolicy.py:213 msgid "All domains" @@ -2226,7 +2228,7 @@ msgstr "Solicita la política de SELinux para ver la descripción de booleanos" #: ../sepolicy/sepolicy.py:280 msgid "get all booleans descriptions" -msgstr "" +msgstr "obtiene todas las descripciones booleanas" #: ../sepolicy/sepolicy.py:282 msgid "boolean to get description" @@ -2248,11 +2250,11 @@ msgstr "Dominio de proceso de destino" #: ../sepolicy/sepolicy.py:327 msgid "Command required for this type of policy" -msgstr "" +msgstr "Comando requerido para este tipo de política" #: ../sepolicy/sepolicy.py:347 msgid "List SELinux Policy interfaces" -msgstr "" +msgstr "Lista las interfaces de la Política SELinux" #: ../sepolicy/sepolicy.py:362 msgid "Generate SELinux Policy module template" @@ -2260,15 +2262,15 @@ msgstr "Generar plantilla para módulo de política SELinux" #: ../sepolicy/sepolicy.py:365 msgid "Enter domain type which you will be extending" -msgstr "" +msgstr "Introduzca el tipo de dominio que usted estaría extendiendo" #: ../sepolicy/sepolicy.py:368 msgid "Enter SELinux user(s) which will transition to this domain" -msgstr "" +msgstr "Introduzca el usuario(s) SELinux que transicionará a este dominio" #: ../sepolicy/sepolicy.py:371 msgid "Enter domain(s) that this confined admin will administrate" -msgstr "" +msgstr "Introduzca el dominio(s) que este administrador confinado administrará" #: ../sepolicy/sepolicy.py:374 msgid "name of policy to generate" @@ -2276,7 +2278,7 @@ msgstr "Nombre de política a generar" #: ../sepolicy/sepolicy.py:378 msgid "path in which the generated policy files will be stored" -msgstr "" +msgstr "ruta en la que los ficheros de política generados serán almacenados" #: ../sepolicy/sepolicy.py:380 msgid "executable to confine" @@ -2290,7 +2292,7 @@ msgstr "Ejecutable a confinar" #: ../sepolicy/sepolicy.py:414 ../sepolicy/sepolicy.py:417 #, python-format msgid "Generate Policy for %s" -msgstr "" +msgstr "Generar Política para %s" #: ../sepolicy/sepolicy.py:422 msgid "commands" @@ -2298,16 +2300,16 @@ msgstr "Comandos" #: ../sepolicy/sepolicy.py:425 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" -msgstr "" +msgstr "Política SELinux suplente, por defecto a /sys/fs/selinux/policy" #: ../sepolicy/sepolicy/__init__.py:48 msgid "No SELinux Policy installed" -msgstr "" +msgstr "No hay Política SELinux instalada" #: ../sepolicy/sepolicy/__init__.py:54 #, python-format msgid "Failed to read %s policy file" -msgstr "" +msgstr "Fallo al leer el fichero de política %s" #: ../sepolicy/sepolicy/__init__.py:127 msgid "unknown" @@ -2319,27 +2321,27 @@ msgstr "Demonio de los servicios de Internet" #: ../sepolicy/sepolicy/generate.py:177 msgid "Existing Domain Type" -msgstr "" +msgstr "Tipo de Dominio Existente" #: ../sepolicy/sepolicy/generate.py:178 msgid "Minimal Terminal Login User Role" -msgstr "" +msgstr "Rol de Acceso de Usuario de Terminal Mínimo" #: ../sepolicy/sepolicy/generate.py:179 msgid "Minimal X Windows Login User Role" -msgstr "" +msgstr "Rol de Acceso de Usuario de X Windows Mínima" #: ../sepolicy/sepolicy/generate.py:180 msgid "Desktop Login User Role" -msgstr "" +msgstr "Rol de Acceso de Usuario a Escritorio" #: ../sepolicy/sepolicy/generate.py:181 msgid "Administrator Login User Role" -msgstr "" +msgstr "Rol de Acceso de Usuario Administrador" #: ../sepolicy/sepolicy/generate.py:182 msgid "Confined Root Administrator Role" -msgstr "" +msgstr "Rol de Administrador Confinado Root" #: ../sepolicy/sepolicy/generate.py:187 msgid "Valid Types:\n" @@ -2352,12 +2354,12 @@ msgstr "Los puertos deben ser números o rangos de números entre 1 y %d" #: ../sepolicy/sepolicy/generate.py:231 msgid "You must enter a valid policy type" -msgstr "" +msgstr "Debe introducir un tipo válido de política" #: ../sepolicy/sepolicy/generate.py:234 #, python-format msgid "You must enter a name for your policy module for your %s." -msgstr "" +msgstr "Debe introducir un nombre para su módulo de política para su %s." #: ../sepolicy/sepolicy/generate.py:355 msgid "" @@ -2396,7 +2398,7 @@ msgstr "USER Types automáticamente obtiene un tipo tmp" #: ../sepolicy/sepolicy/generate.py:857 #, python-format msgid "%s policy modules require existing domains" -msgstr "" +msgstr "%s módulo de política requieren dominios existentes" #: ../sepolicy/sepolicy/generate.py:1059 msgid "You must enter the executable path for your confined process" @@ -2416,7 +2418,7 @@ msgstr "Archivo de contextos de archivo" #: ../sepolicy/sepolicy/generate.py:1324 msgid "Spec file" -msgstr "" +msgstr "Fichero spec" #: ../sepolicy/sepolicy/generate.py:1325 msgid "Setup Script" @@ -2438,11 +2440,11 @@ msgstr "Permite a amavis usar un compilador de JIT" #: booleans.py:4 msgid "Allow antivirus programs to read non security files on a system" -msgstr "" +msgstr "Permitir a programas antivirus leer ficheros no asegurados sobre un sistema" #: booleans.py:5 msgid "Allow auditadm to exec content" -msgstr "" +msgstr "Permitir al administrador de auditoria ejecutar contenido" #: booleans.py:6 msgid "" @@ -2456,11 +2458,11 @@ msgstr "Permite a usuarios iniciar sesión mediante un servidor Radius" #: booleans.py:8 msgid "Allow users to login using a yubikey server" -msgstr "" +msgstr "Permite a los usuario acceder usando una servidor yubikey" #: booleans.py:9 msgid "Allow awstats to purge Apache logs" -msgstr "" +msgstr "Permitir a awstats purgar los registros de Apache" #: booleans.py:10 msgid "" @@ -2528,11 +2530,11 @@ msgstr "Permite a todos los demonios la lectura y escritura de terminales" #: booleans.py:25 msgid "Allow dan to manage user files" -msgstr "" +msgstr "Permitir a dan gestionar los archivos del usuario" #: booleans.py:26 msgid "Allow dan to read user files" -msgstr "" +msgstr "Permitir a dan leer los archivos del usuario" #: booleans.py:27 msgid "Allow dbadm to manage files in users home directories" @@ -2599,7 +2601,7 @@ msgstr "Permite al dominio en valla ejecutar ssh." #: booleans.py:42 msgid "Allow all domains to execute in fips_mode" -msgstr "" +msgstr "Permite ejecutar todos los dominios en modo fips" #: booleans.py:43 msgid "Allow ftp to read and write files in the user home directories" @@ -2699,7 +2701,7 @@ msgstr "Permite a GSSD leer el directorio temp. Para acceder a kerberos tgt." #: booleans.py:64 msgid "Allow guest to exec content" -msgstr "" +msgstr "Permite al invitado ejecutar contenido" #: booleans.py:65 msgid "" @@ -2854,7 +2856,7 @@ msgstr "Permite a HTTPD acceder a puertos Openstack" #: booleans.py:100 msgid "Allow Apache to query NS records" -msgstr "" +msgstr "Permite a Apache consultar registros NS" #: booleans.py:101 msgid "Allow icecast to connect to all ports, not just sound ports." @@ -2951,7 +2953,7 @@ msgstr "Permite a las aplicaciones confinadas usar memoria compartida NSCD " #: booleans.py:122 msgid "Allow openshift to lockdown app" -msgstr "" +msgstr "Permite openshift para lockdown app" #: booleans.py:123 msgid "Allow openvpn to read home directories" @@ -3116,7 +3118,7 @@ msgstr "Permite a SASL leer sombra" #: booleans.py:161 msgid "Allow secadm to exec content" -msgstr "" +msgstr "Permita a secadm ejecutar contenido" #: booleans.py:162 msgid "" @@ -3188,7 +3190,7 @@ msgstr "Permite a scripts y módulos HTTPD la conexión al puerto LDAP" #: booleans.py:174 msgid "Allow user to use ssh chroot environment." -msgstr "" +msgstr "Permite al usuario usar el entorno ssh chroot" #: booleans.py:175 msgid "Allow user music sharing" @@ -3270,7 +3272,7 @@ msgstr "Permitir ingresos ssh como sysadm_r:sysadm_t" #: booleans.py:191 msgid "Allow staff to exec content" -msgstr "" +msgstr "Permite a staff ejecutar contenido" #: booleans.py:192 msgid "allow staff user to create and transition to svirt domains." @@ -3278,7 +3280,7 @@ msgstr "Permite a scripts y módulos HTTPD la conexión al puerto LDAP" #: booleans.py:193 msgid "Allow sysadm to exec content" -msgstr "" +msgstr "Permite a sysadm ejecutar contenido" #: booleans.py:194 msgid "" @@ -3297,7 +3299,7 @@ msgstr "Permite a tftp modificar los archivos públicos utilizados para servicio #: booleans.py:197 msgid "Allow tftp to read and write files in the user home directories" -msgstr "" +msgstr "Permite a tftp leer y escribir archivos en los directorios home de usuario" #: booleans.py:198 msgid "Allow tor daemon to bind tcp sockets to all unreserved ports." @@ -3305,7 +3307,7 @@ msgstr "Permite a scripts y módulos HTTPD la conexión al puerto LDAP" #: booleans.py:199 msgid "Allow tor to act as a relay" -msgstr "" +msgstr "Permite a tor actuar como relé" #: booleans.py:200 msgid "" @@ -3353,7 +3355,7 @@ msgstr "Soporta directorios principales de Samba" #: booleans.py:210 msgid "Allow user to exec content" -msgstr "" +msgstr "Permite al usuario ejecutar contenido" #: booleans.py:211 msgid "Allow varnishd to connect to all ports, not just HTTP." @@ -3383,7 +3385,7 @@ msgstr "Permite a los huéspedes virtuales confinados administrar archivos NFS" #: booleans.py:217 msgid "Allow confined virtual guests to interact with rawip sockets" -msgstr "" +msgstr "Permite a los invitados virtuales confinados interactuar con sockets rawip" #: booleans.py:218 msgid "Allow confined virtual guests to manage cifs files" @@ -3447,7 +3449,7 @@ msgstr "Permite a los usuario xguest configurar el Network Manager y conectar #: booleans.py:232 msgid "Allow xguest to exec content" -msgstr "" +msgstr "Permite a xguest ejecutar contenido" #: booleans.py:233 msgid "Allow xguest users to mount removable media" diff --git a/policycoreutils/po/gu.po b/policycoreutils/po/gu.po index 165b892..148719d 100644 --- a/policycoreutils/po/gu.po +++ b/policycoreutils/po/gu.po @@ -5,13 +5,14 @@ # Translators: # Ankit Patel , 2006-2008. # Sweta Kothari , 2008-2010,2012. +# , 2013. msgid "" msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: 2013-01-04 17:02+0000\n" -"Last-Translator: dwalsh \n" +"PO-Revision-Date: 2013-04-01 09:26+0000\n" +"Last-Translator: sweta \n" "Language-Team: Gujarati \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -287,7 +288,7 @@ msgstr "MLS/MCS વિસ્તાર" #: ../semanage/seobject.py:672 msgid "Service" -msgstr "" +msgstr "સેવા" #: ../semanage/seobject.py:698 ../semanage/seobject.py:729 #: ../semanage/seobject.py:796 ../semanage/seobject.py:853 @@ -424,7 +425,7 @@ msgstr "પ્રકાર જરૂરી છે" #: ../semanage/seobject.py:1814 #, python-format msgid "Type %s is invalid, must be a port type" -msgstr "" +msgstr "પ્રકાર %s અયોગ્ય છે, પોર્ટ પ્રકાર હોવુ જ જોઇએ" #: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062 #: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123 @@ -546,12 +547,12 @@ msgstr "અજ્ઞાત અથવા ગેરહાજર પ્રોટો #: ../semanage/seobject.py:1256 msgid "SELinux node type is required" -msgstr "" +msgstr "SELinux નોડ પ્રકારની જરૂરિયાત છે" #: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327 #, python-format msgid "Type %s is invalid, must be a node type" -msgstr "" +msgstr "પ્રકાર %s અયોગ્ય છે, નોડ પ્રકાર હોવુ જ જોઇએ" #: ../semanage/seobject.py:1263 ../semanage/seobject.py:1331 #: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465 @@ -785,7 +786,7 @@ msgstr "ફાઇલ સ્પષ્ટીકરણ %s સરખા નિયમ #: ../semanage/seobject.py:1755 #, python-format msgid "Type %s is invalid, must be a file or device type" -msgstr "" +msgstr "પ્રકાર %s અયોગ્ય છે, ફાઇલ અથવા ઉપકરણ પ્રકાર હોવુ જ જોઇએ" #: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768 #: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906 @@ -2173,11 +2174,11 @@ msgstr "પેચ કે જેમાં ઉત્પન્ન થયેલ SELi #: ../sepolicy/sepolicy.py:207 msgid "name of the OS for man pages" -msgstr "" +msgstr "મુખ્ય પાનાં માટે OS નું નામ" #: ../sepolicy/sepolicy.py:209 msgid "Generate HTML man pages structure for selected SELinux man page" -msgstr "" +msgstr "પસંદ થયેલ SELinux મુખ્ય પાનાં માટે HTML મુખ્ય પાનાં બંધારણને પેદા કરો" #: ../sepolicy/sepolicy.py:213 msgid "All domains" @@ -2225,7 +2226,7 @@ msgstr "બુલિયનની જાણકારીને જોવા મા #: ../sepolicy/sepolicy.py:280 msgid "get all booleans descriptions" -msgstr "" +msgstr "બધા બુલિયન વર્ણનોને મેળવો" #: ../sepolicy/sepolicy.py:282 msgid "boolean to get description" @@ -2247,11 +2248,11 @@ msgstr "લક્ષ્ય પ્રક્રિયા ડોમેઇન" #: ../sepolicy/sepolicy.py:327 msgid "Command required for this type of policy" -msgstr "" +msgstr "પોલિસીનાં આ પ્રકાર માટે આદેશ જરૂરી" #: ../sepolicy/sepolicy.py:347 msgid "List SELinux Policy interfaces" -msgstr "" +msgstr "SELinux પોલિસી ઇન્ટરફેસની યાદી કરો" #: ../sepolicy/sepolicy.py:362 msgid "Generate SELinux Policy module template" @@ -2259,15 +2260,15 @@ msgstr "SELinux પોલિસી મોડ્યુલ ટૅમ્પલે #: ../sepolicy/sepolicy.py:365 msgid "Enter domain type which you will be extending" -msgstr "" +msgstr "ડોમેઇન પ્રકારને દાખલ કરો કે તમે વિસ્તારી હશો" #: ../sepolicy/sepolicy.py:368 msgid "Enter SELinux user(s) which will transition to this domain" -msgstr "" +msgstr "SELinux વપરાશકર્તા(ઓ) ને દાખલ કરો કે જે આ ડોમેઇનનું પરિવર્તન કરશે" #: ../sepolicy/sepolicy.py:371 msgid "Enter domain(s) that this confined admin will administrate" -msgstr "" +msgstr "ડોમેઇન (ઓ) ને દાખલ કરો કે દે આ શુદ્દ સંચાલકને સંચાલિત કરશે" #: ../sepolicy/sepolicy.py:374 msgid "name of policy to generate" @@ -2275,7 +2276,7 @@ msgstr "ઉત્પન્ન કરવા માટે પોલિસીનુ #: ../sepolicy/sepolicy.py:378 msgid "path in which the generated policy files will be stored" -msgstr "" +msgstr "પાથ કે જેમાં પેદા થયેલ પોલિસી ફાઇલો સંગ્રહેલ હશે" #: ../sepolicy/sepolicy.py:380 msgid "executable to confine" @@ -2289,7 +2290,7 @@ msgstr "પુરાવા માટેના એક્ઝેક્યુટે #: ../sepolicy/sepolicy.py:414 ../sepolicy/sepolicy.py:417 #, python-format msgid "Generate Policy for %s" -msgstr "" +msgstr "%s માટે પોલિસી ઉત્પન્ન કરો" #: ../sepolicy/sepolicy.py:422 msgid "commands" @@ -2297,16 +2298,16 @@ msgstr "આદેશો" #: ../sepolicy/sepolicy.py:425 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" -msgstr "" +msgstr "વૈકલ્પિક SELinux પોલિસી, /sys/fs/selinux/policy મૂળભૂત છે" #: ../sepolicy/sepolicy/__init__.py:48 msgid "No SELinux Policy installed" -msgstr "" +msgstr "SELinux પોલિસી સ્થાપિત થયેલ નથી" #: ../sepolicy/sepolicy/__init__.py:54 #, python-format msgid "Failed to read %s policy file" -msgstr "" +msgstr "%s પોલિસી ફાઇલને વાંચવામાં નિષ્ફળતા" #: ../sepolicy/sepolicy/__init__.py:127 msgid "unknown" @@ -2318,27 +2319,27 @@ msgstr "ઇન્ટરનેટ સેવા ડિમન" #: ../sepolicy/sepolicy/generate.py:177 msgid "Existing Domain Type" -msgstr "" +msgstr "હાલનો ડોમેઇન પ્રકાર" #: ../sepolicy/sepolicy/generate.py:178 msgid "Minimal Terminal Login User Role" -msgstr "" +msgstr "ન્યૂનત્તમ ટર્મિનલ પ્રવેશ વપરાશકર્તા ભૂમિકા" #: ../sepolicy/sepolicy/generate.py:179 msgid "Minimal X Windows Login User Role" -msgstr "" +msgstr "ન્યૂનત્તમ X વિન્ડો પ્રવેશ વપરાશકર્તા ભૂમિકા" #: ../sepolicy/sepolicy/generate.py:180 msgid "Desktop Login User Role" -msgstr "" +msgstr "ડેસ્કટોપ લૉગિન વપરાશકર્તા ભૂમિકા" #: ../sepolicy/sepolicy/generate.py:181 msgid "Administrator Login User Role" -msgstr "" +msgstr "સંચાલક લૉગિન વપરાશકર્તા ભૂમિકા" #: ../sepolicy/sepolicy/generate.py:182 msgid "Confined Root Administrator Role" -msgstr "" +msgstr "શુદ્દ રુટ સંચાલક ભૂમિકા" #: ../sepolicy/sepolicy/generate.py:187 msgid "Valid Types:\n" @@ -2351,12 +2352,12 @@ msgstr "પોર્ટો નંબરો કે 1 થી %d સુધીના #: ../sepolicy/sepolicy/generate.py:231 msgid "You must enter a valid policy type" -msgstr "" +msgstr "તમારે યોગ્ય પોલિસી પ્રકારને દાખલ કરવુ જ જોઇએ" #: ../sepolicy/sepolicy/generate.py:234 #, python-format msgid "You must enter a name for your policy module for your %s." -msgstr "" +msgstr "તમે તમારી %s માટે તમારી પોલિસી મોડ્યુલ માટે તમારા નામને દાખલ કરવુ જ જોઇએ." #: ../sepolicy/sepolicy/generate.py:355 msgid "" @@ -2395,7 +2396,7 @@ msgstr "USER પ્રકારો આપોઆપ tmp પ્રકાર મે #: ../sepolicy/sepolicy/generate.py:857 #, python-format msgid "%s policy modules require existing domains" -msgstr "" +msgstr "%s પોલિસી મોડ્યુલને હાલનાં ડોમેઇનની જરૂર છે" #: ../sepolicy/sepolicy/generate.py:1059 msgid "You must enter the executable path for your confined process" @@ -2415,7 +2416,7 @@ msgstr "ફાઈલ સંદર્ભો ફાઈલ" #: ../sepolicy/sepolicy/generate.py:1324 msgid "Spec file" -msgstr "" +msgstr "Spec ફાઇલ" #: ../sepolicy/sepolicy/generate.py:1325 msgid "Setup Script" @@ -2437,11 +2438,11 @@ msgstr "JIT કમ્પાઇલરને વાપરવા માટે amavi #: booleans.py:4 msgid "Allow antivirus programs to read non security files on a system" -msgstr "" +msgstr "સિસ્ટમ પર બિન સુરક્ષિત ફાઇલોને વાંચવા માટે એન્ટીવાઇરસ કાર્યક્રમોને પરવાનગી આપો" #: booleans.py:5 msgid "Allow auditadm to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે auditadm ની પરવાનગી આપો" #: booleans.py:6 msgid "" @@ -2455,11 +2456,11 @@ msgstr "radius સર્વરની મદદથી પ્રવેશવા #: booleans.py:8 msgid "Allow users to login using a yubikey server" -msgstr "" +msgstr "yubikey સર્વરની મદદથી પ્રવેશવા વપરાશકર્તાઓને પરવાનગી આપો" #: booleans.py:9 msgid "Allow awstats to purge Apache logs" -msgstr "" +msgstr "Apache લૉગને શુદ્દ કરવા માટે awstats ને પરવાનગી આપો" #: booleans.py:10 msgid "" @@ -2527,11 +2528,11 @@ msgstr "ટર્મિનલોને વાંચવા/લખવાની ક #: booleans.py:25 msgid "Allow dan to manage user files" -msgstr "" +msgstr "વપરાશકર્તા ફાઇલોને સંચાલિત કરવા માટે dan ને પરવાનગી આપો" #: booleans.py:26 msgid "Allow dan to read user files" -msgstr "" +msgstr "વપરાશકર્તા ફાઇલોને વાંચવા માટે dan ને પરવાનગી આપો" #: booleans.py:27 msgid "Allow dbadm to manage files in users home directories" @@ -2598,7 +2599,7 @@ msgstr "ssh ને ચલાવવા માટે fenced ડોમેઇનન #: booleans.py:42 msgid "Allow all domains to execute in fips_mode" -msgstr "" +msgstr "fips સ્થિતિમાં ચલાવવા માટે બધા ડોમેઇનને પરવાનગી આપો (_m)" #: booleans.py:43 msgid "Allow ftp to read and write files in the user home directories" @@ -2698,7 +2699,7 @@ msgstr "temp ડિરેક્ટરીને વાંચવા માટે g #: booleans.py:64 msgid "Allow guest to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે મહેમાનને પરવાનગી આપો" #: booleans.py:65 msgid "" @@ -2853,7 +2854,7 @@ msgstr "openstack પોર્ટોને વાપરવા માટે httpd #: booleans.py:100 msgid "Allow Apache to query NS records" -msgstr "" +msgstr "NS રેકોર્ડને ક્વેરી કરવા માટે Apache ને પરવાનગી આપો" #: booleans.py:101 msgid "Allow icecast to connect to all ports, not just sound ports." @@ -2950,7 +2951,7 @@ msgstr "nscd વહેંચાયેલ મેમરીને વાપરવ #: booleans.py:122 msgid "Allow openshift to lockdown app" -msgstr "" +msgstr "કાર્યક્રમને તાળુ મારવા માટે openshift ને પરવાનગી આપો" #: booleans.py:123 msgid "Allow openvpn to read home directories" @@ -3115,7 +3116,7 @@ msgstr "શૅજોને વાંચવા sasl ને પરવાનગી #: booleans.py:161 msgid "Allow secadm to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે secadm ને પરવાનગી આપો" #: booleans.py:162 msgid "" @@ -3187,7 +3188,7 @@ msgstr "વપરાશકર્તાઓને TCP સર્વરો ચલા #: booleans.py:174 msgid "Allow user to use ssh chroot environment." -msgstr "" +msgstr "ssh chroot પર્યાવરણને વાપરવા માટે વપરાશકર્તાને પરવાનગી આપો." #: booleans.py:175 msgid "Allow user music sharing" @@ -3269,7 +3270,7 @@ msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પર #: booleans.py:191 msgid "Allow staff to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે staff ને પરવાનગી આપો" #: booleans.py:192 msgid "allow staff user to create and transition to svirt domains." @@ -3277,7 +3278,7 @@ msgstr "svirt ડોમેઇનને બનાવવા અને પરિવ #: booleans.py:193 msgid "Allow sysadm to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે sysadm ને પરવાનગી આપો" #: booleans.py:194 msgid "" @@ -3296,7 +3297,7 @@ msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવા #: booleans.py:197 msgid "Allow tftp to read and write files in the user home directories" -msgstr "" +msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીમાં ફાઇલોને વાંચવા અને લખવા માટે tftp ને પરવાનગી આપો" #: booleans.py:198 msgid "Allow tor daemon to bind tcp sockets to all unreserved ports." @@ -3304,7 +3305,7 @@ msgstr "બધા અનારક્ષિત પોર્ટો માટે tc #: booleans.py:199 msgid "Allow tor to act as a relay" -msgstr "" +msgstr "relay તરીકે કાર્ય કરવા માટે tor ને પરવાનગી આપો" #: booleans.py:200 msgid "" @@ -3352,7 +3353,7 @@ msgstr "SAMBA ઘર ડિરેક્ટરીઓને આધાર આપો #: booleans.py:210 msgid "Allow user to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે વપરાશકર્તાને પરવાનગી આપો" #: booleans.py:211 msgid "Allow varnishd to connect to all ports, not just HTTP." @@ -3382,7 +3383,7 @@ msgstr "nfs ફાઇલોને સંચાલિત કરવા માટ #: booleans.py:217 msgid "Allow confined virtual guests to interact with rawip sockets" -msgstr "" +msgstr "rawip સોકેટ સાથે સંપર્ક કરવા માટે શુધ્ધ વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો" #: booleans.py:218 msgid "Allow confined virtual guests to manage cifs files" @@ -3446,7 +3447,7 @@ msgstr "જો તમે Network Manager ને રૂપરેખાંકિ #: booleans.py:232 msgid "Allow xguest to exec content" -msgstr "" +msgstr "સમાવિષ્ટને ચલાવવા માટે xguest ને પરવાનગી આપો" #: booleans.py:233 msgid "Allow xguest users to mount removable media" diff --git a/policycoreutils/po/ja.po