From 789eec8361aab10b45039990ae60a265e4fe42e0 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Tue, 3 Nov 2020 07:04:42 -0500 Subject: [PATCH] import setroubleshoot-plugins-3.3.13-1.el8 --- .gitignore | 2 +- .setroubleshoot-plugins.metadata | 2 +- SOURCES/0001-Update-translations.patch | 8778 ------------------------ SPECS/setroubleshoot-plugins.spec | 24 +- 4 files changed, 18 insertions(+), 8788 deletions(-) delete mode 100644 SOURCES/0001-Update-translations.patch diff --git a/.gitignore b/.gitignore index 2190b58..2bf5a1a 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/setroubleshoot-plugins-3.3.11.tar.gz +SOURCES/setroubleshoot-plugins-3.3.13.tar.gz diff --git a/.setroubleshoot-plugins.metadata b/.setroubleshoot-plugins.metadata index a4ce363..47828fb 100644 --- a/.setroubleshoot-plugins.metadata +++ b/.setroubleshoot-plugins.metadata @@ -1 +1 @@ -46bbb60319af2654aec87ceae3644f33300c3cb8 SOURCES/setroubleshoot-plugins-3.3.11.tar.gz +c3cac4c2a5347506beb7d9c3fbbd150ba5ca1f09 SOURCES/setroubleshoot-plugins-3.3.13.tar.gz diff --git a/SOURCES/0001-Update-translations.patch b/SOURCES/0001-Update-translations.patch deleted file mode 100644 index 4a9da99..0000000 --- a/SOURCES/0001-Update-translations.patch +++ /dev/null @@ -1,8778 +0,0 @@ -From 9ae19481800412e3380ff5f72276837b379a3344 Mon Sep 17 00:00:00 2001 -From: Vit Mojzis -Date: Fri, 17 Jan 2020 19:19:46 +0100 -Subject: [PATCH] Update translations - -Source: -https://fedora.zanata.org/iteration/view/setroubleshoot/master ---- - plugins/po/as.po | 92 +- - plugins/po/bg.po | 91 +- - plugins/po/bn.po | 79 +- - plugins/po/bn_IN.po | 92 +- - plugins/po/ca.po | 54 +- - plugins/po/cs.po | 91 +- - plugins/po/da.po | 53 +- - plugins/po/de.po | 92 +- - plugins/po/en_GB.po | 80 +- - plugins/po/es.po | 95 +- - plugins/po/eu.po | 51 +- - plugins/po/fi.po | 51 +- - plugins/po/fr.po | 80 +- - plugins/po/fur.po | 2112 +++++++++++++++++++++++++++++++++++++++++++ - plugins/po/gu.po | 92 +- - plugins/po/hi.po | 95 +- - plugins/po/hu.po | 93 +- - plugins/po/it.po | 91 +- - plugins/po/ja.po | 134 +-- - plugins/po/kn.po | 95 +- - plugins/po/ko.po | 83 +- - plugins/po/ml.po | 98 +- - plugins/po/mr.po | 91 +- - plugins/po/nl.po | 84 +- - plugins/po/or.po | 97 +- - plugins/po/pa.po | 91 +- - plugins/po/pl.po | 76 +- - plugins/po/pt.po | 82 +- - plugins/po/pt_BR.po | 92 +- - plugins/po/ru.po | 89 +- - plugins/po/sk.po | 197 ++-- - plugins/po/sr.po | 55 +- - plugins/po/sv.po | 91 +- - plugins/po/ta.po | 96 +- - plugins/po/te.po | 94 +- - plugins/po/uk.po | 79 +- - plugins/po/zh_CN.po | 91 +- - plugins/po/zh_TW.po | 85 +- - 38 files changed, 3537 insertions(+), 1847 deletions(-) - create mode 100644 plugins/po/fur.po - -diff --git a/plugins/po/as.po b/plugins/po/as.po -index ab89ae5..1ba8e31 100644 ---- a/plugins/po/as.po -+++ b/plugins/po/as.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "as/)\n" - "Language: as\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1079,42 +1079,25 @@ msgstr "net.ipv6.conf.all.disable_ipv6 = 1 ক\n" - "যোগ কৰক\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux এ লেবেল, file_t থকা ফাইলসমূহলে অভিগম প্ৰতিৰোধ কৰি আছে।\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t লেবেল থকা ফাইলসমূহত SELinux অনুমতি নীৰিক্ষণসমূহ নাকচ কৰা হৈছে।\n" --" file_t হল সেই পৰিপ্ৰেক্ষতিত যি SELinux কাৰ্নেলে লেবেল নথকা ফাইলসমূহলে " --"দিয়ে।\n" --" ই এটা গুৰুত্বপূৰ্ণ লেবেলিং সমস্যাৰ ইংগিত দিয়ে।\n" --" SELinux বাকচত কোনো ফাইলক file_t লেবেল কৰিব নালাগিব।\n" --" যদি আপুনি চিস্টেমত এটা ডিস্ক ড্ৰাইভ এইমাত্ৰ যোগ কৰিছে\n" --" আপুনি ইয়াক restorecon কমান্ড ব্যৱহাৰ কৰি পুনৰলেবেল কৰিব পাৰিব। " --"উদাহৰণস্বৰূপ যদি আপুনি\n" --"ঘৰ ডাইৰেকটৰিক এটা পূৰ্ব ইনস্টল যি SELinux ব্যৱহাৰ কৰা নাই তাৰ পৰা সঞ্চয় " --"কৰিছে, 'restorecon -R -v /home' এ সকলো লেবেল ঠিক কৰিব। আৰু নহলে\n" --" আপুনি সম্পূৰ্ণ ফাইল চিস্টেম পুনৰলেবেল কৰিব লাগিব।\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1145,6 +1128,14 @@ msgstr "আপুনি ইয়াত লেবেলসমূহ যোগ ক - msgid "you need to fully relabel." - msgstr "আপুনি সম্পূৰ্ণভাৱে পুনৰ লেবেল কৰিব লাগিব।" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1689,26 +1680,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux এ $TARGET_PATH প্ৰতিৰোধ কৰিবলে qemu অভিগম নাকচ কৰিলে।\n" --" যদি ই এটা ভাৰছুৱেলাইজেষণ ছবি হয়, ইয়াক ভাৰছুৱেলাইজেষণ ফাইল পৰিপ্ৰেক্ষতিতৰ " --"সৈতে লেবেল কৰিব লাগিব (virt_image_t)। আপুনি chcon ব্যৱহাৰ কৰি $TARGET_PATH ক " --"virt_image_t হবলে পুনৰ লেবেল কৰিব পাৰিব। আপুনি লগতে চিস্টেম অবিকল্পিতসমূহলে " --"এই নতুন পথ যোগ কৰিবলে semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH' এক্সিকিউট কৰিব লাগিব।\n" --" যদি আপুনি $TARGET_PATH ক qemu ছবি হিচাপে ব্যৱহাৰ কৰিম বুলি ভবা নাই\n" --" ই হয় এটা বাগ অথবা এটা অনাধিকাৰ প্ৰৱেশৰ চেষ্টা হব পাৰে।\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1736,40 +1717,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux এ $TARGET_PATH লে qemu অভিগম নাকচ কৰিলে।\n" --" যদি ই এটা ভাৰছুৱেলাইজেষণ ছবি হয়, ইয়াৰ এটা virt_image_t ফাইল\n" --" পৰিপ্ৰেক্ষতিত লেবেল থাকিব লাগিব। চিস্টেম /var/lib/libvirt/images " --"ডাইৰেকটৰিত ছবি ফাইলসমূহ সঠিকভাৱে\n" --" লেবেল কৰিবলে সংস্থাপিত। আমি আপোনাৰ ছবি ফাইলক /var/lib/libvirt/images লে " --"কপি কৰাৰ উপদেশ দিও।\n" --" যদি আপুনি সঁচাকে আপোনাৰ qemu ছবি ফাইলসমূহ বৰ্তমান ডাইৰেকটৰিত বিচাৰে, " --"আপুনি chcon ব্যৱহাৰ কৰি $TARGET_PATH ক virt_image_t হবলে পুনৰ লেবেল কৰিব " --"পাৰিব। আপুনি লগতে এই নতুন পথক চিস্টেম অবিকল্পিতসমূহলে যোগ কৰিবলে semanage " --"fcontext -a -t virt_image_t '$FIX_TARGET_PATH' \n" --" এক্সিকিউট কৰিব লাগিব। যদি আপুনি $TARGET_PATH ক এটা qemu\n" --" ছবি হিচাপে ব্যৱহাৰ কৰিব নিবিচাৰে ই হয় এটা বাগ নহলে এটা অনাধিকাৰ প্ৰৱেশৰ " --"ইংগিত দিব পাৰে।\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2418,3 +2388,7 @@ msgstr "" - "লাগিব যাতে সিহতক এটা সম্পূৰ্ণ পুনৰলেবেলত সংৰক্ষণ কৰিব পাৰি। \"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/bg.po b/plugins/po/bg.po -index a792d21..13c1465 100644 ---- a/plugins/po/bg.po -+++ b/plugins/po/bg.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -20,7 +20,7 @@ msgstr "" - "language/bg/)\n" - "Language: bg\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1076,40 +1076,25 @@ msgstr "Добавете \n" - "в /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux спира достъпа до файлове с етикет file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" SELinux проверките за права върху файлове с етикет file_t беше\n" --" забранен. file_t е контекстът, който ядрото на SELinux дава на файлове,\n" --" които нямат етикет. Това показва сериозен проблем в етикетирането\n" --" Не трябва да има файлове в SELinux машина с етикет file_t.\n" --" Ако току-що сте добавили диск в системата, може да я преетикетирате\n" --" чрез командата restorecon. Например, ако сте записали домашна " --"директория\n" --" от предишна инсталация, която не е използвала SELinux, 'restorecon -R -v " --"/home' ще оправи етикетите. Иначе ще трябва\n" --" да преетикетирате цялата файлова система.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1139,6 +1124,14 @@ msgstr "трябва да добавите етикети." - msgid "you need to fully relabel." - msgstr "трябва да направите пълно преетикетиране." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1683,26 +1676,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux забрани достъп на qemu до блоковото устройство $TARGET_PATH.\n" --" Ако това е виртуализиращ образ, етикетът му трябва да е с виртуализиращ " --"файлов контекст (virt_image_t). Може да преетикетирате $TARGET_PATH на " --"virt_image_t чрез chcon. Трябва също да изпълните semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH' за да добавите този\n" --" нов път към подразбиращите се за системата. Ако не възнамерявате да " --"ползвате $TARGET_PATH като qemu\n" --" образ, това може да е сигнал за бъг или за опит за пробив.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1730,39 +1713,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux забрани на qemu достъп до $TARGET_PATH.\n" --" Ако това е виртуализиращ образ, то той трябва да има етикет\n" --" virt_image_t. Системата е настроена да етикетира файловете образи в /var/" --"lib/xen/images\n" --" коректно. Препоръчваме Ви, да копирате файла с образа в тази директория." --"\n" --" Ако държите qemu образите да са в текущата директория, може да смените " --"етикета на $TARGET_PATH на virt_image_t чрез chcon. Трябва също да " --"изпълните semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' за да " --"добавите този нов път към подразбиращите се за системата.\n" --" Ако не смятате да ползвате $TARGET_PATH като quemu образ,\n" --" това може да е сигнал за бъг или за опит за пробив.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2393,3 +2366,7 @@ msgstr "" - "за да ги запазите даже при пълно преетикетиране. \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/bn.po b/plugins/po/bn.po -index 671714f..2ef7fc2 100644 ---- a/plugins/po/bn.po -+++ b/plugins/po/bn.po -@@ -15,7 +15,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -25,7 +25,7 @@ msgstr "" - "bn/)\n" - "Language: bn\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1084,24 +1084,20 @@ msgstr "" - "যোগ করুন\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux দ্বারা, file_t লেবেল সহ ফাইল ব্যবহারে বাধা সৃষ্টি করা হচ্ছে।\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -1136,6 +1132,14 @@ msgstr "এটির জন্য লেবেল প্রয়োগ করা - msgid "you need to fully relabel." - msgstr "পুনরায় সম্পূর্ণরূপে লেবেল করা আবশ্যক।" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1676,27 +1680,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux দ্বারা qemu-কে $TARGET_PATH ব্লক ডিভাইস ব্যবহারের অধিকার প্রদান " --"করা হয়নি\n" --" ভার্চুয়ালাইজেশন ইমেজের ক্ষেত্রে ভার্চুয়ালাইজেশন ফাইল কনটেক্সট " --"(virt_image_t) ব্যবহার\n" --" করা আবশ্যক। chcon প্রয়োগ করে $TARGET_PATH-কে virt_image_t রূপে লেবেল " --"করা যাবে। সিস্টেম ডিফল্টে নতুন পাথ যোগ করার জন্য semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH' প্রয়োগ করা আবশ্যক।\n" --" $TARGET_PATH-কে qemu ইমেজরূপে ব্যবহারের জন্য চিহ্নিত না করে থাকেন তাহলে\n" --" সম্ভবত এটি একটি বাগ অথবা অনুপ্রবেশের সংকেত।\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1724,39 +1717,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux দ্বারা qemu-কে $TARGET_PATH ব্যবহারের অধিকার প্রদান করা হয়নি\n" --" ভার্চুয়ালাইজেশন ইমেজের ক্ষেত্রে ফাইল কনটেক্সট লেবেল virt_image_t ব্যবহার\n" --" করা আবশ্যক। সিস্টেমটি ./var/lib/libvirt/images ডিরেক্টরির অধীন উপস্থিত " --"ইমেজ ফাইলগুলি সঠিকরূপে,\n" --" লেবেল করার উদ্দেশ্যে প্রস্তুত করা হয়েছে এবং এটি বাঞ্ছনীয় অবস্থান।\n" --" বর্তমান ডিরেক্টরির মধ্যে qemu ইমেজ ফাইলগুলি স্থাপন করার জন্য\n" --" chcon প্রয়োগ করে $TARGET_PATH-কে virt_image_t রূপে লেবেল করা যাবে।\n" --" এটি করা হলে সিস্টেম ডিফল্টে নতুন পাথ যোগ করার জন্য \n" --" semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' ব্যবহার করুন। " --"আপনি যদি\n" --" $TARGET_PATH-কে qemu ইমেজরূপে ব্যবহারের জন্য চিহ্নিত না করে থাকেন তাহলে\n" --" সম্ভবত এটি একটি বাগ অথবা অনুপ্রবেশের সংকেত।\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2394,3 +2377,7 @@ msgstr "" - "সম্পূর্ণ রি-লেবল (relabel) করা হলেও কনটেক্সট অপরিবর্তিত থাকবে। \"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/bn_IN.po b/plugins/po/bn_IN.po -index 4a2bda8..c531720 100644 ---- a/plugins/po/bn_IN.po -+++ b/plugins/po/bn_IN.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "language/bn_IN/)\n" - "Language: bn_IN\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1088,42 +1088,25 @@ msgstr "" - "যোগ করুন\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux দ্বারা, file_t লেবেল সহ ফাইল ব্যবহারে বাধা সৃষ্টি করা হচ্ছে।\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t লেবেল সহ ফাইলগুলির ক্ষেত্রে SELinux অনুমতির পরীক্ষা প্রত্যাখ্যান\n" --" করা হচ্ছে। লেবেল বিহীন ফাইলের ক্ষেত্রে SELinux কার্নেল দ্বারা file_t\n" --" কনটেক্সট স্থাপন করা হয়। এটি লেবেল সম্পর্কিত গুরুতর সমস্যার ইঙ্গিত।\n" --" SELinux মেশিনের মধ্যে উপস্থিত কোনো ফাইলের ক্ষেত্রে file_t লেবেল ব্যবহার\n" --" করা উচিত নয়। যদি সিস্টেমের মধ্যে সদ্য একটি ডিস্ক ড্রাইভ যোগ করা হয়ে " --"থাকে, তাহলে\n" --" restorecon কমান্ড প্রয়োগ করে সেটি পুনরায় লেবেল করা যাবে। উদাহরণস্বরূপ,\n" --" পূর্ববর্তী ইনস্টলেশনে SELinux বিহীন ব্যক্তিগত ডিরেক্টরি সংরক্ষণ করা " --"হলে'restorecon -R -v /home' কমান্ডের সাহায্যে লেবেল সঠিকভাবে নির্ধারণ করা " --"যাবে। অন্যথা\n" --" সম্পূর্ণ ফাইল-সিস্টেম পুনরায় লেবেল করা প্রয়োজন।\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1153,6 +1136,14 @@ msgstr "এটির জন্য লেবেল প্রয়োগ করা - msgid "you need to fully relabel." - msgstr "পুনরায় সম্পূর্ণরূপে লেবেল করা আবশ্যক।" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1707,27 +1698,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux দ্বারা qemu-কে $TARGET_PATH ব্লক ডিভাইস ব্যবহারের অধিকার প্রদান " --"করা হয়নি\n" --" ভার্চুয়ালাইজেশন ইমেজের ক্ষেত্রে ভার্চুয়ালাইজেশন ফাইল কনটেক্সট " --"(virt_image_t) ব্যবহার\n" --" করা আবশ্যক। chcon প্রয়োগ করে $TARGET_PATH-কে virt_image_t রূপে লেবেল " --"করা যাবে। সিস্টেম ডিফল্টে নতুন পাথ যোগ করার জন্য semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH' প্রয়োগ করা আবশ্যক।\n" --" $TARGET_PATH-কে qemu ইমেজরূপে ব্যবহারের জন্য চিহ্নিত না করে থাকেন তাহলে\n" --" সম্ভবত এটি একটি বাগ অথবা অনুপ্রবেশের সংকেত।\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1755,39 +1735,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux দ্বারা qemu-কে $TARGET_PATH ব্যবহারের অধিকার প্রদান করা হয়নি\n" --" ভার্চুয়ালাইজেশন ইমেজের ক্ষেত্রে ফাইল কনটেক্সট লেবেল virt_image_t ব্যবহার\n" --" করা আবশ্যক। সিস্টেমটি ./var/lib/libvirt/images ডিরেক্টরির অধীন উপস্থিত " --"ইমেজ ফাইলগুলি সঠিকরূপে,\n" --" লেবেল করার উদ্দেশ্যে প্রস্তুত করা হয়েছে এবং এটি বাঞ্ছনীয় অবস্থান।\n" --" বর্তমান ডিরেক্টরির মধ্যে qemu ইমেজ ফাইলগুলি স্থাপন করার জন্য\n" --" chcon প্রয়োগ করে $TARGET_PATH-কে virt_image_t রূপে লেবেল করা যাবে।\n" --" এটি করা হলে সিস্টেম ডিফল্টে নতুন পাথ যোগ করার জন্য \n" --" semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' ব্যবহার করুন। " --"আপনি যদি\n" --" $TARGET_PATH-কে qemu ইমেজরূপে ব্যবহারের জন্য চিহ্নিত না করে থাকেন তাহলে\n" --" সম্ভবত এটি একটি বাগ অথবা অনুপ্রবেশের সংকেত।\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2425,3 +2395,7 @@ msgstr "" - "সম্পূর্ণ রি-লেবল (relabel) করা হলেও কনটেক্সট অপরিবর্তিত থাকবে। \"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/ca.po b/plugins/po/ca.po -index 029837b..6cb167c 100644 ---- a/plugins/po/ca.po -+++ b/plugins/po/ca.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - "ca/)\n" - "Language: ca\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1292,24 +1292,20 @@ msgstr "Afegiu \n" - "a /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux està impedint l'accés als fitxers amb l'etiqueta file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -1344,6 +1340,14 @@ msgstr "necessiteu afegir-hi etiquetes." - msgid "you need to fully relabel." - msgstr "necessiteu tornar a etiquetar-ho completament." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1937,13 +1941,13 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1974,22 +1978,26 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -2652,3 +2660,7 @@ msgstr "" - "sistema per tal de preservar-los, fins i tot amb un reetiquetatge complet. " - "\"semanage fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/cs.po b/plugins/po/cs.po -index 7d2758b..f9de754 100644 ---- a/plugins/po/cs.po -+++ b/plugins/po/cs.po -@@ -17,7 +17,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -27,7 +27,7 @@ msgstr "" - ")\n" - "Language: cs\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1313,39 +1313,25 @@ msgstr "Přidejte \n" - "do /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux brání v přístupu do souboru se značkou file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" Kontroly oprávnění SELinuxu k souborům se značkou file_t jsou\n" --" zakázány. file_t je kontext, které jádro SELinuxu dává do souborů,\n" --" které nemají značku. To poukazuje na vážný problém se značením.\n" --" Žádné soubory na systému s SELinuxem by nikdy neměly mít značku file_t.\n" --" Pokud jste právě vložili disk do vašeho systému, můžete ho přeznačkovat\n" --" pomocí příkazu restorecon. Pokud jste například uložili domovský\n" --"adresář z předchozí instalace, která nepoužívala SELinux, 'restorecon -R -v /" --"home' opraví značky. V opačném případě byste měli\n" --" přeznačkovat celý systém.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1375,6 +1361,14 @@ msgstr "je třeba k němu přidat značky." - msgid "you need to fully relabel." - msgstr "je třeba plně přeznačit." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2040,26 +2034,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux zamítl přístup k $TARGET_PATH, o nějž se pokusil qemu.\n" --" Pokud se jedná o virtualizační obraz, je nutné jej označit souborovým " --"kontextem virtualizace (virt_image_t). Můžete $TARGET_PATH přeznačkovat na " --"virt_image_t pomocí chcon. Musíte také provést semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH', abyste novou\n" --" cestu přidali do výchozího nastavení systému. Pokud jste neměli v úmyslu " --"$TARGET_PATH použít jako\n" --" obraz qemu, může to být známkou buď chyby, nebo pokusu o vniknutí.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2087,40 +2071,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux zamítl přístup k $TARGET_PATH, o nějž se pokusil qemu.\n" --" Pokud se jedná o virtualizační obraz, potřebuje mít značku souborového " --"kontextu\n" --" virt_image_t. Systém automaticky nastavuje správnou značku obrazům v " --"adresáři\n" --" /var/lib/libvirt/images. Doporučujeme obraz zkopírovat do /var/lib/" --"libvirt/images.\n" --" Pokud si skutečně přejete obrazy ponechat v současném adresáři, můžete " --"$TARGET_PATH přeznačkovat na virt_image_t pomocí chcon. Musíte také provést " --"semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH', abyste novou\n" --" cestu přidali do výchozího nastavení systému. Pokud jste neměli v úmyslu " --"použít $TARGET_PATH jako\n" --" obraz qemu, může to být známkou buď chyby, nebo pokusu o vniknutí.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2980,3 +2953,7 @@ msgstr "" - "uchování i při plném přeznačení. \"semanage fcontext -a -t xen_image_t " - "'$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/da.po b/plugins/po/da.po -index 0846375..8c445e2 100644 ---- a/plugins/po/da.po -+++ b/plugins/po/da.po -@@ -9,7 +9,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -876,23 +876,20 @@ msgid "Add \n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux forhindrer adgang til filer med etiketten, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -927,6 +924,14 @@ msgstr "" - msgid "you need to fully relabel." - msgstr "" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1373,13 +1378,13 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1401,22 +1406,26 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1963,3 +1972,7 @@ msgid "" - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " - msgstr "" -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/de.po b/plugins/po/de.po -index a3d7b80..1700bfd 100644 ---- a/plugins/po/de.po -+++ b/plugins/po/de.po -@@ -23,7 +23,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -1363,41 +1363,25 @@ msgstr "" - "zu /etc/sysctl.conf hinzu\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux unterbindet den Zugriff auf Dateien mit dem Label, file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" SELinux-Berechtigungsüberprüfungen auf Dateien, die mit file_t\n" --"markiert sind, werden verweigert. file_t ist der Kontext den SELinux\n" --"Dateien zuweist, die kein Label haben. Dies weist auf ein ernsthaftes \n" --"Markierungsproblem hin. Keine Dateien eines SELinux-Rechners sollten\n" --"jemals mit file_t markiert werden.\n" --"Falls Sie auf dem System gerade ein Speichermedium hinzugefügt haben, \n" --"können Sie es erneut markieren, indem Sie den restorecon-Befehl anwenden. \n" --"Zum Beispiel, wenn Sie das Home-Verzeichnis einer früheren Installation\n" --"gespeichert haben, welche SELinux nicht benutzte, 'restorecon -R -v /home' \n" --"wird die Markierungen korrigieren. \n" --"Andernfalls sollten Sie das gesamte Dateisystem neu markieren." - - #: ../src/file.py:42 - msgid "" -@@ -1429,6 +1413,14 @@ msgstr "Sie müssen Markierungen hinzufügen." - msgid "you need to fully relabel." - msgstr "Sie müssen erneut eine vollständige Markierung durchführen." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2101,29 +2093,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux hat den Zugriff von qemu auf das Block-Gerät $TARGET_PATH " --"verhindert.\n" --" Wenn es ein Virtualisierungsabbild ist, muss es den Dateikontext-Label\n" --" virt_image_t haben. Sie können $TARGET_PATH mit chcon auf virt_image_t " --"relabeln.\n" --" Sie müssen auch \"semanage fcontext -a -t virt_image_t '$TARGET_PATH'\"\n" --" ausführen, um den neuen Pfad zu den Systemstandards hinzuzufügen.\n" --" Wenn Sie nicht beabsichtigten, $TARGET_PATH als qemu-Abbild zu " --"verwenden,\n" --" könnte dies entweder einen Fehler oder einen Einbruchsversuch darstellen." --"\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2151,40 +2130,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux hinderte qemu am Zugriff auf $TARGET_PATH.\n" --" Wenn es ein Virtualisierungsabbild ist, muss es den Dateikontext-Label\n" --" virt_image_t haben. Das System ist eingerichtet zum korrekten Bezeichnen " --"aller Abbilddateien im\n" --" Verzeichnis /var/lib/libvirt/images. Wir empfehlen, dass Sie Ihre " --"Abbilder nach /var/lib/libvirt/images kopieren.\n" --" Wenn Sie Ihre qemu-Abbilder wirklich in diesem Verzeichnis haben wollen, " --"dann müssen Sie $TARGET_PATH mit chcon relabeln auf virt_image_t. Sie müssen " --"auch semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' ausführen, um " --"den neuen\n" --" Pfad zu dem System-Standards hinzuzufügen. Wenn nicht beabsichtigen " --"$TARGET_PATH als qemu-\n" --" Abbild zu benutzen, könnte ein Fehler ider ein Einbruchsversuch sein.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -3038,3 +3006,7 @@ msgstr "" - " ändern, um sie von einer kompletten Neubezeichnung auszunehmen:\n" - " \"semanage fcontext -a -t xen_image_t $TARGET_PATH\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/en_GB.po b/plugins/po/en_GB.po -index a3b4f3c..e1e51cb 100644 ---- a/plugins/po/en_GB.po -+++ b/plugins/po/en_GB.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "fedora/language/en_GB/)\n" - "Language: en_GB\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -987,24 +987,20 @@ msgid "Add \n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -1039,6 +1035,14 @@ msgstr "" - msgid "you need to fully relabel." - msgstr "" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1550,26 +1554,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" --" If this is a virtualisation image, it needs to be labelled with a " --"virtualisation file context (virt_image_t). You can relabel $TARGET_PATH to " --"be virt_image_t using chcon. You also need to execute semanage fcontext -a -" --"t virt_image_t '$FIX_TARGET_PATH' to add this\n" --" new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" --" image it could indicate either a bug or an intrusion attempt.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1595,41 +1589,29 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux denied qemu access to $TARGET_PATH.\n" --" If this is a virtualisation image, it has to have a file context label " --"of\n" --" virt_image_t. The system is setup to label image files in directory./var/" --"lib/libvirt/images\n" --" correctly. We recommend that you copy your image file to /var/lib/" --"libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" --" new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" --" image it could indicate either a bug or an intrusion attempt.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2256,3 +2238,7 @@ msgstr "" - "order to preserve them even on a full relabel. \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/es.po b/plugins/po/es.po -index 61a161e..f4463fa 100644 ---- a/plugins/po/es.po -+++ b/plugins/po/es.po -@@ -20,12 +20,12 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-08-21 09:55+0000\n" --"Last-Translator: Máximo Castañeda Riloba \n" -+"PO-Revision-Date: 2018-08-23 09:41+0000\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Spanish (http://www.transifex.com/projects/p/fedora/language/" - "es/)\n" - "Language: es\n" -@@ -1341,42 +1341,25 @@ msgstr "Añada\n" - "a /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux está impidiendo el acceso a archivos con etiqueta file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" Las comprobaciones de permiso de SELinux en archivos con etiqueta file_t " --"\n" --" están siendo denegadas. file_t es el contexto que le da el kernel\n" --" de SELinux a los archivos que no tienen ninguna etiqueta. Ésto indica un " --"\n" --" problema serio de etiquetado. Ningún archivo en un equipo con SELinux\n" --" debería tener la etiqueta file_t. Si agregó una unidad de disco al\n" --" sistema, puede reetiquetarla usando el comando restorecon. Por \n" --" ejemplo, si guardó la carpeta home de una instalación previa que\n" --" no usaba SELinux, 'restorecon -R -v /home' corregirá las etiquetas.\n" --" Si no, debería reetiquetar todo el sistema de archivos.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1406,6 +1389,14 @@ msgstr "necesita añadir etiquetas." - msgid "you need to fully relabel." - msgstr "necesita reetiquetar completamente." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2087,26 +2078,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux impidió a qemu acceder al dispositivo de bloque $TARGET_PATH.\n" --" Si ésta es una imagen de virtualización, tendrá que etiquetarla con el " --"contexto de archivo de virtualización (virt_image_t). Puede re-etiquetar " --"$TARGET_PATH mediante chcon para que sea virt_image_t . También necesita " --"ejecutar semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' para añadir " --"esta nueva ruta a los sistemas predeterminados. Si no trató de usar " --"$TARGET_PATH como imagen qemu\n" --" podría indicar un error o un intento de ataque.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2134,41 +2115,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux impidió a qemu el acceso a $TARGET_PATH.\n" --" Si ésta es una imágen de virtualización, tiene que estar etiquetado con " --"el contexto de archivo\n" --" virt_image_t. El sistema está configurado para etiquetar correctamente " --"los archivos de imagen en la carpeta /var/lib/libvirt/images.\n" --" Le recomendamos que copie su archivo de imagen a /var/lib/libvirt/" --"images.\n" --" Si realmente quiere mantener sus archivos de imagen qemu en la carpeta " --"actual, puede reetiquetar $TARGET_PATH como virt_image_t utilizando chcon. " --"También necesitará ejecutar semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH' para añadir esta\n" --" nueva ruta a las predeterminadas del sistema. Si no pretende utilizar " --"$TARGET_PATH como una imagen qemu,\n" --" ésto podría indicar un error o un intento de ataque.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -3025,3 +2994,7 @@ msgstr "" - "en el sistema, para preservarlos incluso después de un reetiquetado completo " - "del sistema. \"semanage fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/eu.po b/plugins/po/eu.po -index 9dee78d..62e1881 100644 ---- a/plugins/po/eu.po -+++ b/plugins/po/eu.po -@@ -8,7 +8,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -18,7 +18,7 @@ msgstr "" - "eu/)\n" - "Language: eu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -866,21 +866,20 @@ msgid "Add \n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -911,6 +910,14 @@ msgstr "etiketak gehitu behar dizkiozu." - msgid "you need to fully relabel." - msgstr "" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1353,13 +1360,13 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1381,22 +1388,26 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1943,3 +1954,7 @@ msgid "" - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " - msgstr "" -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/fi.po b/plugins/po/fi.po -index 49c1078..4ab031f 100644 ---- a/plugins/po/fi.po -+++ b/plugins/po/fi.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -20,7 +20,7 @@ msgstr "" - "fi/)\n" - "Language: fi\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -895,21 +895,20 @@ msgid "Add \n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -940,6 +939,14 @@ msgstr "" - msgid "you need to fully relabel." - msgstr "" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1390,13 +1397,13 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1418,22 +1425,26 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1980,3 +1991,7 @@ msgid "" - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " - msgstr "" -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/fr.po b/plugins/po/fr.po -index 79a94fe..e520878 100644 ---- a/plugins/po/fr.po -+++ b/plugins/po/fr.po -@@ -18,16 +18,17 @@ - # corina roe , 2016. #zanata - # Jean-Baptiste Holcroft , 2017. #zanata - # Ludek Janda , 2018. #zanata -+# Jean-Baptiste Holcroft , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-09-13 01:08+0000\n" --"Last-Translator: Copied by Zanata \n" -+"PO-Revision-Date: 2019-12-02 09:10+0000\n" -+"Last-Translator: Jean-Baptiste Holcroft \n" - "Language-Team: French (http://www.transifex.com/projects/p/fedora/language/" - "fr/)\n" - "Language: fr\n" -@@ -1362,35 +1363,38 @@ msgstr "Ajoutez \n" - "à /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" - "\n" --" SELinux empêche l'accès aux fichiers ayant l'étiquetage, file_t.\n" -+" SELinux empêche d'accéder au descripteur de fichier avec l'étiquette " -+"unlabeled_t.\n" - " " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" - "\n" --" Les vérifications de permissions SELinux sur les fichiers file_t\n" --" ont été refusées. file_t est le contexte donné par le noyau SELinux\n" -+" Les vérifications de permissions SELinux sur les fichiers avec " -+"l'étiquette\n" -+" unlabeled_t ont été refusées. file_t est le contexte donné par le noyau " -+"SELinux\n" - " aux fichiers qui ne sont pas étiquetés. Ceci indique un problème\n" - " d'étiquetage important. Aucun fichier sur une machine SELinux\n" --" ne devrait avoir l'étiquette file_t. Si vous venez juste d'ajouter un\n" -+" ne devrait avoir l'étiquette unlabeled_t. Si vous venez juste d'ajouter " -+"un\n" - " nouveau lecteur de disque au système, vous pouvez le réétiqueter\n" - " en utilisant la commande restorecon. Par exemple, si vous avez\n" - " sauvegardé le dossier persobnel d'une installation antérieure qui\n" -@@ -1428,6 +1432,16 @@ msgstr "vous devez y ajouter des étiquettes." - msgid "you need to fully relabel." - msgstr "vous devez complètement ré-étiqueter." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "Essayez de changer l'étiquette." -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+"Étiqueter à nouveau l'ensemble du système de fichier. Inclus un redémarrage " -+"!" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2120,18 +2134,18 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux a refusé à qemu l'accès au périphérique de bloc $TARGET_PATH.\n" -+" SELinux a refusé à svirt l'accès au périphérique de bloc $TARGET_PATH.\n" - " S'il s'agit d'une image virtualisation, elle doit porter un étiquetage " - "de contexte propre à la virtualisation (virt_image_t). Vous pouvez " - "réétiqueter\n" -@@ -2140,8 +2154,8 @@ msgstr "" - "ajouter ce\n" - " nouveau chemin à la configuration par défaut du système. Si vous n'aviez " - "pas l'intention d'utiliser $TARGET_PATH en tant\n" --" qu'image qemu, cela signifie soit un bug, soit une tentative d'intrusion." --"\n" -+" qu'image de virtualisation, cela signifie soit un bug, soit une " -+"tentative d'intrusion.\n" - " " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -@@ -2170,27 +2184,31 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "Défini l'étiquette de l'image à virt_image_t." -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux a refusé à qemu l'accès à $TARGET_PATH.\n" -+" SELinux a refusé à svirt l'accès à $TARGET_PATH.\n" - " S'il s'agit d'une image de virtualisation, elle doit porter un " - "étiquetage de contexte tel que\n" - " virt_image_t. Ce système est configuré pour étiqueter les fichiers image " -@@ -2203,8 +2221,8 @@ msgstr "" - "virt_image_t '$FIX_TARGET_PATH' pour ajouter ce\n" - " nouveau chemin à la configuration par défaut du système. Si vous n'aviez " - "pas l'intention d'utiliser $TARGET_PATH en tant\n" --" qu'image qemu, cela signifie soit une anomalie, soit une tentative " --"d'intrusion.\n" -+" qu'image de virtualisation, cela signifie soit un bogue, soit une " -+"tentative d'intrusion.\n" - " " - - #: ../src/qemu_file_image.py:48 -@@ -3085,3 +3103,7 @@ msgstr "" - "système pour les préserver d'un réétiquetage complet. « semanage fcontext -a " - "-t xen_image_t '$FIX_TARGET_PATH' »\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "Change l'étique de fichier en xen_image_t." -diff --git a/plugins/po/fur.po b/plugins/po/fur.po -new file mode 100644 -index 0000000..9b8f726 ---- /dev/null -+++ b/plugins/po/fur.po -@@ -0,0 +1,2112 @@ -+# Fabio Tomat , 2019. #zanata -+msgid "" -+msgstr "" -+"Project-Id-Version: PACKAGE VERSION\n" -+"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" -+"MIME-Version: 1.0\n" -+"Content-Type: text/plain; charset=UTF-8\n" -+"Content-Transfer-Encoding: 8bit\n" -+"PO-Revision-Date: 2019-12-28 03:22+0000\n" -+"Last-Translator: Fabio Tomat \n" -+"Language-Team: Friulian\n" -+"Language: fur\n" -+"X-Generator: Zanata 4.6.2\n" -+"Plural-Forms: nplurals=2; plural=(n != 1)\n" -+ -+#: ../src/allow_anon_write.py:27 -+msgid "" -+"\n" -+" SELinux policy is preventing an httpd script from writing to a public\n" -+" directory.\n" -+" " -+msgstr "" -+"\n" -+" La politiche di SELinux e sta impedint a un script di httpd di scrivi " -+"suntune cartele \n" -+" publiche.\n" -+" " -+ -+#: ../src/allow_anon_write.py:32 -+msgid "" -+"\n" -+" SELinux policy is preventing an httpd script from writing to a public\n" -+" directory. If httpd is not setup to write to public directories, this\n" -+" could signal an intrusion attempt.\n" -+" " -+msgstr "" -+"\n" -+" La politiche di SELinux e sta impedint a un script di httpd di scrivi " -+"suntune cartele\n" -+" publiche. Se httpd nol è configurât par scrivi su cartelis publichis, " -+"chest \n" -+" al pues segnalâ une tentatîf di intrusion.\n" -+" " -+ -+#: ../src/allow_anon_write.py:38 -+msgid "" -+"\n" -+" If httpd scripts should be allowed to write to public directories you " -+"need to turn on the $BOOLEAN boolean and change the file context of the " -+"public directory to public_content_rw_t. Read the httpd_selinux\n" -+" man page for further information:\n" -+" \"setsebool -P $BOOLEAN=1; chcon -t public_content_rw_t \"\n" -+" You must also change the default file context labeling files on the " -+"system in order to preserve public directory labeling even on a full relabel." -+" \"semanage fcontext -a -t public_content_rw_t \"\n" -+" " -+msgstr "" -+"\n" -+" Se i script di httpd a àn di vê il permès par scrivi tes cartelis " -+"publichis tu varâs di ativâ il boolean di $BOOLEAN e cambiâ il contest dal " -+"file de cartele publiche a public_content_rw_t. Lei la pagjine dal manuâl\n" -+" (man) httpd_selinux par vê plui informazions:\n" -+" \"setsebool -P $BOOLEAN=1; chcon -t public_content_rw_t \"\n" -+" Tu scugnis ancje cambiâ i file de etichetadure dal contest predefinide " -+"dai file sul sisteme par evitâ la etichetadure de cartele publiche ancje tal " -+"câs che si vedi di tornâ a etichetâ dut. \"semanage fcontext -a -t " -+"public_content_rw_t \"\n" -+" " -+ -+#: ../src/allow_anon_write.py:44 -+msgid "" -+"If you want to allow $SOURCE_PATH to be able to write to shared public " -+"content" -+msgstr "" -+"Se tu vuelis permeti a $SOURCE_PATH di podê scrivi su contignûts publics " -+"condividûts" -+ -+#: ../src/allow_anon_write.py:45 -+msgid "" -+"you need to change the label on $TARGET_PATH to public_content_rw_t, and " -+"potentially turn on the allow_httpd_sys_script_anon_write boolean." -+msgstr "" -+"tu scugnis cambiâ la etichete su $TARGET_PATH a public_content_rw_t e in mût " -+"potenziâl ativâ il boolean allow_httpd_sys_script_anon_write." -+ -+#: ../src/allow_execheap.py:27 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH from changing the access\n" -+" protection of memory on the heap.\n" -+" " -+msgstr "" -+"\n" -+" SELinux al sta impedint a $SOURCE_PATH di cambiâ la protezion\n" -+" di acès de memorie sul heap.\n" -+" " -+ -+#: ../src/allow_execheap.py:32 -+msgid "" -+"\n" -+" The $SOURCE application attempted to change the access protection of " -+"memory on\n" -+" the heap (e.g., allocated using malloc). This is a potential security\n" -+" problem. Applications should not be doing this. Applications are\n" -+" sometimes coded incorrectly and request this permission. The\n" -+" SELinux " -+"Memory Protection Tests\n" -+" web page explains how to remove this requirement. If $SOURCE does not " -+"work and\n" -+" you need it to work, you can configure SELinux temporarily to allow\n" -+" this access until the application is fixed. Please file a bug\n" -+" report against this package.