b/policycoreutils/po/ja.po index 72ae12d..649d288 100644 --- a/policycoreutils/po/ja.po +++ b/policycoreutils/po/ja.po @@ -9,14 +9,14 @@ # , 2012. # Noriko Mizumoto , 2006, 2008, 2009. # Takuro Nagamoto , 2006. -# Tomoyuki KATO , 2012. +# Tomoyuki KATO , 2012-2013. msgid "" msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: 2013-01-04 17:02+0000\n" -"Last-Translator: dwalsh \n" +"PO-Revision-Date: 2013-02-14 03:32+0000\n" +"Last-Translator: Tomoyuki KATO \n" "Language-Team: Japanese \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -292,7 +292,7 @@ msgstr "MLS/MCS 範囲" #: ../semanage/seobject.py:672 msgid "Service" -msgstr "" +msgstr "サービス" #: ../semanage/seobject.py:698 ../semanage/seobject.py:729 #: ../semanage/seobject.py:796 ../semanage/seobject.py:853 @@ -429,7 +429,7 @@ msgstr "タイプが必要です" #: ../semanage/seobject.py:1814 #, python-format msgid "Type %s is invalid, must be a port type" -msgstr "" +msgstr "形式 %s が無効です、ポート形式である必要があります" #: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062 #: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123 @@ -551,12 +551,12 @@ msgstr "不明又は欠如したプロトコル" #: ../semanage/seobject.py:1256 msgid "SELinux node type is required" -msgstr "" +msgstr "SELinux ノード形式が必要です" #: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327 #, python-format msgid "Type %s is invalid, must be a node type" -msgstr "" +msgstr "形式 %s が無効です、ノード形式である必要があります" #: ../semanage/seobject.py:1263 ../semanage/seobject.py:1331 #: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465 @@ -790,7 +790,7 @@ msgstr "ファイル仕様 %s は、等価規則 '%s %s' と競合します; 代 #: ../semanage/seobject.py:1755 #, python-format msgid "Type %s is invalid, must be a file or device type" -msgstr "" +msgstr "形式 %s が無効です、ファイルまたはデバイス形式である必要があります" #: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768 #: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906 @@ -2178,11 +2178,11 @@ msgstr "生成された SELinux の man ページの格納先となるパス" #: ../sepolicy/sepolicy.py:207 msgid "name of the OS for man pages" -msgstr "" +msgstr "マニュアルページ向け OS 名称" #: ../sepolicy/sepolicy.py:209 msgid "Generate HTML man pages structure for selected SELinux man page" -msgstr "" +msgstr "選択された SELinux マニュアルページ向けの HTML マニュアルページの構成を生成する" #: ../sepolicy/sepolicy.py:213 msgid "All domains" @@ -2230,7 +2230,7 @@ msgstr "SELinux に問い合わせて boolean の詳細を表示する" #: ../sepolicy/sepolicy.py:280 msgid "get all booleans descriptions" -msgstr "" +msgstr "すべてのブーリアンの説明を取得する" #: ../sepolicy/sepolicy.py:282 msgid "boolean to get description" @@ -2252,11 +2252,11 @@ msgstr "ターゲットプロセスドメイン" #: ../sepolicy/sepolicy.py:327 msgid "Command required for this type of policy" -msgstr "" +msgstr "この種類のポリシーに対して要求されるコマンド" #: ../sepolicy/sepolicy.py:347 msgid "List SELinux Policy interfaces" -msgstr "" +msgstr "SELinux ポリシー・インターフェースの一覧表示" #: ../sepolicy/sepolicy.py:362 msgid "Generate SELinux Policy module template" @@ -2294,7 +2294,7 @@ msgstr "制限を課す実行ファイル" #: ../sepolicy/sepolicy.py:414 ../sepolicy/sepolicy.py:417 #, python-format msgid "Generate Policy for %s" -msgstr "" +msgstr "%s 向けのポリシーの生成" #: ../sepolicy/sepolicy.py:422 msgid "commands" @@ -2306,12 +2306,12 @@ msgstr "" #: ../sepolicy/sepolicy/__init__.py:48 msgid "No SELinux Policy installed" -msgstr "" +msgstr "インストールされている SELinux ポリシーがありません" #: ../sepolicy/sepolicy/__init__.py:54 #, python-format msgid "Failed to read %s policy file" -msgstr "" +msgstr "%s ポリシーファイルの読み込みに失敗しました" #: ../sepolicy/sepolicy/__init__.py:127 msgid "unknown" @@ -2335,15 +2335,15 @@ msgstr "" #: ../sepolicy/sepolicy/generate.py:180 msgid "Desktop Login User Role" -msgstr "" +msgstr "デスクトップログインユーザーロール" #: ../sepolicy/sepolicy/generate.py:181 msgid "Administrator Login User Role" -msgstr "" +msgstr "管理者のログインユーザーロール" #: ../sepolicy/sepolicy/generate.py:182 msgid "Confined Root Administrator Role" -msgstr "" +msgstr "制限された root 管理者ロール" #: ../sepolicy/sepolicy/generate.py:187 msgid "Valid Types:\n" @@ -2356,7 +2356,7 @@ msgstr "ポートは数字、又は 1 から %d までの数字の範囲でな #: ../sepolicy/sepolicy/generate.py:231 msgid "You must enter a valid policy type" -msgstr "" +msgstr "有効なポリシー種別を入力する必要があります" #: ../sepolicy/sepolicy/generate.py:234 #, python-format @@ -2460,11 +2460,11 @@ msgstr "ユーザーが RADIUS サーバーを使用してログインするこ #: booleans.py:8 msgid "Allow users to login using a yubikey server" -msgstr "" +msgstr "ユーザーが yubikey サーバーを使用してログインすることを許可する" #: booleans.py:9 msgid "Allow awstats to purge Apache logs" -msgstr "" +msgstr "awstats が Apache のログを消去することを許可する" #: booleans.py:10 msgid "" @@ -2532,11 +2532,11 @@ msgstr "すべてのデーモンが端末を読み書きすることを許可し #: booleans.py:25 msgid "Allow dan to manage user files" -msgstr "" +msgstr "dan がユーザーファイルを管理することを許可する" #: booleans.py:26 msgid "Allow dan to read user files" -msgstr "" +msgstr "dan がユーザーファイルを読み取ることを許可する" #: booleans.py:27 msgid "Allow dbadm to manage files in users home directories" @@ -2603,7 +2603,7 @@ msgstr "隔離ドメインによる ssh の実行を許可します。" #: booleans.py:42 msgid "Allow all domains to execute in fips_mode" -msgstr "" +msgstr "すべてのドメインが fips_mode で実行することを許可する" #: booleans.py:43 msgid "Allow ftp to read and write files in the user home directories" @@ -2872,7 +2872,7 @@ msgstr "あらゆるポートへの接続および予約されていないポー #: booleans.py:103 msgid "Allow confined applications