\n" -+" " -+msgstr "" -+"\n" -+" La aplicazion $SOURCE e à provât a cambiâ la protezion di acès de " -+"memorie sul\n" -+" heap (p.e. assegnât doprant malloc). Cehst al è un potenziâl probleme\n" -+" di sigurece. Lis applicazions no lu varessin di fâ. Lis aplicazions, " -+"cualchi volte, a\n" -+" vegnin scritis in maniere sbaliade e a domandin chest permès. La " -+"pagjine web\n" -+" Provis di " -+"protezion de memorie di SELinux\n" -+" e spieghe ce mût gjavâ chest recuisît. Se $SOURCE nol funzione e\n" -+" tu âs bisugne che al funzionedi, tu puedis configurâ in maniere " -+"temporanie SELinux in mût di permeti\n" -+" chest acès fintremai che la aplicazion no vignedi justade. Par plasê " -+"invie une\n" -+" segnalazion di erôr par chest pachet.\n" -+" " -+ -+#: ../src/allow_execheap.py:44 -+msgid "" -+"\n" -+" If you want $SOURCE to continue, you must turn on the\n" -+" $BOOLEAN boolean. Note: This boolean will affect all applications\n" -+" on the system.\n" -+" " -+msgstr "" -+"\n" -+" Se tu vuelis che $SOURCE al continuedi, tu scugnis ativâ il\n" -+" boolean $BOOLEAN. Note: Chest boolean al valarà par dutis lis " -+"aplcazions\n" -+" sul sisteme.\n" -+" " -+ -+#: ../src/allow_execheap.py:50 -+msgid "" -+"If you do not think $SOURCE_PATH should need to map heap memory that is both " -+"writable and executable." -+msgstr "" -+"Se tu pensis che $SOURCE_PATH nol vedi di mapâ la memorie heap che e je sei " -+"scrivibile che eseguibile." -+ -+#: ../src/allow_execheap.py:51 -+msgid "you need to report a bug. This is a potentially dangerous access." -+msgstr "tu scugnis segnalâ un erôr. Chest al è un potenziâl acès pericolôs." -+ -+#: ../src/allow_execheap.py:52 ../src/allow_execstack.py:91 -+#: ../src/kernel_modules.py:46 ../src/mmap_zero.py:48 -+#: ../src/selinuxpolicy.py:46 ../src/setenforce.py:29 ../src/setenforce.py:50 -+#: ../src/sys_module.py:30 ../src/sys_module.py:48 -+msgid "Contact your security administrator and report this issue." -+msgstr "Contate il to aministradôr di sigurece e segnale chest probleme." -+ -+#: ../src/allow_execmod.py:29 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH from loading $TARGET_PATH which " -+"requires text relocation.\n" -+" " -+msgstr "" -+"\n" -+" SELinux al sta impedint a $SOURCE_PATH di cjariâ $TARGET_PATH che al " -+"necessite dal riposizionament dal test.\n" -+" " -+ -+#: ../src/allow_execmod.py:33 -+msgid "" -+"\n" -+" The $SOURCE application attempted to load $TARGET_PATH which\n" -+" requires text relocation. This is a potential security problem.\n" -+" Most libraries do not need this permission. Libraries are\n" -+" sometimes coded incorrectly and request this permission. The\n" -+" SELinux " -+"Memory Protection Tests\n" -+" web page explains how to remove this requirement. You can configure\n" -+" SELinux temporarily to allow $TARGET_PATH to use relocation as a\n" -+" workaround, until the library is fixed. Please file a bug report.\n" -+" " -+msgstr "" -+"\n" -+" La aplicazion $SOURCE e à provât a cjariâ $TARGET_PATH che\n" -+" al necessite dal riposizionament dal test. Chest al è un potenziâl " -+"probleme di sigurece.\n" -+" La plui part des librariis no àn bisugne di chest permès. Cualchi volte " -+"lis\n" -+" librariis a son scritis in maniere sbaliade e a domandin chest permès. " -+"La pagjine web\n" -+" Provis di " -+"protezion de Memorie di SELinux\n" -+" e spieghe ce mût gjavâ chest recuisît. Tu puedis configurâ\n" -+" in maniere temporanie SELinux par podê permet a $TARGET_PATH di doprâ il\n" -+" riposizionament come repeç, fintremai che la librarie no ven comedade. " -+"Par plasê invie une segnalazion di erôr.\n" -+" " -+ -+#: ../src/allow_execmod.py:44 -+msgid "" -+"\n" -+" The $SOURCE application attempted to load $TARGET_PATH which\n" -+" requires text relocation. This is a potential security problem.\n" -+" Most libraries should not need this permission. The\n" -+" \n" -+" SELinux Memory Protection Tests\n" -+" web page explains this check. This tool examined the library and it " -+"looks\n" -+" like it was built correctly. So setroubleshoot can not determine if this\n" -+" application is compromised or not. This could be a serious issue. Your\n" -+" system may very well be compromised.\n" -+"\n" -+" Contact your security administrator and report this issue.\n" -+"\n" -+" " -+msgstr "" -+"\n" -+" La aplicazion $SOURCE e à provât a cjariâ $TARGET_PATH che al à\n" -+" bisugne di riposizionâ il test. Chest al è un potenziâl probleme di " -+"sigurece.\n" -+" La plui part des librariis no varessin di vê bisugne di chest permès. " -+"La pagjine\n" -+" web \n" -+" Provis di protezion de memorie di SELinux\n" -+" e spieghe chest control. Chest strument al à esaminât la librarie e al " -+"semee\n" -+" che e sedi stade compilade in maniere juste. Duncje setroubleshoot nol " -+"puès\n" -+" determinâ se cheste aplicazion e je stade comprometude o mancul. Chest " -+"al\n" -+" podarès jessi un probleme seri. Il sisteme al podarès jessi une vore " -+"comprometût.\n" -+"\n" -+" Contate l'aministradôr de sigurece e segnale chest probleme.\n" -+"\n" -+" " -+ -+#: ../src/allow_execmod.py:61 -+msgid "" -+"\n" -+" If you trust $TARGET_PATH to run correctly, you can change the\n" -+" file context to textrel_shlib_t. \"chcon -t textrel_shlib_t\n" -+" '$TARGET_PATH'\"\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"textrel_shlib_t '$FIX_TARGET_PATH'\"\n" -+"\n" -+" " -+msgstr "" -+"\n" -+" Se tu pensis che $TARGET_PATH al funzioni in maniere juste, tu puedis " -+"cambiâ\n" -+" il contest dal file a textrel_shlib_t. \"chcon -t textrel_shlib_t\n" -+" '$TARGET_PATH'\"\n" -+" Tu scugnis ancje cambiâ i file di contest file predefinîts sul sisteme " -+"par podê preservâju ancje tal câs che si vedi di tornâ a etichetâ dut. " -+"\"semanage fcontext -a -t textrel_shlib_t '$FIX_TARGET_PATH'\"\n" -+"\n" -+" " -+ -+#: ../src/allow_execmod.py:114 -+msgid "Change label on the library." -+msgstr "Cambie etichete su la librarie." -+ -+#: ../src/allow_execstack.py:60 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH from making the program stack " -+"executable.\n" -+" " -+msgstr "" -+"\n" -+" SELinux al sta impedint a $SOURCE_PATH di rindi eseguibil il stack dal " -+"program.\n" -+" " -+ -+#: ../src/allow_execstack.py:64 -+msgid "" -+"\n" -+" The $SOURCE application attempted to make its stack\n" -+" executable. This is a potential security problem. This should\n" -+" never ever be necessary. Stack memory is not executable on most\n" -+" OSes these days and this will not change. Executable stack memory\n" -+" is one of the biggest security problems. An execstack error might\n" -+" in fact be most likely raised by malicious code. Applications are\n" -+" sometimes coded incorrectly and request this permission. The\n" -+" SELinux " -+"Memory Protection Tests\n" -+" web page explains how to remove this requirement. If $SOURCE does not\n" -+" work and you need it to work, you can configure SELinux\n" -+" temporarily to allow this access until the application is fixed. Please\n" -+"file a bug report.\n" -+" " -+msgstr "" -+"\n" -+" La aplicazion $SOURCE e à provât a rindi eseguibil il so stack.\n" -+" Chest al è un potenziâl probleme di sigurece. Chest nol varès di sei\n" -+" necessari in nissune ocasion. La memorie di stack no je eseguibile te " -+"plui\n" -+" part dai sistemis operatîfs al dì di vuê e chest nol cambiarà. La " -+"memorie di stack\n" -+" eseguibile e je un dai problemis di sigurece plui grancj. Un erôr " -+"execstack al pues\n" -+" di fat jessi gjenerât di codiç malevul. Lis aplicazions cualchi volte a " -+"vegnin\n" -+" scritis in maniere sbaliade e a domandin chest permès. La pagjine web\n" -+" Provis di " -+"protezion de memorie di SELinux\n" -+" e spieghe ce mût gjavâ chest recuisît. Se $SOURCE nol funzione e tu âs\n" -+" bisugne che al funzionedi, tu puedis configurâ SELinux in maniere " -+"temporanie\n" -+" al fin di permeti chest acès, fintremai che la aplicazion no ven " -+"comedade. Par\n" -+"plasê invie une segnalazion di erôr.\n" -+" " -+ -+#: ../src/allow_execstack.py:79 -+msgid "" -+"\n" -+" Sometimes a library is accidentally marked with the execstack flag,\n" -+" if you find a library with this flag you can clear it with the\n" -+" execstack -c LIBRARY_PATH. Then retry your application. If the\n" -+" app continues to not work, you can turn the flag back on with\n" -+" execstack -s LIBRARY_PATH.\n" -+" " -+msgstr "" -+"\n" -+" Cualchi volte une librarie e ven segnade par erôr cu la bandiere/opzion " -+"execstack,\n" -+" se tu cjatis une librarie cun cheste bandiere/opzion tu puedis netâle " -+"cul comant\n" -+" execstack -c LIBRARY_PATH. Daspò torne prove la tô aplicazion. Se e " -+"continue\n" -+" a no lâ, tu puedis tornâ a ativâ la bandiere/opzion sul comant\n" -+" execstack -s LIBRARY_PATH.\n" -+" " -+ -+#: ../src/allow_execstack.py:89 -+msgid "" -+"If you do not think $SOURCE_PATH should need to map stack memory that is " -+"both writable and executable." -+msgstr "" -+"Se tu pensis che $SOURCE_PATH nol vedi di mapâ la memorie di stack che e je " -+"sedi di scriture che di esecuzion." -+ -+#: ../src/allow_execstack.py:90 -+msgid "you need to report a bug. \n" -+"This is a potentially dangerous access." -+msgstr "" -+"tu âs di segnalâ un erôr. \n" -+"Chest al è un acès potenzialmentri pericolôs." -+ -+#: ../src/allow_execstack.py:99 -+#, python-format -+msgid "If you believe that \n" -+"%s\n" -+"should not require execstack" -+msgstr "Se tu crodis che \n" -+"%s\n" -+"nol vedi bisugne di execstack" -+ -+#: ../src/allow_execstack.py:108 -+#, python-format -+msgid "" -+"you should clear the execstack flag and see if $SOURCE_PATH works correctly.\n" -+"Report this as a bug on %s.\n" -+"You can clear the exestack flag by executing:" -+msgstr "" -+"tu varessis di netâ la bandiere/opzion execstack e viodi se $SOURCE_PATH al " -+"funzione.\n" -+"Segnale chest come erôr su %s.\n" -+"Tu puedis netâ la bandiere/opzion exestack eseguint:" -+ -+#: ../src/allow_execstack.py:118 -+#, python-format -+msgid "execstack -c %s" -+msgstr "execstack -c %s" -+ -+#: ../src/allow_ftpd_use_cifs.py:29 -+msgid "" -+"\n" -+" SELinux prevented the ftp daemon from $ACCESS files stored on a CIFS " -+"filesystem.\n" -+" " -+msgstr "" -+"\n" -+" SELinux al à impedît al demoni ftp di $ACCESS i file archiviâts suntun " -+"filesystem CIFS.\n" -+" " -+ -+#: ../src/allow_ftpd_use_cifs.py:33 -+msgid "" -+"\n" -+" SELinux prevented the ftp daemon from $ACCESS files stored on a CIFS " -+"filesystem.\n" -+" CIFS (Comment Internet File System) is a network filesystem similar to\n" -+" SMB (http://www." -+"microsoft.com/mind/1196/cifs.asp)\n" -+" The ftp daemon attempted to read one or more files or directories from\n" -+" a mounted filesystem of this type. As CIFS filesystems do not support\n" -+" fine-grained SELinux labeling, all files and directories in the\n" -+" filesystem will have the same security context.\n" -+"\n" -+" If you have not configured the ftp daemon to read files from a CIFS " -+"filesystem\n" -+" this access attempt could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/allow_ftpd_use_cifs.py:46 -+msgid "" -+"\n" -+" Changing the \"$BOOLEAN\" boolean to true will allow this access:\n" -+" \"setsebool -P $BOOLEAN=1.\"\n" -+" " -+msgstr "" -+ -+#: ../src/allow_ftpd_use_cifs.py:53 -+msgid "" -+" Changing the \"$BOOLEAN\" and\n" -+" \"$WRITE_BOOLEAN\" booleans to true will allow this access:\n" -+" \"setsebool -P $BOOLEAN=1 $WRITE_BOOLEAN=1\".\n" -+" warning: setting the \"$WRITE_BOOLEAN\" boolean to true will\n" -+" allow the ftp daemon to write to all public content (files and\n" -+" directories with type public_content_t) in addition to writing to\n" -+" files and directories on CIFS filesystems. " -+msgstr "" -+ -+#: ../src/allow_ftpd_use_cifs.py:62 -+msgid "If you want to allow ftpd to write to cifs file systems" -+msgstr "Se tu desideris permeti a ftpd di scrivi sul filesystem cifs" -+ -+#: ../src/allow_ftpd_use_cifs.py:63 ../src/allow_ftpd_use_nfs.py:65 -+msgid "you must tell SELinux about this" -+msgstr "tu scugnis dîlu a SELinux" -+ -+#: ../src/allow_ftpd_use_cifs.py:69 -+msgid "Enable booleans" -+msgstr "Abilite i booleans" -+ -+#: ../src/allow_ftpd_use_nfs.py:29 -+msgid "" -+"\n" -+" SELinux prevented the ftp daemon from $ACCESS files stored on a NFS " -+"filesystem.\n" -+" " -+msgstr "" -+"\n" -+" SELinux al à impedît al demoni ftp di $ACCESS i file archiviâts suntun " -+"filesystem NFS.\n" -+" " -+ -+#: ../src/allow_ftpd_use_nfs.py:33 -+msgid "" -+"\n" -+" SELinux prevented the ftp daemon from $ACCESS files stored on a NFS " -+"filesystem.\n" -+" NFS (Network Filesystem) is a network filesystem commonly used on Unix / " -+"Linux\n" -+" systems.\n" -+"\n" -+" The ftp daemon attempted to read one or more files or directories from\n" -+" a mounted filesystem of this type. As NFS filesystems do not support\n" -+" fine-grained SELinux labeling, all files and directories in the\n" -+" filesystem will have the same security context.\n" -+"\n" -+" If you have not configured the ftp daemon to read files from a NFS " -+"filesystem\n" -+" this access attempt could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/allow_ftpd_use_nfs.py:47 -+msgid "" -+"\n" -+" Changing the \"allow_ftpd_use_nfs\" boolean to true will allow this " -+"access:\n" -+" \"setsebool -P allow_ftpd_use_nfs=1.\"\n" -+" " -+msgstr "" -+ -+#: ../src/allow_ftpd_use_nfs.py:54 -+msgid "" -+" Changing the \"allow_ftpd_use_nfs\" and\n" -+" \"ftpd_anon_write\" booleans to true will allow this access:\n" -+" \"setsebool -P allow_ftpd_use_nfs=1 ftpd_anon_write=1\".\n" -+" warning: setting the \"ftpd_anon_write\" boolean to true will\n" -+" allow the ftp daemon to write to all public content (files and\n" -+" directories with type public_content_t) in addition to writing to\n" -+" files and directories on NFS filesystems. " -+msgstr "" -+ -+#: ../src/allow_ftpd_use_nfs.py:64 -+msgid "If you want to allow ftpd to write to nfs file systems" -+msgstr "" -+ -+#: ../src/allow_ftpd_use_nfs.py:71 -+msgid "Enable booleans." -+msgstr "" -+ -+#: ../src/associate.py:32 ../src/openvpn.py:31 ../src/public_content.py:27 -+#: ../src/qemu_blk_image.py:27 ../src/qemu_file_image.py:27 -+#: ../src/restorecon.py:51 ../src/restorecon_source.py:33 -+#: ../src/rsync_data.py:27 ../src/sshd_root.py:32 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH \"$ACCESS\" access to $TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/associate.py:37 -+#, python-format -+msgid "" -+"\n" -+"You tried to place a type on a %s that is not a file type. This is not " -+"allowed, you must assigne a file type. You can list all file types using " -+"the seinfo command.\n" -+"\n" -+"seinfo -afile_type -x\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/associate.py:44 -+#, python-format -+msgid "" -+"If you want to change the label of $TARGET_PATH to %s, you are not allowed " -+"to since it is not a valid file type." -+msgstr "" -+ -+#: ../src/associate.py:49 -+msgid "you must pick a valid file label." -+msgstr "" -+ -+#: ../src/automount_exec_config.py:27 -+msgid "" -+"\n" -+" SELinux is preventing the $SOURCE_PATH from executing potentially " -+"mislabeled files $TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/automount_exec_config.py:31 -+msgid "" -+"\n" -+" SELinux has denied the $SOURCE_PATH from executing potentially\n" -+" mislabeled files $TARGET_PATH. Automounter can be setup to execute\n" -+" configuration files. If $TARGET_PATH is an automount executable\n" -+" configuration file it needs to have a file label of bin_t.\n" -+" If automounter is trying to execute something that it is not supposed " -+"to, this could indicate an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/automount_exec_config.py:39 -+msgid "" -+"\n" -+" If you want to change the file context of $TARGET_PATH so that the " -+"automounter can execute it you can execute \"chcon -t bin_t $TARGET_PATH\". " -+"If you want this to survive a relabel, you need to permanently change the " -+"file context: execute \"semanage fcontext -a -t bin_t '$FIX_TARGET_PATH'\".\n" -+" " -+msgstr "" -+ -+#: ../src/automount_exec_config.py:57 -+msgid "Change file context." -+msgstr "Cambie il contest dal file." -+ -+#: ../src/bind_ports.py:27 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH from binding to port $PORT_NUMBER.\n" -+" " -+msgstr "" -+ -+#: ../src/bind_ports.py:31 -+#, python-format -+msgid "" -+"\n" -+" SELinux has denied the $SOURCE from binding to a network port " -+"$PORT_NUMBER which does not have an SELinux type associated with it.\n" -+" If $SOURCE should be allowed to listen on $PORT_NUMBER, use the " -+"semanage command to assign $PORT_NUMBER to a port type that " -+"$SOURCE_TYPE can bind to (%s).\n" -+" \n" -+"\n" -+"If $SOURCE is not supposed\n" -+" to bind to $PORT_NUMBER, this could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/bind_ports.py:38 -+#, python-format -+msgid "" -+"\n" -+" If you want to allow $SOURCE to bind to port $PORT_NUMBER, you can " -+"execute \n" -+"\n" -+" # semanage port -a -t PORT_TYPE -p %s $PORT_NUMBER\n" -+" \n" -+"where PORT_TYPE is one of the following: %s.\n" -+"\n" -+" \n" -+"\n" -+"If this system is running as an NIS Client, turning on the allow_ypbind " -+"boolean may fix the problem. setsebool -P allow_ypbind=1.\n" -+" " -+msgstr "" -+ -+#: ../src/bind_ports.py:47 -+msgid "If you want to allow $SOURCE_PATH to bind to network port $PORT_NUMBER" -+msgstr "" -+ -+#: ../src/bind_ports.py:53 ../src/connect_ports.py:51 -+#, python-format -+msgid "" -+"# semanage port -a -t PORT_TYPE -p %s $PORT_NUMBER\n" -+" where PORT_TYPE is one of the following: %s." -+msgstr "" -+ -+#: ../src/bind_ports.py:56 ../src/connect_ports.py:54 -+#, python-format -+msgid "# semanage port -a -t %s -p %s $PORT_NUMBER" -+msgstr "" -+ -+#: ../src/catchall_boolean.py:33 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH \"$ACCESS\" access on $TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/catchall_boolean.py:37 -+msgid "" -+"\n" -+"\n" -+" SELinux denied access requested by $SOURCE. The current boolean\n" -+" settings do not allow this access. If you have not setup $SOURCE to\n" -+" require this access this may signal an intrusion attempt. If you do " -+"intend\n" -+" this access you need to change the booleans on this system to allow\n" -+" the access.\n" -+" " -+msgstr "" -+ -+#: ../src/catchall_boolean.py:46 -+msgid "" -+"\n" -+" Confined processes can be configured to run requiring different access, " -+"SELinux provides booleans to allow you to turn on/off\n" -+" access as needed.\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/catchall_boolean.py:63 -+#, python-format -+msgid "If you want to %s" -+msgstr "" -+ -+#: ../src/catchall_boolean.py:66 -+#, python-format -+msgid "setsebool -P %s %s" -+msgstr "setsebool -P %s %s" -+ -+#: ../src/catchall_boolean.py:69 -+#, python-format -+msgid "You must tell SELinux about this by enabling the '%s' boolean.\n" -+msgstr "" -+ -+#: ../src/catchall_boolean.py:72 -+#, python-format -+msgid "You can read '%s' man page for more details." -+msgstr "Tu puedis lei la pagjine dal manuâl (man) '%s' par vê plui detais." -+ -+#: ../src/catchall_labels.py:28 -+#, python-format -+msgid "" -+"\n" -+" SELinux has denied the $SOURCE access to potentially\n" -+" mislabeled files $TARGET_PATH. This means that SELinux will not\n" -+" allow httpd to use these files. If httpd should be allowed this access " -+"to these files you should change the file context to one of the following " -+"types, %s.\n" -+" Many third party apps install html files\n" -+" in directories that SELinux policy cannot predict. These directories\n" -+" have to be labeled with a file context which httpd can access.\n" -+" " -+msgstr "" -+ -+#: ../src/catchall_labels.py:37 -+msgid "You need to change the label on $FIX_TARGET_PATH" -+msgstr "Tu âs di cambiâ la etichete su $FIX_TARGET_PATH" -+ -+#: ../src/catchall_labels.py:40 -+#, python-format -+msgid "" -+"# semanage fcontext -a -t FILE_TYPE '$FIX_TARGET_PATH'\n" -+"where FILE_TYPE is one of the following: %s.\n" -+"Then execute:\n" -+"restorecon -v '$FIX_TARGET_PATH'\n" -+msgstr "" -+ -+#: ../src/catchall.py:29 ../src/chrome.py:29 ../src/mozplugger.py:29 -+#: ../src/mozplugger_remove.py:29 -+msgid "SELinux is preventing $SOURCE_PATH \"$ACCESS\" access." -+msgstr "" -+ -+#: ../src/catchall.py:31 -+msgid "" -+"\n" -+"\n" -+" SELinux denied access requested by $SOURCE. It is not\n" -+" expected that this access is required by $SOURCE and this access\n" -+" may signal an intrusion attempt. It is also possible that the specific\n" -+" version or configuration of the application is causing it to require\n" -+" additional access.\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/catchall.py:41 -+msgid "" -+"\n" -+" You can generate a local policy module to allow this\n" -+" access - see FAQ\n" -+"\n" -+" Please file a bug report.\n" -+" " -+msgstr "" -+ -+#: ../src/catchall.py:50 -+msgid "" -+"If you believe that $SOURCE_BASE_PATH should be allowed $ACCESS access on " -+"processes labeled $TARGET_TYPE by default." -+msgstr "" -+ -+#: ../src/catchall.py:52 -+msgid "" -+"If you believe that $SOURCE_BASE_PATH should have the $ACCESS capability by " -+"default." -+msgstr "" -+ -+#: ../src/catchall.py:54 -+msgid "" -+"If you believe that $SOURCE_BASE_PATH should be allowed $ACCESS access on " -+"$TARGET_CLASS labeled $TARGET_TYPE by default." -+msgstr "" -+ -+#: ../src/catchall.py:55 -+msgid "" -+"If you believe that $SOURCE_BASE_PATH should be allowed $ACCESS access on " -+"the $TARGET_BASE_PATH $TARGET_CLASS by default." -+msgstr "" -+ -+#: ../src/catchall.py:57 -+msgid "" -+"You should report this as a bug.\n" -+"You can generate a local policy module to allow this access." -+msgstr "" -+ -+#: ../src/catchall.py:58 -+msgid "" -+"Allow this access for now by executing:\n" -+"# ausearch -c '$SOURCE' --raw | audit2allow -M my-$MODULE_NAME\n" -+"# semodule -X 300 -i my-$MODULE_NAME.pp" -+msgstr "" -+ -+#: ../src/connect_ports.py:27 ../src/sandbox_connect.py:29 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH from connecting to port $PORT_NUMBER.\n" -+" " -+msgstr "" -+ -+#: ../src/connect_ports.py:31 -+#, python-format -+msgid "" -+"\n" -+" SELinux has denied $SOURCE from connecting to a network port " -+"$PORT_NUMBER which does not have an SELinux type associated with it.\n" -+" If $SOURCE should be allowed to connect on $PORT_NUMBER, use the " -+"semanage command to assign $PORT_NUMBER to a port type that " -+"$SOURCE_TYPE can connect to (%s).\n" -+" \n" -+"\n" -+"If $SOURCE is not supposed\n" -+" to connect to $PORT_NUMBER, this could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/connect_ports.py:38 -+#, python-format -+msgid "" -+"\n" -+" If you want to allow $SOURCE to connect to $PORT_NUMBER, you can execute " -+"\n" -+"\n" -+" # semanage port -a -t PORT_TYPE -p %s $PORT_NUMBER\n" -+"\n" -+" where PORT_TYPE is one of the following: %s.\n" -+" " -+msgstr "" -+ -+#: ../src/connect_ports.py:45 ../src/sandbox_connect.py:47 -+msgid "" -+"If you want to allow $SOURCE_PATH to connect to network port $PORT_NUMBER" -+msgstr "" -+ -+#: ../src/chrome.py:31 -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. It is not expected that this " -+"access is required by $SOURCE and this access may signal an intrusion " -+"attempt. It is also possible that the specific version or configuration of " -+"the application is causing it to require additional access. spice-xpi run " -+"applications within mozilla-plugins that require access to the desktop, that " -+"the mozilla_plugin lockdown will not allow, so either you need to turn off " -+"the mozilla_plugin lockdown or not use these packages.\n" -+" " -+msgstr "" -+ -+#: ../src/chrome.py:35 -+msgid "" -+"\n" -+"Either remove the mozplugger or spice-xpi package by executing 'yum remove " -+"mozplugger spice-xpi', or turn off enforcement of SELinux over the Chrome " -+"plugins. setsebool -P unconfined_chrome_sandbox_transition 0\n" -+" " -+msgstr "" -+ -+#: ../src/chrome.py:38 ../src/mozplugger.py:38 -+#, python-format -+msgid "If you want to use the %s package" -+msgstr "" -+ -+#: ../src/chrome.py:43 -+msgid "you must turn off SELinux controls on the Chrome plugins." -+msgstr "" -+ -+#: ../src/chrome.py:51 -+msgid "Disable SELinux controls on Chrome plugins" -+msgstr "" -+ -+#: ../src/cvs_data.py:27 -+msgid "" -+"\n" -+" SELinux is preventing cvs ($SOURCE_PATH) \"$ACCESS\" access to " -+"$TARGET_PATH\n" -+" " -+msgstr "" -+ -+#: ../src/cvs_data.py:31 -+msgid "" -+"\n" -+" SELinux denied cvs access to $TARGET_PATH.\n" -+" If this is a CVS repository it needs to have a file context label of\n" -+" cvs_data_t. If you did not intend to use $TARGET_PATH as a CVS " -+"repository\n" -+" it could indicate either a bug or it could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/cvs_data.py:38 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -R -t cvs_data_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"cvs_data_t '$FIX_TARGET_PATH'\"\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/cvs_data.py:44 -+msgid "If $TARGET_BASE_PATH should be shared via the cvs daemon" -+msgstr "" -+ -+#: ../src/cvs_data.py:45 ../src/qemu_file_image.py:49 -+msgid "You need to change the label on $TARGET_BASE_PATH'" -+msgstr "" -+ -+#: ../src/cvs_data.py:54 -+msgid "Change label" -+msgstr "" -+ -+#: ../src/dac_override.py:28 -+msgid "\n" -+" SELinux is preventing $SOURCE_PATH the \"$ACCESS\" capability.\n" -+" " -+msgstr "" -+ -+#: ../src/dac_override.py:32 -+msgid "" -+"\n" -+"\tdac_override and dac_read_search capabilities usually indicates that the " -+"root process does not have access to a file based on the permission flags. " -+"This usually mean you have some file with the wrong ownership/permissions on " -+"it.\n" -+" " -+msgstr "" -+ -+#: ../src/dac_override.py:38 -+msgid "" -+"If you want to help identify if domain needs this access or you have a file " -+"with the wrong permissions on your system" -+msgstr "" -+ -+#: ../src/dac_override.py:39 -+msgid "" -+"turn on full auditing to get path information about the offending file and " -+"generate the error again." -+msgstr "" -+ -+#: ../src/dac_override.py:40 -+msgid "" -+"\n" -+"Turn on full auditing\n" -+"# auditctl -w /etc/shadow -p w\n" -+"Try to recreate AVC. Then execute\n" -+"# ausearch -m avc -ts recent\n" -+"If you see PATH record check ownership/permissions on file, and fix it,\n" -+"otherwise report as a bugzilla." -+msgstr "" -+ -+#: ../src/device.py:29 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH \"$ACCESS\" access to device " -+"$TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/device.py:33 -+msgid "" -+"\n" -+"\n" -+" SELinux has denied $SOURCE \"$ACCESS\" access to device $TARGET_PATH.\n" -+" $TARGET_PATH is mislabeled, this device has the default label of the /" -+"dev directory, which should not\n" -+" happen. All Character and/or Block Devices should have a label.\n" -+"\n" -+" You can attempt to change the label of the file using\n" -+"\n" -+" restorecon -v '$TARGET_PATH'.\n" -+"\n" -+" If this device remains labeled device_t, then this is a bug in SELinux " -+"policy.\n" -+"\n" -+" Please file a bug report.\n" -+"\n" -+" If you look at the other similar devices labels, ls -lZ /dev/SIMILAR, " -+"and find a type that would work for $TARGET_PATH,\n" -+" you can use chcon -t SIMILAR_TYPE '$TARGET_PATH', If this fixes the " -+"problem, you can make this permanent by executing\n" -+" semanage fcontext -a -t SIMILAR_TYPE '$FIX_TARGET_PATH'\n" -+"\n" -+" If the restorecon changes the context, this indicates that the " -+"application that created the device, created it without\n" -+" using SELinux APIs. If you can figure out which application created the " -+"device, please file a bug report against this application.\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/device.py:56 -+msgid "" -+"\n" -+" Attempt restorecon -v '$TARGET_PATH' or chcon -t SIMILAR_TYPE " -+"'$TARGET_PATH'\n" -+" " -+msgstr "" -+ -+#: ../src/device.py:60 -+msgid "" -+"You need to change the label on $TARGET_PATH to a type of a similar device." -+msgstr "" -+ -+#: ../src/device.py:61 -+msgid "" -+"# semanage fcontext -a -t SIMILAR_TYPE '$FIX_TARGET_PATH'\n" -+"# restorecon -v '$FIX_TARGET_PATH'" -+msgstr "" -+ -+#: ../src/disable_ipv6.py:30 -+msgid "\n" -+"Disable IPV6 properly.\n" -+" " -+msgstr "" -+ -+#: ../src/disable_ipv6.py:40 -+msgid "If you want to disable IPV6 on this machine" -+msgstr "" -+ -+#: ../src/disable_ipv6.py:41 -+msgid "" -+"you need to set /proc/sys/net/ipv6/conf/all/disable_ipv6 to 1 and do not " -+"blacklist the module'" -+msgstr "" -+ -+#: ../src/disable_ipv6.py:42 -+msgid "Add \n" -+"net.ipv6.conf.all.disable_ipv6 = 1\n" -+"to /etc/sysctl.conf\n" -+msgstr "" -+ -+#: ../src/file.py:27 -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" -+" " -+msgstr "" -+ -+#: ../src/file.py:31 -+msgid "" -+"\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" -+" that do not have a label. This indicates a serious labeling\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" -+"home directory from a previous installation that did not use SELinux, " -+"'restorecon -R -v /home' will fix the labels. Otherwise you should\n" -+" relabel the entire file system.\n" -+" " -+msgstr "" -+ -+#: ../src/file.py:42 -+msgid "" -+"\n" -+" You can execute the following command as root to relabel your\n" -+" computer system: \"touch /.autorelabel; reboot\"\n" -+" " -+msgstr "" -+ -+#: ../src/file.py:49 -+msgid "This is caused by a newly created file system." -+msgstr "" -+ -+#: ../src/file.py:51 -+msgid "If you think this is caused by a badly mislabeled machine." -+msgstr "" -+ -+#: ../src/file.py:55 -+msgid "you need to add labels to it." -+msgstr "" -+ -+#: ../src/file.py:57 -+msgid "you need to fully relabel." -+msgstr "" -+ -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ -+#: ../src/filesystem_associate.py:27 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH from creating a file with a context " -+"of $SOURCE_TYPE on a filesystem.\n" -+" " -+msgstr "" -+ -+#: ../src/filesystem_associate.py:31 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE from creating a file with a context of " -+"$SOURCE_TYPE on a filesystem.\n" -+" Usually this happens when you ask the cp command to maintain the context " -+"of a file when\n" -+" copying between file systems, \"cp -a\" for example. Not all file " -+"contexts should be maintained\n" -+" between the file systems. For example, a read-only file type like " -+"iso9660_t should not be placed\n" -+" on a r/w system. \"cp -p\" might be a better solution, as this will " -+"adopt the default file context\n" -+" for the destination.\n" -+" " -+msgstr "" -+ -+#: ../src/filesystem_associate.py:40 -+msgid "" -+"\n" -+" Use a command like \"cp -p\" to preserve all permissions except SELinux " -+"context.\n" -+" " -+msgstr "" -+ -+#: ../src/filesystem_associate.py:43 -+msgid "" -+"If you believe $SOURCE_BASE_PATH should be allowed to create " -+"$TARGET_BASE_PATH files" -+msgstr "" -+ -+#: ../src/filesystem_associate.py:44 -+msgid "" -+"you need to use a different command. You are not allowed to preserve the " -+"SELinux context on the target file system." -+msgstr "" -+ -+#: ../src/filesystem_associate.py:46 -+msgid "" -+"use a command like \"cp -p\" to preserve all permissions except SELinux " -+"context." -+msgstr "" -+ -+#: ../src/httpd_can_sendmail.py:28 -+msgid "\n" -+" SELinux is preventing the http daemon from sending mail.\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_can_sendmail.py:32 -+msgid "" -+"\n" -+" SELinux has denied the http daemon from sending mail. An\n" -+" httpd script is trying to connect to a mail port or execute the\n" -+" sendmail command. If you did not setup httpd to sendmail, this could\n" -+" signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_can_sendmail.py:39 -+msgid "" -+"\n" -+" If you want httpd to send mail you need to turn on the\n" -+" $BOOLEAN boolean: \"setsebool -P\n" -+" $BOOLEAN=1\"\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_can_sendmail.py:47 -+msgid "If you want to allow httpd to send mail" -+msgstr "" -+ -+#: ../src/httpd_can_sendmail.py:48 -+msgid "you must setup SELinux to allow this" -+msgstr "" -+ -+#: ../src/httpd_unified.py:29 -+msgid "\n" -+" SELinux prevented httpd $ACCESS access to http files.\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_unified.py:33 -+msgid "" -+"\n" -+" SELinux prevented httpd $ACCESS access to http files.\n" -+"\n" -+" Ordinarily httpd is allowed full access to all files labeled with http " -+"file\n" -+" context. This machine has a tightened security policy with the $BOOLEAN\n" -+" turned off, this requires explicit labeling of all files. If a file is\n" -+" a cgi script it needs to be labeled with httpd_TYPE_script_exec_t in " -+"order\n" -+" to be executed. If it is read only content, it needs to be labeled\n" -+" httpd_TYPE_content_t. If it is writable content, it needs to be labeled\n" -+" httpd_TYPE_script_rw_t or httpd_TYPE_script_ra_t. You can use the\n" -+" chcon command to change these context. Please refer to the man page\n" -+" \"man httpd_selinux\" or\n" -+" FAQ\n" -+" \"TYPE\" refers to one of \"sys\", \"user\" or \"staff\" or potentially " -+"other\n" -+" script types.\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_unified.py:50 -+msgid "" -+"\n" -+" Changing the \"$BOOLEAN\" boolean to true will allow this access:\n" -+" \"setsebool -P $BOOLEAN=1\"\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_unified.py:57 -+msgid "" -+"If you want to allow httpd to execute cgi scripts and to unify HTTPD " -+"handling of all content files." -+msgstr "" -+ -+#: ../src/httpd_unified.py:58 -+msgid "" -+"you must tell SELinux about this by enabling the 'httpd_unified' and " -+"'http_enable_cgi' booleans" -+msgstr "" -+ -+#: ../src/httpd_write_content.py:30 -+msgid "" -+"\n" -+" SELinux prevented httpd $ACCESS access to $TARGET_PATH.\n" -+"\n" -+" httpd scripts are not allowed to write to content without explicit\n" -+" labeling of all files. If $TARGET_PATH is writable content. it needs\n" -+" to be labeled httpd_sys_rw_content_t or if all you need is append you " -+"can label it httpd_sys_ra_content_t. Please refer to 'man httpd_selinux' " -+"for more information on setting up httpd and selinux.\n" -+" " -+msgstr "" -+ -+#: ../src/httpd_write_content.py:40 ../src/qemu_blk_image.py:45 -+#: ../src/samba_share.py:45 ../src/swapfile.py:45 ../src/xen_image.py:48 -+msgid "You need to change the label on '$FIX_TARGET_PATH'" -+msgstr "" -+ -+#: ../src/kernel_modules.py:29 -+msgid "" -+"\n" -+" Your system may be seriously compromised! $SOURCE_PATH tried to modify " -+"kernel configuration.\n" -+" " -+msgstr "" -+ -+#: ../src/kernel_modules.py:33 -+msgid "" -+"\n" -+" SELinux has prevented $SOURCE from modifying $TARGET. This denial\n" -+" indicates $SOURCE was trying to modify the way the kernel runs or to\n" -+" actually insert code into the kernel. All applications that need this\n" -+" access should have already had policy written for them. If a " -+"compromised\n" -+" application tries to modify the kernel this AVC will be generated. This " -+"is a\n" -+" serious issue. Your system may very well be compromised.\n" -+" " -+msgstr "" -+ -+#: ../src/kernel_modules.py:44 ../src/selinuxpolicy.py:44 -+msgid "" -+"If you do not think $SOURCE_BASE_PATH should try $ACCESS access on " -+"$TARGET_BASE_PATH." -+msgstr "" -+ -+#: ../src/kernel_modules.py:45 ../src/selinuxpolicy.py:45 -+msgid "" -+"you may be under attack by a hacker, since confined applications should not " -+"need this access." -+msgstr "" -+ -+#: ../src/leaks.py:27 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH access to a leaked $TARGET_PATH file " -+"descriptor.\n" -+" " -+msgstr "" -+ -+#: ../src/leaks.py:31 -+msgid "" -+"\n" -+" SELinux denied access requested by the $SOURCE command. It looks like " -+"this is either a leaked descriptor or $SOURCE output was redirected to a " -+"file it is not allowed to access. Leaks usually can be ignored since " -+"SELinux is just closing the leak and reporting the error. The application " -+"does not use the descriptor, so it will run properly. If this is a " -+"redirection, you will not get output in the $TARGET_PATH. You should " -+"generate a bugzilla on selinux-policy, and it will get routed to the " -+"appropriate package. You can safely ignore this avc.\n" -+" " -+msgstr "" -+ -+#: ../src/leaks.py:35 -+msgid "" -+"\n" -+" You can generate a local policy module to allow this\n" -+" access - see FAQ\n" -+" " -+msgstr "" -+ -+#: ../src/leaks.py:42 -+msgid "" -+"If you want to ignore $SOURCE_BASE_PATH trying to $ACCESS access the " -+"$TARGET_BASE_PATH $TARGET_CLASS, because you believe it should not need this " -+"access." -+msgstr "" -+ -+#: ../src/leaks.py:43 -+msgid "" -+"You should report this as a bug. \n" -+"You can generate a local policy module to dontaudit this access." -+msgstr "" -+ -+#: ../src/leaks.py:44 -+msgid "" -+"# ausearch -x $SOURCE_PATH --raw | audit2allow -D -M my-$SOURCE\n" -+"# semodule -X 300 -i my-$SOURCE.pp" -+msgstr "" -+ -+#: ../src/mmap_zero.py:29 -+msgid "" -+"\n" -+" Your system may be seriously compromised! $SOURCE_PATH attempted to mmap " -+"low kernel memory.