to run with kerberos." -msgstr "" +msgstr "制限されたアプリケーションが Kerberos とともに動作することを許可する" #: booleans.py:104 msgid "Allow syslogd daemon to send mail" @@ -2880,11 +2880,11 @@ msgstr "syslogd デーモンがメールを送信することを許可します #: booleans.py:105 msgid "Allow syslogd the ability to read/write terminals" -msgstr "" +msgstr "syslogd が端末を読み書きすることを許可する" #: booleans.py:106 msgid "Allow logging in and using the system from /dev/console." -msgstr "" +msgstr "/dev/console からログインしてシステムを使用することを許可する" #: booleans.py:107 msgid "" @@ -2947,7 +2947,7 @@ msgstr "" #: booleans.py:120 msgid "Allow system to run with NIS" -msgstr "" +msgstr "システムが NIS を使用することを許可する" #: booleans.py:121 msgid "Allow confined applications to use nscd shared memory." @@ -3361,7 +3361,7 @@ msgstr "" #: booleans.py:211 msgid "Allow varnishd to connect to all ports, not just HTTP." -msgstr "" +msgstr "varnishd が HTTP 以外のすべてのポートに接続することを許可する" #: booleans.py:212 msgid "Ignore vbetool mmap_zero errors." @@ -3370,20 +3370,20 @@ msgstr "vbetool mmap_zero エラーを無視します。" #: booleans.py:213 msgid "" "Allow confined virtual guests to use serial/parallel communication ports" -msgstr "" +msgstr "制限された仮想マシンがシリアル/パラレル通信ポートを使用することを許可する" #: booleans.py:214 msgid "" "Allow confined virtual guests to use executable memory and executable stack" -msgstr "" +msgstr "制限された仮想マシンが実行可能なメモリおよび実行可能なスタックを使用することを許可する" #: booleans.py:215 msgid "Allow confined virtual guests to read fuse files" -msgstr "" +msgstr "制限された仮想マシンが FUSE ファイルを読み込むことを許可する" #: booleans.py:216 msgid "Allow confined virtual guests to manage nfs files" -msgstr "" +msgstr "制限された仮想マシンが NFS ファイルを管理することを許可する" #: booleans.py:217 msgid "Allow confined virtual guests to interact with rawip sockets" @@ -3391,15 +3391,15 @@ msgstr "" #: booleans.py:218 msgid "Allow confined virtual guests to manage cifs files" -msgstr "" +msgstr "制限された仮想マシンが CIFS ファイルを管理することを許可する" #: booleans.py:219 msgid "Allow confined virtual guests to interact with the sanlock" -msgstr "" +msgstr "制限された仮想マシンが sanlock と通信することを許可する" #: booleans.py:220 msgid "Allow confined virtual guests to manage device configuration, (pci)" -msgstr "" +msgstr "制限された仮想マシンがデバイス設定 (pci) を管理することを許可する" #: booleans.py:221 msgid "Allow confined virtual guests to use usb devices" @@ -3438,11 +3438,11 @@ msgstr "Xen が NFS ファイルを管理することを許可する" msgid "" "Allow xend to run blktapctrl/tapdisk. Not required if using dedicated " "logical volumes for disk images." -msgstr "" +msgstr "xend が blktapctrl/tapdisk を実行することを許可する。ディスクイメージ用の専用論理ボリュームを使用していなければ、必要ありません。" #: booleans.py:230 msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb." -msgstr "" +msgstr "xend が qemu-dm を実行することを許可する。準仮想化を使用していて、vfb がなければ、必要ありません。" #: booleans.py:231 msgid "" @@ -3455,11 +3455,11 @@ msgstr "" #: booleans.py:233 msgid "Allow xguest users to mount removable media" -msgstr "" +msgstr "xguest ユーザーがリムーバブルメディアをマウントすることを許可する" #: booleans.py:234 msgid "Allow xguest to use blue tooth devices" -msgstr "" +msgstr "xguest が Bluetooth デバイスを使用することを許可する" #: booleans.py:235 msgid "Allows clients to write to the X server shared memory segments." diff --git a/policycoreutils/po/ml.po b/policycoreutils/po/ml.po index e7b146f..d2d30e4 100644 --- a/policycoreutils/po/ml.po +++ b/policycoreutils/po/ml.po @@ -4,13 +4,14 @@ # # Translators: # Ani Peter , 2006-2007,2012. +# Ani Peter , 2006-2007,2012, 2013. msgid "" msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: 2013-01-04 17:02+0000\n" -"Last-Translator: dwalsh \n" +"PO-Revision-Date: 2013-04-04 16:49+0000\n" +"Last-Translator: Ani Peter \n" "Language-Team: Malayalam \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -286,7 +287,7 @@ msgstr "MLS/MCS പരിധി" #: ../semanage/seobject.py:672 msgid "Service" -msgstr "" +msgstr "സര്‍വീസ്" #: ../semanage/seobject.py:698 ../semanage/seobject.py:729 #: ../semanage/seobject.py:796 ../semanage/seobject.py:853 @@ -423,7 +424,7 @@ msgstr "ടൈപ്പ് ആവശ്യമുണ്ട്ല്ല " #: ../semanage/seobject.py:1814 #, python-format msgid "Type %s is invalid, must be a port type" -msgstr "" +msgstr "തരം %s അസാധുവാണു്, ഒരു പോര്‍ട്ട് തരമായിരിയ്ക്കണം" #: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062 #: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123 @@ -545,12 +546,12 @@ msgstr "അപരിചിതം അല്ലെങ്കില്‍ ലഭ് #: ../semanage/seobject.py:1256 msgid "SELinux node type is required" -msgstr "" +msgstr "SELinux നോഡ് തരം ആവശ്യമുണ്ടു്" #: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327 #, python-format msgid "Type %s is invalid, must be a node type" -msgstr "" +msgstr "%s തരം അസാധുവാണു്, ഒരു നോഡ് രീതിയിലായിരിയ്ക്കണം" #: ../semanage/seobject.py:1263 ../semanage/seobject.py:1331 #: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465 @@ -784,7 +785,7 @@ msgstr "ഫയല്‍ വിശേഷത %s '%s %s'-മായി പൊരു #: ../semanage/seobject.py:1755 #, python-format msgid "Type %s is invalid, must be a file or device type" -msgstr "" +msgstr "%s തരം അസാധുവാണു്, ഒരു ഫയല്‍ അല്ലെങ്കില്‍ ഡിവൈസ് രീതിയിലായിരിയ്ക്കണം" #: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768 #: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906 @@ -2172,11 +2173,11 @@ msgstr "ലഭ്യമാക്കിയ SELinux മാന്‍ താളു #: ../sepolicy/sepolicy.py:207 msgid "name of the OS for man pages" -msgstr "" +msgstr "മാന്‍ താളുകള്‍ക്കുള്ള ഒഎസിന്റെ പേരു്" #: ../sepolicy/sepolicy.py:209 msgid "Generate HTML man pages structure for selected SELinux man page" -msgstr "" +msgstr "തെരഞ്ഞെടുത്ത SELinux മാന്‍ താളിനുള്ള എച്‌ടിഎംഎല്‍ മാന്‍ താള്‍ ശൈലി ലഭ്യമാക്കുക" #: ../sepolicy/sepolicy.py:213 msgid "All domains" @@ -2224,7 +2225,7 @@ msgstr "ബൂളിയനുകളുടെ വിവരണം കാണുന #: ../sepolicy/sepolicy.py:280 msgid "get all booleans descriptions" -msgstr "" +msgstr "എല്ലാ ബൂളിയന്‍ വിവരണങ്ങളും ലഭ്യമാക്കുക" #: ../sepolicy/sepolicy.py:282 msgid "boolean to get description" @@ -2246,11 +2247,11 @@ msgstr "ടാര്‍ഗറ്റ് പ്രൊസസ്സ് ഡൊമെ #: ../sepolicy/sepolicy.py:327 msgid "Command required for this type of policy" -msgstr "" +msgstr "ഈ തരത്തിലുള്ള പോളിസിയ്ക്കു് കമാന്‍ഡ് ആവശ്യമുണ്ടു്" #: ../sepolicy/sepolicy.py:347 msgid "List SELinux Policy interfaces" -msgstr "" +msgstr "SELinux പോളിസി ഇന്റര്‍ഫെയിസുകള്‍ ലഭ്യമാക്കുക" #: ../sepolicy/sepolicy.py:362 msgid "Generate SELinux Policy module template" @@ -2258,15 +2259,15 @@ msgstr "SELinux പോളിസി ഘടക മാതൃക ലഭ്യമാ #: ../sepolicy/sepolicy.py:365 msgid "Enter domain type which you will be extending" -msgstr "" +msgstr "നിങ്ങള്‍ വികസിപ്പിയ്ക്കുവാന്‍ ഉദ്ദേശിയ്ക്കുന്ന ഡൊമെയിന്‍ തരം നല്‍കുക" #: ../sepolicy/sepolicy.py:368 msgid "Enter SELinux user(s) which will transition to this domain" -msgstr "" +msgstr "ഈ ഡൊമെയിനിലേക്കു് വേര്‍തിരിയ്ക്കപ്പെടുന്ന SELinux ഉപയോക്താക്കളെ നല്‍കുക" #: ../sepolicy/sepolicy.py:371 msgid "Enter domain(s) that this confined admin will administrate" -msgstr "" +msgstr "ഈ അഡ്മിന്‍ അഡ്മിനിസ്ട്രേറ്റ് ചെയ്യുന്ന ഡൊമെയിന്‍ നല്‍കുക" #: ../sepolicy/sepolicy.py:374 msgid "name of policy to generate" @@ -2274,7 +2275,7 @@ msgstr "ലഭ്യമാക്കേണ്ട പോളിസിയുടെ #: ../sepolicy/sepolicy.py:378 msgid "path in which the generated policy files will be stored" -msgstr "" +msgstr "തയ്യാറാക്കിയ പോളിസി ഫയലുകള്‍ സൂക്ഷിയ്ക്കുന്ന പാഥ്" #: ../sepolicy/sepolicy.py:380 msgid "executable to confine" @@ -2288,7 +2289,7 @@ msgstr "പ്രവര്‍ത്തിപ്പിയ്ക്കുവാന #: ../sepolicy/sepolicy.py:414 ../sepolicy/sepolicy.py:417 #, python-format msgid "Generate Policy for %s" -msgstr "" +msgstr "%s-നുള്ള പോളിസി തയ്യാറാക്കുക" #: ../sepolicy/sepolicy.py:422 msgid "commands" @@ -2296,16 +2297,16 @@ msgstr "കമാന്‍ഡുകള്‍" #: ../sepolicy/sepolicy.py:425 msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" -msgstr "" +msgstr "മറ്റൊരു SELinux പോളിസി, സ്വതവേയുള്ളതു് /sys/fs/selinux/policy" #: ../sepolicy/sepolicy/__init__.py:48 msgid "No SELinux Policy installed" -msgstr "" +msgstr "SELinux പോളിസി ഇന്‍സ്റ്റോള്‍ ചെയ്തിട്ടില്ല" #: ../sepolicy/sepolicy/__init__.py:54 #, python-format msgid "Failed to read %s policy file" -msgstr "" +msgstr "%s പോളിസി ഫയല്‍ ലഭ്യമാക്കുന്നതില്‍ പരാജയപ്പെട്ടു" #: ../sepolicy/sepolicy/__init__.py:127 msgid "unknown" @@ -2317,27 +2318,27 @@ msgstr "ഇന്റര്‍നെറ്റ് സര്‍വീസസ് ഡ #: ../sepolicy/sepolicy/generate.py:177 msgid "Existing Domain Type" -msgstr "" +msgstr "നിലവിലുള്ള ഡൊമെയിന്‍ തരം" #: ../sepolicy/sepolicy/generate.py:178 msgid "Minimal Terminal Login User Role" -msgstr "" +msgstr "ഏറ്റവും കുറഞ്ഞ ടെര്‍മിനല്‍ പ്രവേശന ഉപയോക്താവു്" #: ../sepolicy/sepolicy/generate.py:179 msgid "Minimal X Windows Login User Role" -msgstr "" +msgstr "ഏറ്റവും കുറഞ്ഞ എക്സ് വിന്‍ഡോ പ്രവേശനത്തിനുള്ള ഉപയോക്താവു്" #: ../sepolicy/sepolicy/generate.py:180 msgid "Desktop Login User Role" -msgstr "" +msgstr "പണിയിട പ്രവേശന ഉപയോക്താവു്" #: ../sepolicy/sepolicy/generate.py:181 msgid "Administrator Login User Role" -msgstr "" +msgstr "അഡ്മിനിസ്ട്രേറ്റര്‍ പ്രവേശന ഉപയോക്താവു്" #: ../sepolicy/sepolicy/generate.py:182 msgid "Confined Root Administrator Role" -msgstr "" +msgstr "കണ്‍ഫൈന്‍ഡ് റൂട്ട് അഡ്മിനിസ്ട്രേറ്റര്‍ നിയമനം" #: ../sepolicy/sepolicy/generate.py:187 msgid "Valid Types:\n" @@ -2350,12 +2351,12 @@ msgstr "പോര്‍ട്ടുകളുടെ നമ്പര്‍ 1 മ #: ../sepolicy/sepolicy/generate.py:231 msgid "You must enter a valid policy type" -msgstr "" +msgstr "ശരിയായൊരു പോളിസി തരം നല്‍കണം" #: ../sepolicy/sepolicy/generate.py:234 #, python-format msgid "You must enter a name for your policy module for your %s." -msgstr "" +msgstr "നിങ്ങളുടെ %s-നുള്ള പോളിസി ഘടകത്തിനുള്ളൊരു നാമം നല്‍കണം." #: ../sepolicy/sepolicy/generate.py:355 msgid "" @@ -2394,7 +2395,7 @@ msgstr "USER തരത്തിലുള്ളവയ്ക്ക് സ്വയ #: ../sepolicy/sepolicy/generate.py:857 #, python-format msgid "%s policy modules require existing domains" -msgstr "" +msgstr "%s പോളിസി ഘടകങ്ങള്‍ക്കു് നിലവിലുള്ള ഡൊമെയിനുകള്‍ ആവശ്യമുണ്ടു്" #: ../sepolicy/sepolicy/generate.py:1059 msgid "You must enter the executable path for your confined process" @@ -2414,7 +2415,7 @@ msgstr "ഫൈല്‍ കോണ്‍ടെക്സ്റ്റ് ഫയല #: ../sepolicy/sepolicy/generate.py:1324 msgid "Spec file" -msgstr "" +msgstr "സ്പെക്ക് ഫയല്‍" #: ../sepolicy/sepolicy/generate.py:1325 msgid "Setup Script" @@ -2436,11 +2437,11 @@ msgstr "ജെഐറ്റി കംപൈലര്‍ ഉപയോഗിയ് #: booleans.py:4 msgid "Allow antivirus programs to read non security files on a system" -msgstr "" +msgstr "ഒരു സിസ്റ്റത്തില്‍ സുരക്ഷിതമല്ലാത്ത ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനുള്ള ആന്റിവൈറസ് പ്രോഗ്രാമുകള്‍ അനുവദിയ്ക്കുക" #: booleans.py:5 msgid "Allow auditadm to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം ലഭ്യമാക്കുന്നതിനു് auditadm അനുവദിയ്ക്കുക" #: booleans.py:6 msgid "" @@ -2454,11 +2455,11 @@ msgstr "ഒരു റേഡിയസ് സര്‍വര്‍ ഉപയോഗ #: booleans.py:8 msgid "Allow users to login using a yubikey server" -msgstr "" +msgstr "ഒരു yubikey സര്‍വര്‍ ഉപയോഗിച്ചു് പ്രവേശിയ്ക്കുന്നതിനു് ഉപയോക്താക്കളെ അനുവദിയ്ക്കുക" #: booleans.py:9 msgid "Allow awstats to purge Apache logs" -msgstr "" +msgstr "അപ്പാച്ചെ ലോഗുകള്‍ പേര്‍ജ് ചെയ്യുന്നതിനു് awstats അനുവദിയ്ക്കുക" #: booleans.py:10 msgid "" @@ -2526,11 +2527,11 @@ msgstr "ടെര്‍മിനലുകള്‍ ലഭ്യമാക്ക #: booleans.py:25 msgid "Allow dan to manage user files" -msgstr "" +msgstr "ഉപയോക്താക്കള്‍ക്കുള്ള ഫയലുകള്‍ കൈകാര്യം ചെയ്യുന്നതിനു് dan അനുവദിയ്ക്കുക" #: booleans.py:26 msgid "Allow dan to read user files" -msgstr "" +msgstr "ഉപയോക്താക്കള്‍ക്കുള്ള ഫയലുകള്‍ കൈകാര്യം ചെയ്യുന്നതിനു് dan അനുവദിയ്ക്കുക" #: booleans.py:27 msgid "Allow dbadm to manage files in users home directories" @@ -2597,7 +2598,7 @@ msgstr "ssh നടപ്പിലാക്കുന്നതിനായി fenc #: booleans.py:42 msgid "Allow all domains to execute in fips_mode" -msgstr "" +msgstr "fips_mode-ല്‍ എല്ലാ ഡൊമെയിനുകളും നടപ്പിലാക്കുന്നതിനു് അനുവദിയ്ക്കുക" #: booleans.py:43 msgid "Allow ftp to read and write files in the user home directories" @@ -2697,7 +2698,7 @@ msgstr "താല്‍ക്കാലിക ഡയറക്ടറി ലഭ് #: booleans.py:64 msgid "Allow guest to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം നടപ്പിലാക്കുന്നതിനു് ഗസ്റ്റിനെ അനുവദിയ്ക്കുക" #: booleans.py:65 msgid "" @@ -2852,7 +2853,7 @@ msgstr "ഓപ്പണ്‍സ്റ്റാക്ക് പോര്‍ട #: booleans.py:100 msgid "Allow Apache to query NS records" -msgstr "" +msgstr "എന്‍എസ് റിക്കോര്‍ഡുകള്‍ ചോദ്യം ചെയ്യുന്നതിനായി അപ്പാച്ചയെ അനുവദിയ്ക്കുക" #: booleans.py:101 msgid "Allow icecast to connect to all ports, not just sound ports." @@ -2949,7 +2950,7 @@ msgstr "nscd പങ്കിടുന്ന മെമ്മറി ഉപയോ #: booleans.py:122 msgid "Allow openshift to lockdown app" -msgstr "" +msgstr "പ്രയോഗം പൂട്ടുന്നതിനായി openshift അനുവദിയ്ക്കുക" #: booleans.py:123 msgid "Allow openvpn to read home directories" @@ -3114,7 +3115,7 @@ msgstr "ഷാഡോ ലഭ്യമാക്കുന്നതിനായി s #: booleans.py:161 msgid "Allow secadm to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം നടപ്പിലാക്കുന്നതിനായി secadm അനുവദിയ്ക്കുക" #: booleans.py:162 msgid "" @@ -3186,7 +3187,7 @@ msgstr "ടിസിപി സര്‍വറുകള്‍ പ്രവര് #: booleans.py:174 msgid "Allow user to use ssh chroot environment." -msgstr "" +msgstr "ssh chroot എന്‍വയണ്മെന്റ് ഉപയോഗിയ്ക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിയ്ക്കുക." #: booleans.py:175 msgid "Allow user music sharing" @@ -3268,7 +3269,7 @@ msgstr "ssh ലോഗിനുകളെ sysadm_r:sysadm_t ആയി അനുവ #: booleans.py:191 msgid "Allow staff to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം നടപ്പിലാക്കുന്നതിനായി staff-നെ അനുവദിയ്ക്കുക" #: booleans.py:192 msgid "allow staff user to create and transition to svirt domains." @@ -3276,7 +3277,7 @@ msgstr "svirt ഡൊമെയിനുകളിലേക്കുള്ള മ #: booleans.py:193 msgid "Allow sysadm to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം നടപ്പിലാക്കുന്നതിനായി sysadm-നെ അനുവദിയ്ക്കുക" #: booleans.py:194 msgid "" @@ -3295,7 +3296,7 @@ msgstr "പൊതു ഫയല്‍ ഇടപാടുകള്‍ക്കു #: booleans.py:197 msgid "Allow tftp to read and write files in the user home directories" -msgstr "" +msgstr "ഉപയോക്താവിനുള്ള ആസ്ഥാന ഡയറക്ടറികളില്‍ ഫയലുകള്‍ സൂക്ഷിയ്ക്കുന്നതിനും ലഭ്യമാക്കുന്നതിനും tftp അനുവദിയ്ക്കുന്നു" #: booleans.py:198 msgid "Allow tor daemon to bind tcp sockets to all unreserved ports." @@ -3303,7 +3304,7 @@ msgstr "കരുതിവച്ചിട്ടില്ലാത്ത എല #: booleans.py:199 msgid "Allow tor to act as a relay" -msgstr "" +msgstr "റിലേയായി നടപ്പിലാക്കുവാന്‍ tor-നെ അനുവദിയ്ക്കുക" #: booleans.py:200 msgid "" @@ -3351,7 +3352,7 @@ msgstr "സാംബാ ആസ്ഥാന ഡയറക്ടറികള്‍ #: booleans.py:210 msgid "Allow user to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം നടപ്പിലാക്കുന്നതിനു് ഉപയോക്താവിനെ അനുവദിയ്ക്കുക" #: booleans.py:211 msgid "Allow varnishd to connect to all ports, not just HTTP." @@ -3381,7 +3382,7 @@ msgstr "nfs ഫയലുകളെ കൈകാര്യം ചെയ്യുവ #: booleans.py:217 msgid "Allow confined virtual guests to interact with rawip sockets" -msgstr "" +msgstr "rawip സോക്കറ്റുകളുമായി ഇടപെടുന്നതിനു് വിര്‍ച്ച്വല്‍ ഗസ്റ്റുകളെ അനുവദിയ്ക്കുക" #: booleans.py:218 msgid "Allow confined virtual guests to manage cifs files" @@ -3445,7 +3446,7 @@ msgstr "നെറ്റ്‌വര്‍ക്ക് മാനേജര്‍ #: booleans.py:232 msgid "Allow xguest to exec content" -msgstr "" +msgstr "ഉള്ളടക്കം നടപ്പിലാക്കുവാന്‍ xguest-നെ അനുവദിയ്ക്കുക" #: booleans.py:233 msgid "Allow xguest users to mount removable media" diff --git a/policycoreutils/po/or.po b/policycoreutils/po/or.po index c95cd67..7a89213 100644 --- a/policycoreutils/po/or.po +++ b/policycoreutils/po/or.po @@ -5,14 +5,15 @@ # Translators: # Manoj Kumar Giri , 2008. # Manoj Kumar Giri , 2008-2010,2012. +# Manoj Kumar Giri , 2008-2010,2012, 2013. # Subhransu Behera , 2006. msgid "" msgstr "" "Project-Id-Version: Policycoreutils\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2013-01-04 12:01-0500\n" -"PO-Revision-Date: 2013-01-04 17:02+0000\n" -"Last-Translator: dwalsh \n" +"PO-Revision-Date: 2013-04-02 11:30+0000\n" +"Last-Translator: Manoj Kumar Giri \n" "Language-Team: Oriya (http://www.transifex.com/projects/p/fedora/language/or/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -25,7 +26,7 @@ msgid "" "USAGE: run_init