\n" -+" " -+msgstr "" -+ -+#: ../src/mmap_zero.py:33 -+msgid "" -+"\n" -+" SELinux has denied the $SOURCE the ability to mmap low area of the " -+"kernel \n" -+" address space. The ability to mmap a low area of the address space is \n" -+" configured by /proc/sys/kernel/mmap_min_addr. Preventing such mappings \n" -+" helps protect against exploiting null deref bugs in the kernel. All \n" -+" applications that need this access should have already had policy " -+"written \n" -+" for them. If a compromised application tries to modify the kernel, this " -+"AVC \n" -+" would be generated. This is a serious issue. Your system may very well " -+"be \n" -+" compromised.\n" -+" " -+msgstr "" -+ -+#: ../src/mmap_zero.py:46 -+msgid "" -+"If you do not think $SOURCE_PATH should need to mmap low memory in the " -+"kernel." -+msgstr "" -+ -+#: ../src/mmap_zero.py:47 -+msgid "you may be under attack by a hacker, this is a very dangerous access." -+msgstr "" -+ -+#: ../src/mounton.py:29 -+msgid "" -+"\n" -+" SELinux prevented $SOURCE from mounting on the file or directory\n" -+" \"$TARGET_PATH\" (type \"$TARGET_TYPE\").\n" -+" " -+msgstr "" -+ -+#: ../src/mounton.py:34 -+msgid "" -+"\n" -+" SELinux prevented $SOURCE from mounting a filesystem on the file\n" -+" or directory \"$TARGET_PATH\" of type \"$TARGET_TYPE\". By default\n" -+" SELinux limits the mounting of filesystems to only some files or\n" -+" directories (those with types that have the mountpoint attribute). The\n" -+" type \"$TARGET_TYPE\" does not have this attribute. You can change the\n" -+" label of the file or directory.\n" -+" " -+msgstr "" -+ -+#: ../src/mounton.py:43 -+msgid "" -+"\n" -+" Changing the file_context to mnt_t will allow mount to mount the file " -+"system:\n" -+" \"chcon -t mnt_t '$TARGET_PATH'.\"\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"mnt_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/mounton.py:48 -+msgid "If you want to allow $SOURCE_BASE_PATH to mount on $TARGET_BASE_PATH." -+msgstr "" -+ -+#: ../src/mounton.py:49 -+msgid "you must change the labeling on $TARGET_PATH." -+msgstr "" -+ -+#: ../src/mozplugger.py:31 -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. It is not expected that this " -+"access is required by $SOURCE and this access may signal an intrusion " -+"attempt. It is also possible that the specific version or configuration of " -+"the application is causing it to require additional access. mozplugger and " -+"spice-xpi run applications within mozilla-plugins that require access to the " -+"desktop, that the mozilla_plugin lockdown will not allow, so either you need " -+"to turn off the mozilla_plugin lockdown or not use these packages.\n" -+" " -+msgstr "" -+ -+#: ../src/mozplugger.py:35 -+msgid "" -+"\n" -+"Either remove the mozplugger or spice-xpi package by executing 'yum remove " -+"mozplugger spice-xpi' or turn off enforcement of SELinux over the Firefox " -+"plugins. setsebool -P unconfined_mozilla_plugin_transition 0\n" -+" " -+msgstr "" -+ -+#: ../src/mozplugger.py:43 -+msgid "you must turn off SELinux controls on the Firefox plugins." -+msgstr "" -+ -+#: ../src/mozplugger_remove.py:31 -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. It is not\n" -+" expected that this access is required by $SOURCE and this access\n" -+" may signal an intrusion attempt. It is also possible that the specific\n" -+" version or configuration of the application is causing it to require\n" -+" additional access.\n" -+" " -+msgstr "" -+ -+#: ../src/mozplugger_remove.py:39 -+msgid "" -+"\n" -+"Either remove the mozplluger package by executing 'yum remove mozplugger'\n" -+"Or turn off enforcement of SELinux over the Firefox plugins.\n" -+"setsebool -P unconfined_mozilla_plugin_transition 0\n" -+" " -+msgstr "" -+ -+#: ../src/mozplugger_remove.py:44 -+msgid "" -+"If you want to to continue using SELinux Firefox plugin containment rather " -+"then using mozplugger package" -+msgstr "" -+ -+#: ../src/mozplugger_remove.py:45 -+msgid "you must remove the mozplugger package." -+msgstr "" -+ -+#: ../src/openvpn.py:35 -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. $TARGET_PATH may\n" -+" be mislabeled. openvpn is allowed to read content in home directory if " -+"it\n" -+" is labeled correctly.\n" -+" " -+msgstr "" -+ -+#: ../src/openvpn.py:41 -+msgid "" -+"\n" -+" You can restore the default system context to this file by executing the\n" -+" restorecon command. \n" -+" # restorecon -R /root/.ssh\n" -+" " -+msgstr "" -+ -+#: ../src/openvpn.py:49 -+msgid "" -+"If you want to mv $TARGET_BASE_PATH to standard location so that " -+"$SOURCE_BASE_PATH can have $ACCESS access" -+msgstr "" -+ -+#: ../src/openvpn.py:51 -+msgid "" -+"If you want to modify the label on $TARGET_BASE_PATH so that " -+"$SOURCE_BASE_PATH can have $ACCESS access on it" -+msgstr "" -+ -+#: ../src/openvpn.py:55 -+msgid "you must move the cert file to the ~/.cert directory" -+msgstr "" -+ -+#: ../src/openvpn.py:57 ../src/sshd_root.py:48 -+msgid "you must fix the labels." -+msgstr "" -+ -+#: ../src/public_content.py:31 -+msgid "" -+"\n" -+" SELinux denied access to $TARGET_PATH requested by $SOURCE.\n" -+" $TARGET_PATH has a context used for sharing by a different program. If " -+"you\n" -+" would like to share $TARGET_PATH from $SOURCE also, you need to\n" -+" change its file context to public_content_t. If you did not intend to\n" -+" allow this access, this could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/public_content.py:39 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -t public_content_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"public_content_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/public_content.py:50 -+msgid "If you want to treat $TARGET_BASE_PATH as public content" -+msgstr "" -+ -+#: ../src/public_content.py:51 -+msgid "" -+"You need to change the label on $TARGET_BASE_PATH to public_content_t or " -+"public_content_rw_t." -+msgstr "" -+ -+#: ../src/qemu_blk_image.py:31 -+msgid "" -+"\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" -+" If this is a virtualization image, it needs to be labeled with a " -+"virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " -+"be virt_image_t using chcon. You also need to execute semanage fcontext -a -" -+"t virt_image_t '$FIX_TARGET_PATH' to add this\n" -+" new path to the system defaults. If you did not intend to use " -+"$TARGET_PATH as a virtualization\n" -+" image it could indicate either a bug or an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -t virt_image_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"virt_image_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/qemu_blk_image.py:46 -+msgid "" -+"# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" -+"# restorecon -v '$FIX_TARGET_PATH'" -+msgstr "" -+ -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ -+#: ../src/qemu_file_image.py:31 -+msgid "" -+"\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" -+" If this is a virtualization image, it has to have a file context label " -+"of\n" -+" virt_image_t. The system is setup to label image files in directory./var/" -+"lib/libvirt/images\n" -+" correctly. We recommend that you copy your image file to /var/lib/" -+"libvirt/images.\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" -+" new path to the system defaults. If you did not intend to use " -+"$TARGET_PATH as a virtualization\n" -+" image it could indicate either a bug or an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/qemu_file_image.py:48 -+msgid "If $TARGET_BASE_PATH is a virtualization target" -+msgstr "" -+ -+#: ../src/restorecon.py:57 -+msgid "" -+"\n" -+" You can restore the default system context to this file by executing the\n" -+" restorecon command. restorecon '$TARGET_PATH', if this file is a " -+"directory,\n" -+" you can recursively restore using restorecon -R '$TARGET_PATH'.\n" -+" " -+msgstr "" -+ -+#: ../src/restorecon.py:64 -+#, python-format -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. $TARGET_PATH may\n" -+" be mislabeled. $TARGET_PATH default SELinux type is\n" -+" %s, but its current type is $TARGET_TYPE. Changing\n" -+" this file back to the default type may fix your problem.\n" -+"

\n" -+" File contexts can be assigned to a file in the following ways.\n" -+"

    \n" -+"
  • Files created in a directory receive the file context of the " -+"parent directory by default.\n" -+"
  • The SELinux policy might override the default label inherited " -+"from the parent directory by\n" -+" specifying a process running in context A which creates a file " -+"in a directory labeled B\n" -+" will instead create the file with label C. An example of this " -+"would be the dhcp client running\n" -+" with the dhclient_t type and creating a file in the directory /" -+"etc. This file would normally\n" -+" receive the etc_t type due to parental inheritance but instead " -+"the file\n" -+" is labeled with the net_conf_t type because the SELinux policy " -+"specifies this.\n" -+"
  • Users can change the file context on a file using tools such as " -+"chcon, or restorecon.\n" -+"
\n" -+" This file could have been mislabeled either by user error, or if an " -+"normally confined application\n" -+" was run under the wrong domain.\n" -+"

\n" -+" However, this might also indicate a bug in SELinux because the file " -+"should not have been labeled\n" -+" with this type.\n" -+"

\n" -+" If you believe this is a bug, please file a bug report against this " -+"package.\n" -+" " -+msgstr "" -+ -+#: ../src/restorecon.py:90 -+#, python-format -+msgid "" -+"If you want to fix the label. \n" -+"$TARGET_PATH default label should be %s." -+msgstr "" -+ -+#: ../src/restorecon.py:96 -+msgid "" -+"you can run restorecon. The access attempt may have been stopped due to " -+"insufficient permissions to access a parent directory in which case try to " -+"change the following command accordingly." -+msgstr "" -+ -+#: ../src/restorecon.py:105 ../src/restorecon_source.py:73 -+msgid "Restore\n" -+"Context" -+msgstr "" -+ -+#: ../src/restorecon_source.py:39 -+msgid "" -+"\n" -+" You can restore the default system context to this file by executing the\n" -+" restorecon command. restorecon '$SOURCE_PATH'.\n" -+" " -+msgstr "" -+ -+#: ../src/restorecon_source.py:45 -+#, python-format -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. $SOURCE_PATH may\n" -+" be mislabeled. $SOURCE_PATH default SELinux type is\n" -+" %s, but its current type is $SOURCE_TYPE. Changing\n" -+" this file back to the default type may fix your problem.\n" -+"

\n" -+" This file could have been mislabeled either by user error, or if an " -+"normally confined application\n" -+" was run under the wrong domain.\n" -+"

\n" -+" However, this might also indicate a bug in SELinux because the file " -+"should not have been labeled\n" -+" with this type.\n" -+"

\n" -+" If you believe this is a bug, please file a bug report against this " -+"package.\n" -+" " -+msgstr "" -+ -+#: ../src/restorecon_source.py:60 -+#, python-format -+msgid "" -+"If you want to fix the label. \n" -+"$SOURCE_PATH default label should be %s." -+msgstr "" -+ -+#: ../src/restorecon_source.py:65 -+msgid "you can run restorecon." -+msgstr "" -+ -+#: ../src/rsync_data.py:31 -+msgid "" -+"\n" -+" SELinux denied RSYNC access to $TARGET_PATH.\n" -+" If this is an RSYNC repository, it has to have a file context label of\n" -+" rsync_data_t. If you did not intend to use $TARGET_PATH as an RSYNC " -+"repository,\n" -+" this message could indicate either a bug or an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/rsync_data.py:38 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -R -t rsync_data_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"rsync_data_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/rsync_data.py:45 -+msgid "If $TARGET_BASE_PATH should be shared via the RSYNC daemon" -+msgstr "" -+ -+#: ../src/rsync_data.py:46 -+msgid "You need to change the label on $TARGET_BASE_PATH" -+msgstr "" -+ -+#: ../src/samba_share.py:27 -+msgid "" -+"\n" -+" SELinux is preventing Samba ($SOURCE_PATH) \"$ACCESS\" access to " -+"$TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/samba_share.py:31 -+msgid "" -+"\n" -+" SELinux denied samba access to $TARGET_PATH.\n" -+" If you want to share this directory with samba it has to have a file " -+"context label of\n" -+" samba_share_t. If you did not intend to use $TARGET_PATH as a samba " -+"repository,\n" -+" this message could indicate either a bug or an intrusion attempt.\n" -+" Please refer to 'man samba_selinux' for more information on setting up " -+"Samba and SELinux.\n" -+" " -+msgstr "" -+ -+#: ../src/samba_share.py:39 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -R -t samba_share_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"samba_share_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/samba_share.py:53 -+#, python-format -+msgid "" -+"# semanage fcontext -a -t samba_share_t '$FIX_TARGET_PATH%s'\n" -+"# restorecon %s -v '$FIX_TARGET_PATH'" -+msgstr "" -+ -+#: ../src/sandbox_connect.py:33 -+msgid "" -+"\n" -+" SELinux has denied $SOURCE from connecting to a network port " -+"$PORT_NUMBER within a sandbox.\n" -+" If $SOURCE should be allowed to connect on $PORT_NUMBER, you need to use " -+"a different sandbox type like sandbox_web_t or sandbox_net_t. \n" -+" # sandbox -X -t sandbox_net_t $SOURCE\n" -+" \n" -+"\n" -+"If $SOURCE is not supposed\n" -+" to connect to $PORT_NUMBER, this could signal an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/sandbox_connect.py:41 -+msgid "" -+"\n" -+" If you want to allow $SOURCE to connect to $PORT_NUMBER, you can execute " -+"\n" -+"\n" -+" # sandbox -X -t sandbox_net_t $SOURCE\n" -+" " -+msgstr "" -+ -+#: ../src/sandbox_connect.py:49 -+msgid "" -+"you need to modify the sandbox type. sandbox_web_t or sandbox_net_t.\n" -+"For example:\n" -+"sandbox -X -t sandbox_net_t $SOURCE_PATH\n" -+"Please read 'sandbox' man page for more details.\n" -+msgstr "" -+ -+#: ../src/selinuxpolicy.py:29 -+msgid "\n" -+" Your system may be seriously compromised!\n" -+" " -+msgstr "" -+ -+#: ../src/selinuxpolicy.py:33 -+msgid "" -+"\n" -+" SELinux has prevented $SOURCE from modifying $TARGET. This denial\n" -+" indicates $SOURCE was trying to modify the selinux policy configuration.\n" -+" All applications that need this access should have already had policy\n" -+" written for them. If a compromised application tries to modify the " -+"SELinux\n" -+" policy this AVC will be generated. This is a serious issue. Your system\n" -+" may very well be compromised.\n" -+" " -+msgstr "" -+ -+#: ../src/setenforce.py:27 -+msgid "If you did not directly cause this AVC through testing." -+msgstr "" -+ -+#: ../src/setenforce.py:28 -+msgid "if you think that you might have been hacked" -+msgstr "" -+ -+#: ../src/setenforce.py:32 -+msgid "" -+"\n" -+" Your system may be seriously compromised! $SOURCE_PATH tried to modify " -+"SELinux enforcement.\n" -+" " -+msgstr "" -+ -+#: ../src/setenforce.py:36 -+msgid "" -+"\n" -+" SELinux has prevented $SOURCE from writing to a file under /sys/fs/" -+"selinux.\n" -+" Files under /sys/fs/selinux control the way SELinux is configured.\n" -+" All programs that need to write to files under /sys/fs/selinux should " -+"have already had policy\n" -+" written for them. If a compromised application tries to turn off SELinux\n" -+" this AVC will be generated. This is a serious issue. Your system may " -+"very\n" -+" well be compromised.\n" -+" " -+msgstr "" -+ -+#: ../src/setenforce.py:48 -+msgid "If you believe $SOURCE_PATH tried to disable SELinux." -+msgstr "" -+ -+#: ../src/setenforce.py:49 -+msgid "" -+"you may be under attack by a hacker, since confined applications should " -+"never need this access." -+msgstr "" -+ -+#: ../src/sshd_root.py:36 -+msgid "" -+"\n" -+" SELinux denied access requested by $SOURCE. $TARGET_PATH may\n" -+" be mislabeled. sshd is allowed to read content in /root/.ssh directory " -+"if it\n" -+" is labeled correctly.\n" -+" " -+msgstr "" -+ -+#: ../src/sshd_root.py:42 -+msgid "" -+"\n" -+" You can restore the default system context to this file by executing the\n" -+" restorecon command.\n" -+" # restorecon -R /root/.ssh\n" -+" " -+msgstr "" -+ -+#: ../src/sshd_root.py:55 -+msgid "Restore Context" -+msgstr "" -+ -+#: ../src/swapfile.py:27 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH \"$ACCESS\" to $TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/swapfile.py:31 -+msgid "" -+"\n" -+" SELinux denied $SOURCE access to $TARGET_PATH.\n" -+" If this is a swapfile, it has to have a file context label of\n" -+" swapfile_t. If you did not intend to use\n" -+" $TARGET_PATH as a swapfile, this message could indicate either a bug or " -+"an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/swapfile.py:38 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -t swapfile_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"swapfile_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/sys_module.py:28 -+msgid "" -+"If you do not believe your $SOURCE_PATH should be modifying the kernel, by " -+"loading kernel modules" -+msgstr "" -+ -+#: ../src/sys_module.py:29 -+msgid "You might have been hacked." -+msgstr "" -+ -+#: ../src/sys_module.py:33 -+msgid "" -+"\n" -+" Your system may be seriously compromised! $SOURCE_PATH tried to load a " -+"kernel module.\n" -+" " -+msgstr "" -+ -+#: ../src/sys_module.py:37 -+msgid "" -+"\n" -+" SELinux has prevented $SOURCE from loading a kernel module.\n" -+" All confined programs that need to load kernel modules should have " -+"already had policy\n" -+" written for them. If a compromised application\n" -+" tries to modify the kernel this AVC will be generated. This is a serious\n" -+" issue. Your system may very well be compromised.\n" -+" " -+msgstr "" -+ -+#: ../src/sys_module.py:46 -+msgid "" -+"If you do not believe that $SOURCE_PATH should be attempting to modify the " -+"kernel by loading a kernel module." -+msgstr "" -+ -+#: ../src/sys_module.py:47 -+msgid "A process might be attempting to hack into your system." -+msgstr "" -+ -+#: ../src/sys_resource.py:28 -+msgid "" -+"\n" -+" SELinux is preventing $SOURCE_PATH the \"sys_resource\" capability.\n" -+" " -+msgstr "" -+ -+#: ../src/sys_resource.py:32 -+msgid "" -+"\n" -+" Confined domains should not require \"sys_resource\". This usually means " -+"that your system is running out some system resource like disk space, " -+"memory, quota etc. Please clear up the disk and this\n" -+" AVC message should go away. If this AVC continues after you clear up the " -+"disk space, please report this as a bug.\n" -+" " -+msgstr "" -+ -+#: ../src/sys_resource.py:39 -+msgid "" -+"If you do not want processes to require capabilities to use up all the " -+"system resources on your system;" -+msgstr "" -+ -+#: ../src/sys_resource.py:40 -+msgid "" -+"you need to diagnose why your system is running out of system resources and " -+"fix the problem.\n" -+"\n" -+"According to /usr/include/linux/capability.h, sys_resource is required to:\n" -+"\n" -+"/* Override resource limits. Set resource limits. */\n" -+"/* Override quota limits. */\n" -+"/* Override reserved space on ext2 filesystem */\n" -+"/* Modify data journaling mode on ext3 filesystem (uses journaling\n" -+" resources) */\n" -+"/* NOTE: ext2 honors fsuid when checking for resource overrides, so\n" -+" you can override using fsuid too */\n" -+"/* Override size restrictions on IPC message queues */\n" -+"/* Allow more than 64hz interrupts from the real-time clock */\n" -+"/* Override max number of consoles on console allocation */\n" -+"/* Override max number of keymaps */\n" -+msgstr "" -+ -+#: ../src/vbetool.py:30 -+msgid "" -+"\n" -+" SELinux has prevented vbetool from performing an unsafe memory operation." -+"\n" -+" " -+msgstr "" -+ -+#: ../src/vbetool.py:34 -+msgid "" -+"\n" -+"SELinux denied an operation requested by $SOURCE, a program used\n" -+"to alter video hardware state. This program is known to use\n" -+"an unsafe operation on system memory but so are a number of\n" -+"malware/exploit programs which masquerade as vbetool. This tool is used to\n" -+"reset video state when a machine resumes from a suspend. If your machine\n" -+"is not resuming properly your only choice is to allow this\n" -+"operation and reduce your system security against such malware.\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/vbetool.py:45 ../src/wine.py:56 -+msgid "" -+"\n" -+"If you decide to continue to run the program in question you will need\n" -+"to allow this operation. This can be done on the command line by\n" -+"executing:\n" -+"\n" -+"# setsebool -P mmap_low_allowed 1\n" -+msgstr "" -+ -+#: ../src/vbetool.py:55 -+msgid "" -+"If you want to ignore this AVC because it is dangerous and your machine " -+"seems to be working correctly." -+msgstr "" -+ -+#: ../src/vbetool.py:56 -+msgid "" -+"you must tell SELinux about this by enabling the vbetool_mmap_zero_ignore " -+"boolean." -+msgstr "" -+ -+#: ../src/vbetool.py:62 ../src/wine.py:73 -+msgid "Turn off memory protection" -+msgstr "" -+ -+#: ../src/wine.py:31 -+msgid "" -+"\n" -+" SELinux has prevented wine from performing an unsafe memory operation.\n" -+" " -+msgstr "" -+ -+#: ../src/wine.py:35 -+msgid "" -+"\n" -+"SELinux denied an operation requested by wine-preloader, a program used\n" -+"to run Windows applications under Linux. This program is known to use\n" -+"an unsafe operation on system memory but so are a number of\n" -+"malware/exploit programs which masquerade as wine. If you were\n" -+"attempting to run a Windows program your only choices are to allow this\n" -+"operation and reduce your system security against such malware or to\n" -+"refrain from running Windows applications under Linux. If you were not\n" -+"attempting to run a Windows application this indicates you are likely\n" -+"being attacked by some for of malware or program trying to exploit your\n" -+"system for nefarious purposes.\n" -+"\n" -+"Please refer to\n" -+"\n" -+"http://wiki.winehq.org/PreloaderPageZeroProblem\n" -+"\n" -+"Which outlines the other problems wine encounters due to its unsafe use\n" -+"of memory and solutions to those problems.\n" -+"\n" -+" " -+msgstr "" -+ -+#: ../src/wine.py:66 -+msgid "" -+"If you want to ignore this AVC because it is dangerous and your wine " -+"applications are working correctly." -+msgstr "" -+ -+#: ../src/wine.py:67 -+msgid "" -+"you must tell SELinux about this by enabling the wine_mmap_zero_ignore " -+"boolean." -+msgstr "" -+ -+#: ../src/xen_image.py:27 -+msgid "" -+"\n" -+" SELinux is preventing xen ($SOURCE_PATH) \"$ACCESS\" access to " -+"$TARGET_PATH.\n" -+" " -+msgstr "" -+ -+#: ../src/xen_image.py:31 -+msgid "" -+"\n" -+" SELinux denied xen access to $TARGET_PATH.\n" -+" If this is a XEN image, it has to have a file context label of\n" -+" xen_image_t. The system is setup to label image files in directory /var/" -+"lib/xen/images\n" -+" correctly. We recommend that you copy your image file to /var/lib/xen/" -+"images.\n" -+" If you really want to have your xen image files in the current " -+"directory, you can relabel $TARGET_PATH to be xen_image_t using chcon. You " -+"also need to execute semanage fcontext -a -t xen_image_t '$FIX_TARGET_PATH' " -+"to add this\n" -+" new path to the system defaults. If you did not intend to use " -+"$TARGET_PATH as a xen\n" -+" image it could indicate either a bug or an intrusion attempt.\n" -+" " -+msgstr "" -+ -+#: ../src/xen_image.py:41 -+msgid "" -+"\n" -+" You can alter the file context by executing chcon -t xen_image_t " -+"'$TARGET_PATH'\n" -+" You must also change the default file context files on the system in " -+"order to preserve them even on a full relabel. \"semanage fcontext -a -t " -+"xen_image_t '$FIX_TARGET_PATH'\"\n" -+" " -+msgstr "" -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/gu.po b/plugins/po/gu.po -index 7f8733e..e864382 100644 ---- a/plugins/po/gu.po -+++ b/plugins/po/gu.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - "gu/)\n" - "Language: gu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1077,41 +1077,25 @@ msgstr "/etc/sysctl.conf માં \n" - "ને ઉમેરો\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux એ file_t લેબલ સાથેની ફાઈલોના વપરાશથી બચાવી રહ્યું છે.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" SELinux પરવાનગી નામંજૂર થયેલ લેબલવાળી ફાઇલો file_t પર ચકાસે છે.\n" --" file_t એ સંદર્ભ છે કે જે SELinux કર્નલ ફાઇલોને આપે છે\n" --" કે જેની પાસે લેબલ નથી. આ ગંભીર લેબલીંગ સમસ્યા સૂચવે છે.\n" --" SELinux બોક્સ પર ફાઇલો કદી લેબલવાળી file_t હોવી જોઇએ નહિં.\n" --" જો તમારી પાસે સિસ્ટમમાં ફક્ત ડિસ્ક ડ્રાઇવ ઉમેરાયેલ હોય તો\n" --" તમે તેને પુન:લેબલ કરી શકો છો restorecon આદેશની મદદથી. ઉદાહરણ તરીકે જો " --"તમે પહેલાનાં સ્થાપનમાંથીઘર ડિરેક્ટરી સંગ્રહેલ હોય તો\n" --"ઘર ડિરેક્ટરી સંગ્રહેલ હોય તો કે જે SELinux ને વાપર્યુ ન હતુ, 'restorecon -R -" --"v /home' એ લેબલને સુધારશે. નહિંતો તે આખી ફાઇલ સિસ્ટમને\n" --" પુન:લેબલ કરવુ જોઇએ.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1142,6 +1126,14 @@ msgstr "તમારે તેમાં લેબલોને ઉમેરવા - msgid "you need to fully relabel." - msgstr "તમારે સંપૂર્ણ રીતે પુન:લેબલ કરવાની જરૂર છે." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1685,27 +1677,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux એ $TARGET_PATH માટે qemu વપરાશ નામંજૂર કર્યો.\n" --" જો આ વર્ચ્યુઅલાઇઝ ઈમેજ હોય તો તેને વર્ચ્યુઅલાઇઝ ફાઈલ સંદર્ભ " --"(virt_image_t) ના લેબલની જરૂર છે. chcon મદદથી virt_image_t કરવા માટે " --"$TARGET_PATH ને ફરીથી લેબલ કરી શકાય છે. તમારે આ સિસ્ટમ મૂળભૂતોમાં નવા પાથને " --"ઉમેરવા માટે semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' ચલાવવાની " --"જરૂર પડશે\n" --" જો તમારો $TARGET_PATH ને qemu ઈમેજ તરીકે વાપરવાતો હેતુ નહિં હોય\n" --" તો તે ક્યાં તો ભૂલ સૂચવી શક્યું હોત અથવા તે ઘૂંસણખોરી પ્રવેશનો સંકેત આપી " --"શક્યું હોત.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1732,40 +1713,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux એ $TARGET_PATH માટે qemu વપરાશ નામંજૂર કર્યો.\n" --" જો આ વર્ચ્યુલાઇઝેશન ઈમેજ હોય તો તેને virt_image_t નો ફાઈલ સંદર્ભ લેબલ\n" --" ખસેડવું પડશે. સિસ્ટમ ઈમેજ ફાઈલોને ./var/lib/libvirt/images માં યોગ્ય " --"રીતે લેબલ કરવા માટે\n" --" સુયોજિત થયેલ છે. અમે આગ્રહ રાખીએ છીએ કે તમે તમારી ઈમેજ ફાઈલને આ /var/" --"lib/libvirt/images નકલ કરો.\n" --" જો તમે ખરેખર તમારી qemu ઈમેજ ફાઈલોને આ ડિરેક્ટરીમાં રાખવા માંગો, તો તમે\n" --" $TARGET_PATH ને chcon ની મદદથી virt_image_t બનાવવા માટે પુનઃલેબલ કરી શકો." --" તમે આ નવા પાથને સિસ્ટમ મૂળભૂતોમાં ઉમેરવા માટે fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH' ચલાવવાની જરૂર પડશે\n" --" જો તમારો $TARGET_PATH ને qemu ઈમેજ તરીકે વાપરવાતો હેતુ નહિં હોય\n" --" તો તે ક્યાં તો ભૂલ સૂચવી શક્યું હોત અથવા તે ઘૂંસણખોરી પ્રવેશનો સંકેત આપી " --"શક્યું હોત.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2408,3 +2378,7 @@ msgstr "" - "સાચવવા માટે ક્રમમાં સિસ્ટમ પર બદલવી જ પડશે . \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/hi.po b/plugins/po/hi.po -index a1221b0..5516e0c 100644 ---- a/plugins/po/hi.po -+++ b/plugins/po/hi.po -@@ -14,7 +14,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -24,7 +24,7 @@ msgstr "" - ")\n" - "Language: hi\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1080,42 +1080,25 @@ msgstr "Add \n" - "to /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux इस लेबल के साथ अभिगम से रोका, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t द्वारा लेबल किये गये फाइलों पर SELinux अनुमति की जाँच को \n" --" वंचित किया जा रहा है. file_t एक संदर्भ हैं जो SELinux कर्नेल द्वारा " --"फाइलो को प्रदान किया जाता है\n" --" जिनका कोई लेबल नहीं है. यह एक गंभीर लेबलिंग\n" --" समस्या को इंगित करता है. SELinux बॉक्स पर कोई फाइल file_t द्वारा लेबल " --"कभी नहीं किया जाना चाहिए..\n" --" यदि आपने अपने प्रणाली में सिर्फ एक डिस्क ड्राइव जोड़ा जोड़ा हैं तो आप \n" --" इसे फिर से restorecon कमांड का उपयोग कर लेवल कर सकते हैं . उदाहरण के " --"लिए अगर आपने\n" --"पिछले स्थापना जो SELinux का उपयोग नहीं करता हैं से घर निर्देशिका को सहेजा " --"गया हैं , 'restorecon -R -v /home' लेबल को ठीक कर देंगे. अन्यथा आपको\n" --" संपूर्ण फाइल सिस्टम को फिर से लेवल करना चाहिए.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1145,6 +1128,14 @@ msgstr "आपको इसमें लेबल को जोड़ने क - msgid "you need to fully relabel." - msgstr "आपको पूरी तरह से फिर लेबल करने की जरूरत है" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1691,26 +1682,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" --" If this is a virtualization image, it needs to be labeled with a " --"virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " --"be virt_image_t using chcon. You also need to execute semanage fcontext -a -" --"t virt_image_t '$FIX_TARGET_PATH' to add this\n" --" new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" --" image it could indicate either a bug or an intrusion attempt.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1738,41 +1719,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux denied qemu access to $TARGET_PATH.\n" --" If this is a virtualization image, it has to have a file context label " --"of\n" --" virt_image_t. The system is setup to label image files in directory./var/" --"lib/libvirt/images\n" --" correctly. We recommend that you copy your image file to /var/lib/" --"libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" --" new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" --" image it could indicate either a bug or an intrusion attempt.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2413,3 +2382,7 @@ msgstr "" - "order to preserve them even on a full relabel. \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/hu.po b/plugins/po/hu.po -index 542e778..8430a39 100644 ---- a/plugins/po/hu.po -+++ b/plugins/po/hu.po -@@ -14,7 +14,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -24,7 +24,7 @@ msgstr "" - "language/hu/)\n" - "Language: hu\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1147,40 +1147,25 @@ msgstr "" - "a /etc/sysctl.conf fájlhoz\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux megakadályozza a file_t címkéjű fájlokhoz való hozzáférést.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" A file_t címkéjű fájlok engedély ellenőrzését SELinux elutasítja.\n" --" SELinux-kernelnek a címke nélküli fájlok beállítása file_t.\n" --" Ez komoly címkézés problémát jelez. SELinux rendszerben\n" --" egy fájlnak sem kellene file_t címkét kapnia.\n" --" Ha éppen új lemezegységet adott hozzá a rendszerhez,\n" --" újracímkézheti a „restorecon” paranccsal. Például\n" --" ha a saját mappáját egy korábbi SELinux nélküli rendszerben\n" --" mentette el, akkor „restorecon -R -v /home” a megoldás.\n" --" Különben címkézze újra az egész fájlrendszert.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1211,6 +1196,14 @@ msgstr "cimkéket kell hozzáadnia" - msgid "you need to fully relabel." - msgstr "teljesen újra kell cimkéznie" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1755,28 +1748,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux elutasította, hogy qemu hozzáférjen $TARGET_PATH\n" --" blokk eszközhöz. Ha ez egy virtuálizációs kép, akkor virtualizációs\n" --" fájl beállítás címkére van szüksége (virt_image_t). Újracímkézheti\n" --" $TARGET_PATH fájlt virt_image_t típusúra a chcon paranccsal.\n" --" Szintén szüksége lesz az semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH'\n" --" parancsra kell ahhoz, hogy ezt az új hozzáférési utat a rendszer " --"alapértelmezésévé\n" --" tegye. Ha nem akarja a $TARGET_PATH fájlt quemu képként használni,\n" --" akkor ez jelezhet hibát illetve behatolás próbálkozást.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1804,41 +1785,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux elutasította, hogy qemu hozzáférjen $TARGET_PATH\n" --" fájlhoz. Ha ez egy virtualizációs kép, akkor virt_image_t\n" --" fájl beállítás címkéje kell legyen. A rendszert úgy állították\n" --" be, hogy a /var/lib/libvirt/images mappában levő kép fájlokat\n" --" helyesen címkézze. Javasoljuk, hogy másolja kép fájlt a\n" --" /var/lib/libvirt/images mappába. Ha tényleg az aktuális\n" --" mappában akarja tartani a qemu kép fájlokat, akkor címkézze\n" --" fel a $TARGET_PATH mappát virt_image_t típusúra a chcon\n" --" parancsot használva. Szintén az semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH'\n" --" parancs is szükséges, hogy ezt az új elérési utat hozzáadja a\n" --" rendszer alapértelmezéseihez. Ha nem akartja a $TARGET_PATH\n" --" fájlt qemu képként használni, akkor ez hibát vagy egy behatolás\n" --" próbálkozást jelezhet.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2482,3 +2451,7 @@ msgstr "" - "megmaradjon teljes újracímkézés esetén is: semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/it.po b/plugins/po/it.po -index a2ac63f..0082e71 100644 ---- a/plugins/po/it.po -+++ b/plugins/po/it.po -@@ -17,7 +17,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -1315,39 +1315,25 @@ msgstr "Aggiungere \n" - "a /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " --msgstr "\n" --"SELinux impedisce l'accesso ai file con l'etichetta file_t.\n" --" " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --"I controlli dei permessi di SELinux sui file etichettati file_t sono stati " --"negati. file_t è il contesto che il kernel SELinux conferisce ai file che " --"non possiedono un'etichetta. Ciò potrebbe indicare un serio problema " --"riguardo l'etichettatura. Nessun file di SELinux dovrebbe essere etichettato " --"file_t. Se è stata appena aggiunta una unità disco al sistema, è possibile " --"rietichettarla utilizzando il comando restorecon. Per esempio se la home " --"directory è stata salvata da una installazione precedente la quale non " --"utilizzava SELinux, 'restorecon -R -v /home' correggerà le etichette. In " --"caso contrario si può rietichettare l'intero file system. \n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1377,6 +1363,14 @@ msgstr "è necessario aggiungergli una etichetta." - msgid "you need to fully relabel." - msgstr "è necessaria una completa rietichettatura." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2041,28 +2035,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --"SELinux ha negato a qemu l'accesso al dispositivo a blocchi $TARGET_PATH.\n" --"Se questa è un immagine di virtualizzazione, essa deve essere etichettata " --"con un contesto di file di virtualizzazione (virt_image_t). E' possibile " --"rietichettare $TARGET_PATH per essere virt_image_t usando chcon. E' inoltre " --"possibile eseguire semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"per aggiungere questo\n" --"nuovo percorso alle impostazioni di sistema predefinite. Se non si intendeva " --"utilizzare $TARGET_PATH\n" --"come immagine qemu, ciò potrebbe indicare un errore o un tentativo di " --"intrusione.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2090,40 +2072,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --"SELinux ha negato a qemu l'accesso a $TARGET_PATH.\n" --"Se questa è un immagine di virtualizzazione allora dovrà avere una etichetta " --"del contesto di file\n" --"virt_image_t. Il sistema è impostato per etichettare correttamente i file " --"immagine in directory./var/lib/libvirt/images\n" --"Si consiglia di copiare il proprio file immagine in /var/lib/libvirt/images.\n" --"Se si desidera veramente avere i file immagine qemu nella directory " --"corrente, è possibile rietichettare $TARGET_PATH in modo da diventare " --"virt_image_t usando chcon. Si dovrà anche eseguire semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH' per aggiungere\n" --"questo nuovo percorso alle impostazioni di sistema predefinite. Se non si " --"intendeva utilizzare $TARGET_PATH come una immagine qemu\n" --"ciò potrebbe indicare un errore o un tentativo di intrusione.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2955,3 +2926,7 @@ msgstr "" - "sistema per preservarli anche da una completa rietichettatura. \"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/ja.po b/plugins/po/ja.po -index 03c39a7..4ccbb73 100644 ---- a/plugins/po/ja.po -+++ b/plugins/po/ja.po -@@ -16,15 +16,16 @@ - # Vit Mojzis , 2017. #zanata - # Ludek Janda , 2018. #zanata - # Vit Mojzis , 2018. #zanata -+# Ludek Janda , 2020. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-09-14 01:43+0000\n" -+"PO-Revision-Date: 2020-01-16 10:39+0000\n" - "Last-Translator: Copied by Zanata \n" - "Language-Team: Japanese (http://www.transifex.com/projects/p/fedora/language/" - "ja/)\n" -@@ -787,15 +788,16 @@ msgid "" - " " - msgstr "" - "\n" --"SELinux により誤ったラベル付けの可能性のある $TARGET_PATH ファイル\n" --"への $SOURCE アクセスが拒否されています。 これは、 SELinux では httpd \n" -+"SELinux により、誤ったラベル付けの可能性のある $TARGET_PATH ファイル\n" -+"への $SOURCE アクセスが拒否されています。これは、SELinux では httpd \n" - "によるこれらのファイルの使用が許可されないということになります。 \n" --"httpd に、こうしたファイルへの同様の アクセスを許可する場合は、 \n" --"ファイルコンテキストを次のいずれかのタイプに変更する必要があります、 %s。\n" -+"httpd に、こうしたファイルへの同様の アクセスを許可する場合は、\n" -+"ファイルコンテキストを次のいずれかのタイプに変更する必要があります、%s。\n" - "多くのサードパーティーのアプリケーションでは、 SELinux ポリシーでは\n" --"予測できないディレクトリーに、 html ファイルがインストールされます。\n" -+"予測できないディレクトリーに、html ファイルがインストールされます。\n" - "これらのディレクトリーには、httpd によるアクセスが可能なファイルコンテキスト\n" --"でラベル付けを行なう必要があります。" -+"でラベル付けを行なう必要があります。\n" -+" " - - #: ../src/catchall_labels.py:37 - msgid "You need to change the label on $FIX_TARGET_PATH" -@@ -1090,7 +1092,7 @@ msgid "" - " " - msgstr "" - "\n" --" \tdac_override と dac_read_search の機能は通常、root " -+" \\tdac_override と dac_read_search の機能は通常、root " - "プロセスがパーミッションフラグを基にしたファイルへのアクセスを持たないことを表示します。これは通常、ユーザーがそのファイルに間違えた所有権/" - "パーミッションを持っていることを意味します。 \n" - " " -@@ -1246,37 +1248,37 @@ msgstr "net.ipv6.conf.all.disable_ipv6 = 1 を\n" - "/etc/sysctl.conf に追加します\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "\n" --" SELinux は、file_t ラベルが付いたファイルへのアクセスを阻止しています。\n" -+" SELinux は、unlabeled_t とラベル付けされたファイルへのアクセスを阻止しています。\n" - " " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" - "\n" --" file_t のラベルが付いたファイル上の SELinux 権限チェックは拒否されています。\n" --" file_t は、SELinux カーネルが、ラベルを持たないファイルに付与するコンテキストです。\n" --" これは、深刻なラベル付けの問題示しています。\n" --" SELinux ボックス上のファイルは、いずれも file_t のラベルを付けるべきではありません。\n" --" システムにディスクドライブを追加したばかりの場合は、\n" --" restorecon コマンドを使用してラベルを変更できます。たとえば、\n" --"SELinux を使用していない以前のインストールからホースディレクトリーを保存した場合、\n" --" 'restorecon -R -v /home' でラベルを修正できます。もしくは、全ファイルシステムのラベルを変更する必要があります。\n" -+" unlabeled_t とラベル付けされたファイルの SELinux パーミッションチェック\n" -+" は拒否されています。unlabeled_t は、SELinux カーネルがラベルを持たない\n" -+" ファイルに与えるコンテキストです。これは、深刻なラベル付けの問題を\n" -+" 示しています。SELinux ボックス上のファイルには、unlabeled_t というラベル\n" -+" を絶対に付けないでください。システムにディスクドライブを追加したばかり\n" -+" の場合は、restorecon コマンドを使用してラベルを付け直すことができます。\n" -+"たとえば、SELinux を使用していない以前のインストールからホームディレクトリーを保存した場合、'restorecon -R -v /home' " -+"がラベルを修正します。\n" -+" それ以外の場合は、ファイルシステム全体のラベルを変更する必要があります。\n" - " " - - #: ../src/file.py:42 -@@ -1307,6 +1309,14 @@ msgstr "これにラベルを追加する必要があります。" - msgid "you need to fully relabel." - msgstr "すべてにラベルを付け直す必要があります。" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "ラベルの修正を試みます。" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "ファイルシステム全体のラベルを変更します。再起動も含まれます。" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1882,11 +1892,11 @@ msgid "" - " " - msgstr "" - "\n" --"SELinux で $SOURCE が要求した $TARGET_PATH へのアクセスが拒否されました。\n" --"$TARGET_PATH には、 別のプログラムで共有に使用されるコンテキストがあります。\n" --"$SOURCE からも $TARGET_PATH を共有したい場合、 そのファイルコンテキストを \n" --"public_content_t に変更する必要があります。 このアクセスを意図的に許可して\n" --"いなかった場合は、 不正侵入が行なわれた可能性があります。\n" -+" SELinux により、$SOURCE が要求した $TARGET_PATH へのアクセスが拒否されました。\n" -+" $TARGET_PATH には、 別のプログラムで共有に使用されるコンテキストがあります。\n" -+" $SOURCE からも $TARGET_PATH を共有したい場合、そのファイルコンテキストを \n" -+" public_content_t に変更する必要があります。このアクセスを意図的に許可して\n" -+" いなかった場合は、不正侵入が行なわれた可能性があります。\n" - " " - - #: ../src/public_content.py:39 -@@ -1921,24 +1931,23 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux は、ブロックデバイス $TARGET_PATH への qemu のアクセスを拒否しました。\n" --" これが仮想化イメージの場合は、仮想化ファイルコンテキスト (virt_image_t) でラベルが付けられる必要があります。chcon " --"を使用して $TARGET_PATH を virt_image_t に再度ラベル付けすることができます。 さらに、semanage fcontext -" --"a - t virt_image_t '$FIX_TARGET_PATH' も実行して、この新しいパスをシステムデフォルトに " --"追加する必要があります。$TARGET_PATH を qemu " --"イメージとして使用する意図がなかった場合、それはバグを示すか、または不正侵入の試みを示すことになります。\n" --" \n" -+" SELinux により、ブロックデバイス $TARGET_PATH への svirt アクセスが拒否されました。\n" -+" これが仮想化イメージの場合、仮想化ファイルコンテキスト (virt_image_t) でラベル付けする必要があります。chcon " -+"を使用して、$TARGET_PATH が virt_image_t となるようラベルを変更できます。また、semanage fcontext -a -t " -+"virt_image_t '$FIX_TARGET_PATH' を実行して、\n" -+" この新しいパスをシステムデフォルトに追加する必要があります。$TARGET_PATH を仮想化イメージとして使用する意図がない場合は、\n" -+" バグまたは不正侵入の試行を示している可能性があります。\n" - " " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -@@ -1966,36 +1975,41 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "イメージラベルを virt_image_t に設定します。" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux により、$TARGET_PATH への qemu のアクセスが拒否されました。\n" --"これが仮想化イメージの場合は、 virt_image_t のファイルコンテキストラベルを持たせる\n" --"必要があります。 システムは /var/lib/libvirt/images ディレクトリ内でイメージファイル\n" --"のラベル付けを行なうよう正しく設定されています。 使用するイメージファイルを \n" --"var/lib/libvirt/images にコピーすることをお勧めします。 qemu イメージファイルを\n" --"どうしても現在のディレクトリ内に配置する必要がある場合は、 chcon を使用して \n" --"$TARGET_PATH に virt_image_t のラベルを付け直してください。 また、\n" --"semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' を実行して、 この新しいパスを\n" --"システムのデフォルト設定に追加する必要があります。 $TARGET_PATH を qemu イメージ\n" --"として使用する意図がなかった場合は、 バグまたは不正侵入の試みが行われた可能性があります。" -+" SELinux により、$TARGET_PATH への svirt アクセスが拒否されました。\n" -+" これが仮想化イメージの場合は、virt_image_t というファイルコンテキストラベルが\n" -+" 必要です。システムは、/var/lib/libvirt/images ディレクトリーでイメージファイルに正常\n" -+" にラベル付けするように設定されています。お使いのイメージファイルを \n" -+" /var/lib/libvirt/images " -+"にコピーするようお勧めします。現在のディレクトリーにイメージファイルがどうしても必要な場合は、chcon を使用して $TARGET_PATH " -+"のラベルを virt_image_t へと変更できます。また、semanage fcontext -a -t virt_image_t " -+"'$FIX_TARGET_PATH' を実行して、この新しいパスを\n" -+" システムデフォルトに追加する必要があります。$TARGET_PATH を仮想化イメージとして使用する\n" -+" 意図がなかった場合は、バグまたは不正侵入の試行を示している可能性があります。\n" -+" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2140,7 +2154,7 @@ msgid "" - " " - msgstr "" - "\n" --" SELinux により、$SOURCE のアクセスが拒否されました。\n" -+" SELinux により、$SOURCE が要求したアクセスが拒否されました。\n" - " $SOURCE_PATH に誤ったラベルが付けられている可能性があります。\n" - " $SOURCE_PATH のデフォルトの SELinux タイプは%s ですが、\n" - " 現在のタイプは $SOURCE_TYPE です。\n" -@@ -2149,7 +2163,7 @@ msgstr "" - " ユーザーエラーか、通常の制限されたアプリケーションが誤ったドメインで\n" - " 実行されたことにより、このファイルには誤ったラベルが付けられた可能性があります。\n" - "

\n" --" しかし、このファイルにこのライブでラベルが付けられるはずがないため、\n" -+" しかし、このファイルにこのタイプのラベルが付けられるはずがないため、\n" - " SELinux のバグである可能性もあります。\n" - "

\n" - " これがバグだと思われる場合は、このパッケージについてバグレポートを提出してください。\n" -@@ -2777,3 +2791,7 @@ msgstr "" - "また、完全な再ラベルの後でもそのコンテキストが保持されるように、システムでデフォルトとなるファイルコンテキストファイルも変更する必要があります。\"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "ファイルラベルを xen_image_t に変更します。" -diff --git a/plugins/po/kn.po b/plugins/po/kn.po -index a0fe80c..397f360 100644 ---- a/plugins/po/kn.po -+++ b/plugins/po/kn.po -@@ -14,7 +14,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -24,7 +24,7 @@ msgstr "" - "kn/)\n" - "Language: kn\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1088,46 +1088,25 @@ msgstr "/etc/sysctl.conf ಗೆ net.ipv6.conf.all.disable_ipv6 = 1\n" - "ಅನ್ನು ಸೇರಿಸಿ\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" file_t ಲೇಬಲ್ ಅನ್ನು ಹೊಂದಿರುವ ಕಡತಗಳನ್ನು ನಿಲುಕಿಸಿಕೊಳ್ಳುವುದನ್ನು SELinux " --"ತಡೆಯುತ್ತಿದೆ.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t ಎಂದು ಲೇಬಲ್ ಮಾಡಲಾದ ಕಡತಗಳಿಗೆ SELinux ಅನುಮತಿ ಪರಿಶೀಲನೆಯು " --"ನಿರಾಕರಿಸಲ್ಪಟ್ಟಿದೆ\n" --" file_t ಎನ್ನುವುದು ಒಂದು ಲೇಬಲ್ ಇಲ್ಲದ ಕಡತಗಳಿಗೆ SELinux ಕರ್ನಲ್ " --"ಒದಗಿಸಲ್ಪಡುವುದಾಗಿದೆ\n" --" ಇದು ಒಂದು ದೊಡ್ಡದಾದ ಲೇಬಲಿಂಗ್ ತೊಂದರೆಯಾಗಿದೆ\n" --" ಒಂದು SELinux ಬಾಕ್ಸ್‍ನಲ್ಲಿನ ಯಾವುದೆ ಕಡತವು file_t ನಿಂದ ಲೇಬಲ್ ಆಗಬಾರದು.\n" --" ನೀವು ಈಗತಾನೆ ನಿಮ್ಮ ಗಣಕಕ್ಕೆ ಒಂದು ಹೊಸ ಡಿಸ್ಕ್‍ ಅನ್ನು ಸೇರಿಸಿದ್ದಲ್ಲಿ, ನೀವದನ್ನು " --"\n" --" restorecon ಆದೇಶವನ್ನು ಉಪಯೋಗಿಸಿ ಮರು ಲೇಬಲ್ ಮಾಡಬಹುದಾಗಿದೆ. ಉದಾಹರಣೆಗೆ\n" --"ನೀವು ನೆಲೆ ಕೋಶವನ್ನು SELinux ಬಳಸದೆ ಇರುವ ಹಿಂದಿನ ಅನುಸ್ಥಾಪನೆಯಿಂದ " --"ಉಳಿಸಿಕೊಂಡಿದ್ದಲ್ಲಿ,\n" --"'restorecon -R -v /home' ಎನ್ನುವುದು ಲೇಬಲ್‌ಗಳನ್ನು ಸರಿಪಡಿಸುತ್ತದೆ. ಇಲ್ಲದೆ " --"ಹೋದಲ್ಲಿ \n" --" ನೀವು ಸಂಪೂರ್ಣ ಕಡತವ್ಯವಸ್ಥೆಯನ್ನು ಮರು ಲೇಬಲ್ ಮಾಡಬೇಕಾಗುತ್ತದೆ.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1158,6 +1137,14 @@ msgstr "ನೀವು ಅದಕ್ಕೆ ಲೇಬಲ್‌ಗಳನ್ನು ಸ - msgid "you need to fully relabel." - msgstr "ನೀವು ಸಂಪೂರ್ಣವಾಗಿ ಲೇಬಲ್ ಅನ್ನು ಬದಲಾಯಿಸಬೇಕಾಗುತ್ತದೆ." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1708,26 +1695,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" ಬ್ಲಾಕ್ ಸಾಧನ $TARGET_PATH ಗೆ qemu ಅನುಮತಿಯನ್ನು SELinux ನಿರಾಕರಿಸಿದೆ.\n" --" ಇದು ಒಂದು ವರ್ಚುವಲೈಸೇಶನ್ ಚಿತ್ರಿಕೆಯಾಗಿದ್ದರೆ, ಒಂದು ವರ್ಚುವಲೈಸೇಶನ್ನ ಕಡತ " --"ಸನ್ನಿವೇಶ ಲೇಬಲ್ ಅನ್ನು ಹೊಂದಿರಬೇಕಾಗುತ್ತದೆ(virt_image_t).\n" --" ನೀವು chcon ಅನ್ನು ಬಳಸಿಕೊಂಡು $TARGET_PATH ಅನ್ನು virt_image_t ಗೆ ಮರು ಲೇಬಲ್ " --"ಮಾಡಬಹುದು. ಗಣಕ ಪೂರ್ವನಿಯೋಜಿತಗಳಿಗೆ ಈ ಹೊಸ ಮಾರ್ಗವನ್ನು ಸೇರಿಸಲು semanage fcontext -" --"a -t virt_image_t '$FIX_TARGET_PATH' ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಬೇಕಾಗುತ್ತದೆ\n" --"ನೀವು $TARGET_PATH ಅನ್ನು ಒಂದು qemu ಚಿತ್ರಿಕೆಯಾಗಿ ಬಳಸಲು ಬಯಸಿಲ್ಲದೆ ಹೋಗಿದ್ದರೆ\n" --" ಇದು ಒಂದು ದೋಷ ಅಥವ ಒಂದು ಒಳನುಸುಳುವಿಕಾ ಪ್ರಯತ್ನ ಎಂದು ಸೂಚಿಸಲಾಗುವುದು.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1755,39 +1732,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" $TARGET_PATH ಗೆ qemu ಅನುಮತಿಯನ್ನು SELinux ನಿರಾಕರಿಸಿದೆ.\n" --" ಇದು ಒಂದು ವರ್ಚುವಲೈಸೇಶನ್ ಚಿತ್ರಿಕೆಯಾಗಿದ್ದರೆ, virt_image_t ನ ಒಂದು ಕಡತ " --"ಸನ್ನಿವೇಶ ಲೇಬಲ್ ಅನ್ನು ಹೊಂದಿರಬೇಕು.\n" --" ಗಣಕವು directoryಕಡತಕೋಶ./var/lib/libvirt/images ದಲ್ಲಿನ ಕಡತಗಳಿಗೆ ಸಮರ್ಪಕವಾಗಿ " --"ಲೇಬಲ್ ಮಾಡಲು ಸಜ್ಜುಗೊಳಿಸಲಾಗಿದೆ.\n" --" /var/lib/libvirt/images ಗೆ ನಿಮ್ಮ ಕಡತಗಳನ್ನು ನಕಲು ಮಾಡಲು ಸೂಚಿಸುತ್ತೇವೆ.\n" --" ನಿಮ್ಮ xen ಚಿತ್ರಿಕಾ ಕಡತಗಳನ್ನು ಈಗಿನ ಕಡತಕೋಶದಲ್ಲಿ ನಿಜವಾಗಲೂ ಇರಿಸಲು ಬಯಸಿದಲ್ಲಿ, " --"ನೀವು$TARGET_PATH ಅನ್ನು chcon ಬಳಸಿಕೊಂಡು virt_image_t ಆಗಿ ಮರು ಲೇಬಲ್ ಮಾಡಬಹುದು. " --"ಗಣಕ ಪೂರ್ವನಿಯೋಜಿತಗಳಿಗೆ ಈ ಹೊಸ ಮಾರ್ಗವನ್ನು ಸೇರಿಸಲು semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH' ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಬೇಕಾಗುತ್ತದೆ\n" --"ನೀವು $TARGET_PATH ಅನ್ನು ಒಂದು qemu ಚಿತ್ರಿಕೆಯಾಗಿ ಬಳಸಲು ಬಯಸಿಲ್ಲದೆ ಹೋಗಿದ್ದರೆ\n" --" ಇದು ಒಂದು ದೋಷ ಅಥವ ಒಂದು ಒಳನುಸುಳುವಿಕಾ ಪ್ರಯತ್ನ ಎಂದು ಸೂಚಿಸಲಾಗುವುದು.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2436,3 +2403,7 @@ msgstr "" - "ಪೂರ್ವನಿಯೋಜಿತ ಸಂರಚನೆಯನ್ನು ಬದಲಾಯಿಸಬೇಕಾಗುತ್ತದೆ. \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/ko.po b/plugins/po/ko.po -index f085bf0..a4824ff 100644 ---- a/plugins/po/ko.po -+++ b/plugins/po/ko.po -@@ -13,7 +13,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -1190,38 +1190,25 @@ msgstr "net.ipv6.conf.all.disable_ipv6 = 1을\n" - "추가합니다 \n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux는 레이블 file_t를 사용하여 파일에 액세스하지 못하게 합니다.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t로 레이블된 파일에서 SELinux 권한 검사는 거부되어 있습니다.\n" --" file_t는 SELinux 커널이 레이블되지 않는 파일에 부여하는 문맥입니다.\n" --" 이는 심각한 레이블 문제를 표시합니다. SELinux 상자에 있는 파일에서\n" --" file_t로 레이블된 파일은 없습니다.\n" --" 시스템에 디스크 드라이브를 추가한 경우 restorecon 명령을 사용하여 레이블을 변경할 수 있습니다.\n" --" 예를 들어, SELinux를 사용하지 않는 이전 설치에서 홈 디렉토리를 저장하면 \n" --"'restorecon -R -v /home'는 레이브를 수정할 수 있습니다. 그 외에는 전체 시스템\n" --" 레이블을 변경해야 합니다.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1251,6 +1238,14 @@ msgstr "레이블을 추가해야 합니다. " - msgid "you need to fully relabel." - msgstr "모두 다시 레이블해야 합니다. " - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1845,24 +1840,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux는 블록 장치 $TARGET_PATH로의 qemu 액세스를 거부합니다.\n" --" 이것이 가상화 이미지일 경우, 가상화 파일 문맥 (virt_image_t)으로 레이블되어야 합니다. $TARGET_PATH를 " --"chcon을 사용하여 virt_image_t 로 다시 레이블할 수 있습니다. 이 새 경로를 시스템 기본값으로 추가하기 위해 " --"semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'를 실행해야 합니다\n" --" qemu 이미지로서 $TARGET_PATH를 사용하려고 하지 않았던 경우라면,\n" --" 이것은 버그나, 침입 시도를 나타내는 신호일 수 있습니다.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1888,37 +1875,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux는 $TARGET_PATH에 대한 qemu 액세스를 거부합니다.\n" --" 이것이 가상화 이미지인 경우, virt_image_t로 레이블된 파일 문맥을 가지고\n" --" 있어야 합니다. 본 시스템은 /var/lib/libvirt/images 디렉토리에 있는 이미지 파일들을 올바르게 레이블하도록 " --"설정되어 있습니다.\n" --" 이미지 파일을 /var/lib/libvirt/images로 복사할 것을 권장합니다.\n" --" 정말로 현재 디렉토리에 qemu 이미지 파일을 보관하려 한다면, chcon을 사용하여 $TARGET_PATH를 " --"virt_image_t 로 다시 레이블할 수 있습니다. 또한 새 경로를 시스템 기본값으로 추가하기 위해 semanage fcontext -" --"a -t virt_image_t '$FIX_TARGET_PATH'를 실행하셔야 합니다.\n" --" qemu 이미지로서 $TARGET_PATH를 사용하고자 하지 않으신 경우라면,\n" --" 이는 버기나 침입 시도가 있었음을 나타내는 신호일 수 있습니다.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2655,3 +2634,7 @@ msgstr "" - " 전체 레이블 변경 시 이를 보존하기 위해 시스템의 기본값 파일 문맥 파일을 변경해야 합니다. \"semanage fcontext " - "-a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/ml.po b/plugins/po/ml.po -index 615eab4..8b1a59b 100644 ---- a/plugins/po/ml.po -+++ b/plugins/po/ml.po -@@ -9,7 +9,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -19,7 +19,7 @@ msgstr "" - "language/ml/)\n" - "Language: ml\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1093,46 +1093,25 @@ msgstr "" - "ചേര്‍ക്കുക.\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" file_t, എന്ന ലേബലുളള ഫയലുകളിലേക്കുളള പ്രവേശനം SELinux തടയുന്നു.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" പേരുള്ള ഫയലുകള്‍ക്കുള്ള SELinux അനുമതി പരിശോധനകള്‍ " --"നിഷേധിച്ചിരിയ്ക്കുന്നു.\n" --" പേരില്ലാത്ത ഫയലുകള്‍ക്കു് SELinux കേര്‍ണല്‍ നല്‍കുന്ന കോണ്ടെക്സ്റ്റാണു് " --"file_t.\n" --" ഇതൊരു ഗൌരവമേറിയ പ്രശ്നത്തെ സൂചിപ്പിയ്ക്കുന്നു. അതായതു്, SELinux " --"ബോക്ലിലുള്ള\n" --" ഒരു ഫയലിനു് ഒരിക്കലും file_t എന്നു് നല്‍വാന്‍ പാടില്ല. " --"സിസ്റ്റത്തിലേക്കു് ഇപ്പോള്‍ ഒരു്\n" --" ഡിസ്ക് ഡ്രൈവ് ചേര്‍ത്തുള്ളൂ എങ്കില്‍, restore കമാന്‍ഡ് ഉപയോഗിച്ചു് " --"അതിന്റെ പേരു്\n" --" മാറ്റാം. ഉദാഹരണത്തിനു്, SELinux ഉപയോഗിയ്ക്കാത്തെ മുമ്പുള്ളൊരു " --"ഇന്‍സ്റ്റലേഷനില്‍ നിന്നുമാണു് നിങ്ങള്‍\n" --" ആസ്ഥാന ഡയറക്ടറി സൂക്ഷിച്ചതെങ്കില്‍, പേരു് നല്‍കുന്ന പ്രശ്നം 'restorecon -" --"R -v /home' ഉപയോഗിച്ചു് പരിഹരിയ്ക്കാം. അല്ലെങ്കില്‍ ഫയല്‍ സിസ്റ്റത്തിന്റെ\n" --" പേരു് പൂര്‍ണ്ണമായി മാറ്റേണ്ടതുണ്ടു്.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1163,6 +1142,14 @@ msgstr "ഇതിലേക്കു് ലേബലുകള്‍ ചേര് - msgid "you need to fully relabel." - msgstr "വീണ്ടും പൂര്‍ണ്ണമായി ലേബല്‍ ചെയ്യേണ്ടതുണ്ടു്." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1712,28 +1699,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" ബ്ലോക്ക് ഡിവൈസ് $TARGET_PATH-ലേക്കുള്ള qemu അനുമതി SELinux നിഷേധിച്ചു.\n" --" ഇതൊരു വിര്‍ച്ച്വലൈസേഷന്‍ ഇമേജാണെങ്കില്‍, വിര്‍ച്ച്വലൈസേഷന്‍ ഫയല്‍ " --"കോണ്‍ടെക്സ്റ്റ് (virt_image_t) ഉപയോഗിച്ചു് ഇതു് ലേബല്‍ ചെയ്യുക. chcon " --"ഉപയോഗിച്ചു് നിങ്ങള്‍ക്കു് $TARGET_PATH-നെ virt_image_t എന്നു് വീണ്ടും ലേബല്‍ " --"ചെയ്യുവാന്‍ സാധിക്കുന്നു. സിസ്റ്റം സ്വതവേയുള്ളതിലേക്ക് ഇതു് " --"ചേര്‍ക്കുന്നതിനായി നിങ്ങള്‍ക്കു്\n" --" semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' ഉപയോഗിക്കണം. " --"നിങ്ങള്‍ qemu ഇമേജായി $TARGET_PATH\n" --" ഉപയോഗിക്കുന്നില്ലെങ്കില്‍, ഒരു ബഗായി അല്ലെങ്കില്‍ തെറ്റായ " --"പ്രവര്‍ത്തിയായി സൂചിപ്പിക്കുന്നു\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1761,40 +1736,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" $TARGET_PATH-ലേക്കുള്ള qemu അനുമതി SELinux നിഷേധിച്ചു.\n" --" ഇതൊരു വിര്‍ച്ച്വലൈസേഷന്‍ ഇമേജാണെങ്കില്‍, അതിനൊരു virt_image_t ഫയല്‍ " --"കോണ്‍ടെക്സ്റ്റ് ലേബല്‍ ആവശ്യമുണ്ടു്. directory./var/lib/libvirt/images-" --"ലുള്ള ഇമേജ് ഫയലുകള്‍ സിസ്റ്റം ശരിയായി ലേബല്‍ ചെയ്യുന്നു.\n" --" നിങ്ങളുടെ ഇമേജ് ഫയല്‍ അതിനാല്‍ /var/lib/libvirt/images-ലേക്ക് പകര്‍ത്തുക." --"\n" --" നിങ്ങള്‍ക്ക് qemu ഇമേജുകള്‍ നിലവിലുള്ള ഡയറക്ടറില്‍ വേണമെങ്കില്‍, chcon " --"ഉപയോഗിച്ചു് നിങ്ങള്‍ക്കു് $TARGET_PATH, virt_image_t ആയി വീണ്ടും ലേബല്‍ " --"ചെയ്യാം. കൂടാതെ സിസ്റ്റം സ്വതവേയുള്ളവയിലേക്ക് പുതിയ പാഥ് ചേര്‍ക്കുന്നതിനായി " --"semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" --" ഉപയോഗിക്കുക. നിങ്ങള്‍ qemu ഇമേജായി " --"$TARGET_PATHഉപയോഗിക്കുന്നില്ലെങ്കില്‍,\n" --"ഒരു ബഗായി അല്ലെങ്കില്‍ തെറ്റായ പ്രവര്‍ത്തിയായി സൂചിപ്പിക്കുന്നു\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2442,3 +2406,7 @@ msgstr "" - "സ്വതവേയുള്ള ഫയല്‍ കോണ്‍ടെക്സ്റ്റ് ഫയലുകള്‍ മാറ്റേണ്ടതാകുന്നു. \"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/mr.po b/plugins/po/mr.po -index 597db48..01fc94e 100644 ---- a/plugins/po/mr.po -+++ b/plugins/po/mr.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -20,7 +20,7 @@ msgstr "" - "mr/)\n" - "Language: mr\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1071,41 +1071,25 @@ msgstr "" - "समाविष्ट करा\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux लेबल असलेल्या फाइलकरीता प्रवेश देण्यास नकार देत आहे, file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t चिन्हाकृत फाइल करीता SELinux परवानगी\n" --" नकारली जाते. विना लेबल फाइल \n" --" करीता SELinux कर्नल file_t संदर्भ प्रदान करतो. ही एक गंभीर लेबलींग " --"त्रुटी आहे\n" --" . SELinux बॉक्स वरील कुठलिही फाइल file_t चिन्हाकृत नसावी.\n" --" प्रणालीशी नवीन डिस्क ड्राइव्ह जोडले असल्यास\n" --" तुम्ही त्यांस restorecon आदेशचा वापर करून पुनःलेबल करू शकता. उदाहरणार्थ \n" --"SELinux च्या वापर विना पूर्वीच्या प्रतिष्ठापनातून होम डिरेक्ट्री साठवल्यास, " --"'restorecon -R -v /home' लेबल्स् ठरवतो. नाहीतर पूर्ण फाइल प्रणालीला\n" --" पुनः लेबल करा.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1135,6 +1119,14 @@ msgstr "लेबल्स् समाविष्ट करणे आवश् - msgid "you need to fully relabel." - msgstr "संपूर्णतया पुनःलेबल करणे आवश्यक आहे." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1675,26 +1667,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux ने ब्लॉक साधन $TARGET_PATH करीता qemu प्रवेश नकारला.\n" --" ही आभासीकरण प्रतिमा असल्यास, त्याचे फाइल संदर्भ लेबल (virt_image_t) " --"असायला हवे. chcon चा वापर करून $TARGET_PATH यांस virt_image_t या प्रमाणे " --"पुनःलेबल करू शकता. प्रणाली पूर्वनिर्धारीतांमध्ये नवीन मार्ग जोडण्याकरीता " --"तुम्हाला semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" --" समाविष्ट करावे लागेल. $TARGET_PATH ला qemu\n" --"प्रतिमा म्हणून वापरायचे नसल्यास यांस बग किंवा अवैध प्रवेश प्रयत्न म्हणून " --"ओळखले जाईल.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1722,40 +1704,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux ने $TARGET_PATH करीता qemu प्रवेश नकारला .\n" --" ही आभासीकरण प्रतिमा असल्यास, त्याचे फाइल संदर्भ लेबलvirt_image_t असायला " --"हवे.\n" --" डिरेक्ट्री ./var/lib/libvirt/imagesअंतर्गत प्रतिमा फाइलचे लेबल करण्यास " --"प्रणाली सज्ज आहे.\n" --" प्रतिमा फाइलची प्रतिकृती /var/lib/libvirt/images येथे असावी असे सूचविले " --"जाते.\n" --" qemu प्रतिमा फाइल वर्तमान डिरेक्ट्रीत आढळल्यास, तुम्ही chcon चा वापर " --"करून $TARGET_PATH यांस virt_image_t असे पुनः लेबल करू शकता. नवीन मार्ग " --"प्रणाली पूर्वनिर्धारीतांमध्ये समाविष्ट करण्यासाठी तुम्हाला semanage fcontext " --"-a -t virt_image_t '$FIX_TARGET_PATH' समाविष्ट करावे लागेल.\n" --" $TARGET_PATH ला qemu प्रतिमा म्हणून वापरायचे नसल्यास\n" --" यांस बग किंवा अवैध प्रवेश प्रयत्न म्हणून ठरवले जाईल.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2398,3 +2369,7 @@ msgstr "" - "मध्ये सुध्दा बदल केला पाहिजे. \"semanage fcontext -a -t xen_image_t " - "'$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/nl.po b/plugins/po/nl.po -index c93c51f..850ff17 100644 ---- a/plugins/po/nl.po -+++ b/plugins/po/nl.po -@@ -9,15 +9,16 @@ - # Geert Warrink , 2016. #zanata - # Geert Warrink , 2017. #zanata - # Geert Warrink , 2018. #zanata -+# Geert Warrink , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-08-21 07:58+0000\n" -+"PO-Revision-Date: 2019-12-01 02:08+0000\n" - "Last-Translator: Geert Warrink \n" - "Language-Team: Dutch (http://www.transifex.com/projects/p/fedora/language/nl/" - ")\n" -@@ -1339,35 +1340,36 @@ msgstr "Voeg \n" - "toe aan /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" - "\n" --" SELinux voorkomt toegang tot bestanden met het label, file_t.\n" -+" SELinux belet toegang tot een bestand met label unlabeled_t.\n" - " " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" - "\n" --" SELinux toestemmingscontroles op bestanden met het label file_t worden\n" --" verboden. file_t is de context die de SELinux kernel aan bestanden " --"geeft\n" -+" SELinux toestemmingscontroles op bestanden met het label unlabeled_t " -+"worden\n" -+" verboden. unlabeled_t is een context die de SELinux kernel aan " -+"bestanden geeft\n" - " die geen label hebben. Dit geeft een serieus label probleem\n" --" aan. In een SELinux box mogen bestanden nooit gelabeld zijn met file_t.\n" -+" aan. In een SELinux box mogen bestanden nooit gelabeld zijn met " -+"unlabeled_t.\n" - " Als je zojuist een schijfstation aan het systeem hebt toegevoegd kun je " - "het opnieuw\n" - " labelen met het restorecon commando. Bijvoorbeeld, als je de " -@@ -1405,6 +1407,14 @@ msgstr "je moet er labels aan toevoegen." - msgid "you need to fully relabel." - msgstr "je moet het volledig opnieuw labelen " - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "Probeer het label te repareren." -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "Herlabel het gehele bestandssysteem. Inclusief opnieuw opstarten!" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2097,25 +2107,25 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux verbood qemu toegang tot het blok apparaat $TARGET_PATH.\n" -+" SELinux verbood svirt toegang tot het blok apparaat $TARGET_PATH.\n" - " Dit is een virtualisatie image, het moet gelabeld worden met een " - "virtualisatie bestand context (virt_image_t). Je kunt $TARGET_PATH her-" - "labelen naar een virt_image_t met chcon. Je moet ook uitvoeren: semanage " - "fcontext -a -t virt_image_t '$FIX_TARGET_PATH' om dit nieuwe pad\n" - " toe te voegen aan de systeem standaard instelling. Als je niet bedoeld " --"had om $TARGET_PATH als een qemu image te\n" --" gebruiken kan dit of een fout of een indringing aanval beteken.\n" -+"had om $TARGET_PATH als een virtualisatie image te\n" -+" gebruiken kan dit of een fout of een indringingsaanval betekenen.\n" - " " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -@@ -2144,40 +2154,44 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "Stel de image label in op virt_image_t." -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux belette qemu toegang tot $TARGET_PATH.\n" -+" SELinux belette svirt toegang tot $TARGET_PATH.\n" - " Als dit een virtualisatie image is, moet het gelabeld worden met een " - "virt_image_t\n" - " bestand context label. Het systeem is ingesteld om image bestanden in de " - "map /var/lib/libvirt/images correct te labelen.\n" - " We bevelen je aan om een kopie van jouw image bestand te maken in var/" - "lib/libvirt/images.\n" --" Als je echt je qemu image bestanden in de huidige map wilt hebben, kun " --"je $TARGET_PATH her-labelen naar virt_image_t door chcon te gebruiken. Je " --"moet ook semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH uitvoeren om " --"dit nieuwe pad\n" -+" Als je echt je image bestanden in de huidige map wilt hebben, kun je " -+"$TARGET_PATH her-labelen naar virt_image_t door chcon te gebruiken. Je moet " -+"ook semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH uitvoeren om dit " -+"nieuwe pad\n" - " aan jouw systeem standaarden toe te voegen. Als je niet van plan was om " --"$TARGET_PATH als een qemu\n" --" image te gebruiken geeft dit een fout of een indringing poging aan.\n" -+"$TARGET_PATH als een virtualisatie\n" -+" image te gebruiken geeft dit een fout of een indringingspoging aan.\n" - " " - - #: ../src/qemu_file_image.py:48 -@@ -3049,3 +3063,7 @@ msgstr "" - "behouden ook na een volledige her-labeling. \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "Verander de bestandslabel naar xen_image_t." -diff --git a/plugins/po/or.po b/plugins/po/or.po -index b00ab66..7204193 100644 ---- a/plugins/po/or.po -+++ b/plugins/po/or.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -22,7 +22,7 @@ msgstr "" - ")\n" - "Language: or\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1098,40 +1098,25 @@ msgstr "net.ipv6.conf.all.disable_ipv6 = 1କୁ\n" - "ଯୋଗ କରନ୍ତୁ \n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" file_t.ସୂଚକ ଥିବା ଫାଇଲ ମାନଙ୍କୁ ଅଭିଗମ କରିବାରୁ ଅଟକାଉଛି।\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" SELinux ଅନୁମତି file_t ନାମରେ ନାମିତ ଫାଇଲଗୁଡ଼ିକର ଯାଞ୍ଚକୁ ବାରଣ କରିଥାଏ।\n" --" file_t ଟି SELinux କର୍ଣ୍ଣଲକୁ ବିନା ନାମକରଣ ବିଶିଷ୍ଟ ଫାଇଲଗୁଡ଼ିକୁ\n" --" ଦେଉଥିବା ପ୍ରସଙ୍ଗ। ଏହା ଏକ ବୃହତ ନାମକରଣ ସମସ୍ୟାକୁ ସୂଚାଇଥାଏ।\n" --" SELinux ବାକ୍ସଟି file_t ନାମରେ ନାମିତ ହେବା ଉଚିତ।\n" --" ଯଦି ଆପଣ ତନ୍ତ୍ରରେ ଏକ ଡିସ୍କ ଡ୍ରାଇଭ ଯୋଗ କରନ୍ତି ତେବେ ଆପଣ\n" --" ଏହାକୁ restorecon ନିର୍ଦ୍ଦେଶ ବ୍ୟବହାର କରି ନାମକରଣ କରିପାରିବେ। ଉଦାହରଣ ସ୍ୱରୂପ " --"ଯଦି ଆପଣ\n" --"ହୋମ ଡିରେକ୍ଟୋରୀକୁ ପୂର୍ବ ସ୍ଥାପନାରୁ ସଂରକ୍ଷଣ କରନ୍ତି ଯାହାକି SELinux ବ୍ୟବହାର " --"କରୁନଥିଲା, ତେବେ 'restorecon -R -v /home' ନାମପଟିକୁ ସମାଧାନ କରିବ। ଅନ୍ୟଥା ଆପଣ\n" --" ସମଗ୍ର ଫାଇଲତନ୍ତ୍ରକୁ ନାମକରଣ କରନ୍ତୁ।\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1162,6 +1147,14 @@ msgstr "ଆପଣଙ୍କୁ ଏଥିରେ ନାମପଟି ଲଗାଇବ - msgid "you need to fully relabel." - msgstr "ଆପଣଙ୍କୁ ପୁଣିଥରେ ନାମପଟି ଲଗାଇବାକୁ ହେବ।" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1718,29 +1711,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux $TARGET_PATH ରେ qemu ଅଭିଗମ୍ୟତାକୁ ବାରଣ କରିଅଛି।\n" --" ଯଦି ଏହା ଗୋଟିଏ ଆଭାସୀକରଣ ପ୍ରତିଛବି, ତେବେ ଏଥିରେ virt_image_t ର ଗୋଟିଏ ଫାଇଲ\n" --"ପ୍ରସଙ୍ଗ (virt_image_t) ନାମପଟି ଥିବା ଉଚିତ। ଯଦି ଆପଣ ପ୍ରକୃତରେ ପ୍ରଚଳିତ " --"ଡିରେକ୍ଟୋରୀରେ virt_image_t ପ୍ରତିଛବିକୁ ରଖିବାକୁ ଚାହୁଁଛନ୍ତି, ତେବେ ଆପଣ " --"$TARGET_PATH କୁ virt_image_t ଭାବରେ chcon ବ୍ୟବହାର କରି ପୁନଃନାମକରଣ କରିପାରିବେ। " --"ଆପଣଙ୍କୁ ପୂର୍ବନିର୍ଦ୍ଧାରିତ ତନ୍ତ୍ରରେ ନୂତନ ପଥ ଯୋଗ କରିବା ପାଇଁ semanage fcontext -" --"a -t virt_image_t '$FIX_TARGET_PATH' କୁ ମଧ୍ଯ ନିଷ୍ପାଦନ\n" --" କରିବାକୁ ହୋଇପାରେ। ଯଦି ଆପଣ $TARGET_PATH କୁ qemu ଭାବରେ ବ୍ୟବହାର କରିବାକୁ " --"ଚାହୁଁନାହାନ୍ତି ତେବେ\n" --" ଏହା ଗୋଟିଏ ତ୍ରୁଟି ଭାବରେ ଦୃଶ୍ୟମାନ ହୋଇପାରେ ଅଥବା ବିନାଅନୁମତିରେ ପ୍ରବେଶ " --"ପ୍ରଚେଷ୍ଟା କରିପାରେ।\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1768,42 +1748,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux $TARGET_PATH ରେ qemu ଅଭିଗମ୍ୟତାକୁ ବାରଣ କରିଅଛି।\n" --" ଯଦି ଏହା ଗୋଟିଏ ଆଭାସୀକରଣ ପ୍ରତିଛବି, ତେବେ ଏଥିରେ virt_image_t ର ଗୋଟିଏ ଫାଇଲ\n" --" ପ୍ରସଙ୍ଗ ନାମପଟି ଥିବା ଉଚିତ। ତନ୍ତ୍ରରେ ନାମପଟି ଫାଇଲଗୁଡ଼ିକୁ ଡିରେକ୍ଟୋରୀ ./var/" --"lib/libvirt/imagesରେ ନକଲ କରିବା ପାଇଁ ସଠିକ ଭାବରେ ସେଟ କରାଯାଇଛି।\n" --" ଆମେ ପରାମର୍ଶ ଦେଉଅଛୁ ଯେ ଆପଣ ଆପଣଙ୍କର ପ୍ରତିଛବି ଫାଇଲକୁ ./var/lib/libvirt/" --"images ରେ ନକଲ କରନ୍ତୁ।\n" --" ଯଦି ଆପଣ ପ୍ରକୃତରେ ପ୍ରଚଳିତ ଡିରେକ୍ଟୋରୀରେ qemu ପ୍ରତିଛବିକୁ ରଖିବାକୁ " --"ଚାହୁଁଛନ୍ତି, ତେବେଆପଣ $TARGET_PATH କୁ ./var/lib/libvirt/images ଭାବରେ chcon " --"ବ୍ୟବହାର କରି ପୁନଃନାମକରଣ କରିପାରିବେ। ଆପଣଙ୍କୁ ପୂର୍ବନିର୍ଦ୍ଧାରିତ ତନ୍ତ୍ରରେ ନୂତନ ପଥ " --"ଯୋଗ କରିବା ପାଇଁ semanage fcontext -a -t virt_image_t '$TARGET_PATH' କୁ ମଧ୍ଯ " --"ନିଷ୍ପାଦନ\n" --" କରିବାକୁ ହୋଇପାରେ। ଯଦି ଆପଣ $TARGET_PATH କୁ qemu ଭାବରେ ବ୍ୟବହାର କରିବାକୁ " --"ଚାହୁଁନାହାନ୍ତି ତେବେ\n" --" ଏହା ଗୋଟିଏ ତ୍ରୁଟି ଭାବରେ ଦୃଶ୍ୟମାନ ହୋଇପାରେ ଅଥବା ବିନାଅନୁମତିରେ ପ୍ରବେଶ " --"ପ୍ରଚେଷ୍ଟା କରିପାରେ।\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2452,3 +2419,7 @@ msgstr "" - "ପୂର୍ବନିର୍ଦ୍ଧାରିତ ଫାଇଲ ପ୍ରସଙ୍ଗ ଫାଇଲକୁ ତନ୍ତ୍ରରେ ପରିବର୍ତ୍ତନ କରିପାରିବେ। " - "\"semanage fcontext -a -t xen_image_t '$TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/pa.po b/plugins/po/pa.po -index a608dd1..9dfccb4 100644 ---- a/plugins/po/pa.po -+++ b/plugins/po/pa.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "language/pa/)\n" - "Language: pa\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1073,40 +1073,25 @@ msgstr "net.ipv6.conf.all.disable_ipv6 = 1\n" - "/etc/sysctl.conf ਵਿੱਚ ਜੋੜੋ\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" --" that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" --"home directory from a previous installation that did not use SELinux, " --"'restorecon -R -v /home' will fix the labels. Otherwise you should\n" --" relabel the entire file system.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1136,6 +1121,14 @@ msgstr "ਤੁਹਾਨੂੰ ਇਸ ਵਿੱਚ ਲੇਬਲ ਸ਼ਾਮਿਲ - msgid "you need to fully relabel." - msgstr "ਤੁਹਾਨੂੰ ਪੂਰੀ ਤਰਾਂ ਮੁੜ-ਲੇਬਲ ਕਰਨ ਦੀ ਲੋੜ ਹੈ।" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1677,26 +1670,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" --" If this is a virtualization image, it needs to be labeled with a " --"virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " --"be virt_image_t using chcon. You also need to execute semanage fcontext -a -" --"t virt_image_t '$FIX_TARGET_PATH' to add this\n" --" new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" --" image it could indicate either a bug or an intrusion attempt.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1724,41 +1707,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux denied qemu access to $TARGET_PATH.\n" --" If this is a virtualization image, it has to have a file context label " --"of\n" --" virt_image_t. The system is setup to label image files in directory./var/" --"lib/libvirt/images\n" --" correctly. We recommend that you copy your image file to /var/lib/" --"libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" --" new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" --" image it could indicate either a bug or an intrusion attempt.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2405,3 +2376,7 @@ msgstr "" - "order to preserve them even on a full relabel. \"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/pl.po b/plugins/po/pl.po -index 553cad4..2301884 100644 ---- a/plugins/po/pl.po -+++ b/plugins/po/pl.po -@@ -8,15 +8,16 @@ - # Piotr Drąg , 2016. #zanata - # Piotr Drąg , 2017. #zanata - # Piotr Drąg , 2018. #zanata -+# Piotr Drąg , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-08-14 06:23+0000\n" -+"PO-Revision-Date: 2019-12-02 12:44+0000\n" - "Last-Translator: Piotr Drąg \n" - "Language-Team: Polish (http://www.transifex.com/projects/p/fedora/language/" - "pl/)\n" -@@ -1283,34 +1284,35 @@ msgstr "Dodać\n" - "do /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " --msgstr "\n" --" SELinux powstrzymuje dostęp do plików z etykietą file_t.\n" -+msgstr "" -+"\n" -+" SELinux powstrzymuje dostęp do pliku z etykietą unlabeled_t.\n" - " " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" - "\n" --" Sprawdzanie uprawnień SELinuksa na plikach z etykietą file_t jest\n" --" zabronione. file_t jest etykietą, jaką jądro SELinuksa daje plikom\n" -+" Sprawdzanie uprawnień SELinuksa na plikach z etykietą unlabeled_t jest\n" -+" zabronione. unlabeled_t jest etykietą, jaką jądro SELinuksa daje plikom\n" - " nieposiadającym etykiety. Wskazuje to na poważny błąd nadawania\n" - " etykiet. Żadne pliki w systemie SELinux nigdy nie powinny posiadać\n" --" etykiety file_t. Jeśli właśnie dodano nowy napęd dyskowy do systemu,\n" -+" etykiety unlabeled_t. Jeśli właśnie dodano nowy napęd dyskowy do " -+"systemu,\n" - " można ponownie nadać kontekst plikom za pomocą polecenia restorecon. Na\n" - " przykład, jeśli zapisano katalog domowy z poprzedniej instalacji, która\n" - " nie używała SELinuksa, polecenie „restorecon -R -v /home” naprawi\n" -@@ -1346,6 +1348,16 @@ msgstr "należy dodać do niego etykiety." - msgid "you need to fully relabel." - msgstr "należy przeprowadzić pełne ponowne nadanie etykiet." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "Spróbuj naprawić etykietę." -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+"Ponownie nadaj etykiety całemu systemowi plików. Obejmuje ponowne " -+"uruchomienie." -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1996,24 +2008,24 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux odmówił QEMU dostęp do urządzenia blokowego $TARGET_PATH.\n" -+" SELinux odmówił sVirt dostęp do urządzenia blokowego $TARGET_PATH.\n" - " Jeśli jest to obraz wirtualizacji, musi posiadać etykietę z kontekstem\n" - " pliku wirtualizacji (virt_image_t). Można zmienić etykietę $TARGET_PATH\n" - " na virt_image_t za pomocą chcon. Należy wykonać także semanage fcontext\n" - " -a -t virt_image_t \"$FIX_TARGET_PATH\", aby dodać tę nową ścieżkę do\n" - " domyślnych systemu. Jeśli $TARGET_PATH nie miało być używane jako obraz\n" --" QEMU, może wskazywać to na błąd lub próbę włamania.\n" -+" wirtualizacji, może wskazywać to na błąd lub próbę włamania.\n" - " " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -@@ -2041,37 +2053,41 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "Ustaw etykietę obrazu na virt_image_t." -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux odmówił QEMU dostęp do $TARGET_PATH.\n" -+" SELinux odmówił sVirt dostęp do $TARGET_PATH.\n" - " Jeśli jest to obraz wirtualizacji, musi posiadać kontekst pliku\n" - " virt_image_t. System został ustawiony tak, aby pliki obrazów w katalogu\n" - " /var/lib/libvirt/images posiadały poprawne etykiety. Zalecane jest, aby\n" - " skopiować pliki obrazów do tego katalogu. Jeśli na pewno pliki obrazów\n" --" QEMU mają znajdować się w tym katalogu, można zmienić etykietę\n" -+" mają znajdować się w tym katalogu, można zmienić etykietę\n" - " $TARGET_PATH na virt_image_t za pomocą chcon. Jeśli to zostanie\n" - " zrobione, powinno się także wykonać polecenie semanage fcontext -a -t\n" - " virt_image_t \"$FIX_TARGET_PATH\", aby dodać tę nową ścieżkę do\n" - " domyślnych systemu. Jeśli $TARGET_PATH nie miało zostać użyte jako\n" --" obraz QEMU, może wskazywać to na błąd lub próbę włamania.\n" -+" obraz wirtualizacji, może wskazywać to na błąd lub próbę włamania.\n" - " " - - #: ../src/qemu_file_image.py:48 -@@ -2905,3 +2921,7 @@ msgstr "" - " go nawet po pełnym ponownym nadaniu etykiet. „semanage fcontext -a -t\n" - " xen_image_t '$FIX_TARGET_PATH'”\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "Zmień etykietę pliku na xen_image_t." -diff --git a/plugins/po/pt.po b/plugins/po/pt.po -index c4d47c7..026ee35 100644 ---- a/plugins/po/pt.po -+++ b/plugins/po/pt.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -20,7 +20,7 @@ msgstr "" - "language/pt/)\n" - "Language: pt\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1003,24 +1003,20 @@ msgid "Add \n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" O SELinux está a impedir o acesso aos ficheiros com a etiqueta 'file_t'.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -1055,6 +1051,14 @@ msgstr "precisa de lhe adicionar etiquetas." - msgid "you need to fully relabel." - msgstr "precisa de etiquetar totalmente." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1574,27 +1578,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" O SELinux negou o acesso do qemu ao dispositivo de bloco $TARGET_PATH.\n" --" Se isto é uma imagem virtual, então precisa de ter uma etiqueta de " --"contexto de ficheiro virtual (virt_image_t). Poderá etiquetar de novo o " --"$TARGET_PATH para ser virt_image_t utilizando chcon. Se o fizer, deverá " --"também executar o comando 'semanage fcontext -a -t virt_image_t " --"$FIX_TARGET_PATH' para adicionar este\n" --" novo caminho às predefinições do sistema. Se não pretendia usar o " --"$TARGET_PATH como uma imagem\n" --" qemu, tanto poderá indicar um erro ou uma tentativa de intrusão.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1620,42 +1613,29 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" O SELinux negou o acesso do qemu a $TARGET_PATH.\n" --" Se esta for uma imagem virtual deverá ter uma etiqueta do contexto de\n" --" ficheiros 'virt_image_t'. O sistema está configurado para etiquetar os\n" --" ficheiros das imagens correctamente em /var/lib/libvirt/images. " --"Recomenda-se\n" --" que copie o ficheiro da sua imagem para esta pasta.\n" --" Se quiser ter de facto as suas imagens qemu na pasta actual, poderá " --"etiquetar\n" --" de novo o $TARGET_PATH como sendo 'virt_image_t', usando\n" --" o comando 'chcon'. Se o fizer, deverá também executar o comando\n" --" 'semanage fcontext -a -t virt_image_t $FIX_TARGET_PATH' para adicionar " --"este\n" --" local novo às predefinições do sistema. Se não pretendia usar\n" --" o $TARGET_PATH como uma imagem do qemu, tanto poderá indicar um erro\n" --" ou uma tentativa de intrusão.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2284,3 +2264,7 @@ msgstr "" - "sistema para os preservar mesmo na caso de uma etiquetagem total. " - "\"semanage fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/pt_BR.po b/plugins/po/pt_BR.po -index d6aee74..abe8c16 100644 ---- a/plugins/po/pt_BR.po -+++ b/plugins/po/pt_BR.po -@@ -17,7 +17,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -1303,43 +1303,25 @@ msgstr "Adicione\n" - "ao /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" O SELinux está impedindo o acesso a arquivos com a etiqueta file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" As verificações de permissão SELinux em arquivos rotulados como file_t " --"estão sendo \n" --" negadas. file_t é o contexto que o kernel\n" --" do SELinux fornece aos arquivos que não têm um rótulo. Isto\n" --" indica um problema sério de rotulagem. Arquivos em uma máquina\n" --" SELinux jamais devem ser rotulados como file_t.\n" --" Se você acabou de adicionar uma unidade de disco ao sistema, você pode\n" --" rotulá-la novamente usando o comando restorecon. Por exemplo, se você " --"salvou o diretório home a partir de uma instalação anterior que não " --"utilizava SELinux, o comando 'restorecon -R -v /home' corrigirá os rótulos. " --"Caso contrário, você deve\n" --" rotular todo o sistema de arquivos novamente.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1369,6 +1351,14 @@ msgstr "você precisa adicionar rótulos." - msgid "you need to fully relabel." - msgstr "você precisa rotular novamente." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2031,27 +2021,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" O SELinux impediu o acesso do qemu ao dispositivo de bloco $TARGET_PATH.\n" --" Se esta é uma imagem de virtualização, o mesmo deve ser rotulado com um " --"contexto de arquivo de virtualização (virt_image_t). Você pode rotular " --"novamente o $TARGET_PATH para virt_image_t usando o chcon. Você também " --"deverá executar semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' para " --"adicionar este\n" --" novo caminho aos padrões do sistema. Se você não pretendia usar o " --"$TARGET_PATH como uma imagem do qemu,\n" --" então isto poderia indicar um erro ou uma tentativa de intrusão.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2079,40 +2058,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" O SELinux impediu o acesso do qemu ao $TARGET_PATH.\n" --" Se esta é uma imagem de virtualização, a mesma deve ter um contexto\n" --" de arquivo rotulado como virt_image_t. O sistema é configurado para\n" --" rotular arquivos de imagem no diretório /var/lib/libvirt/images\n" --" corretamente. Nós recomendamos que você copie os seus arquivos de imagem " --"para /var/lib/libvirt/images.\n" --" Se você realmente quiser ter os seus arquivos de imagem do qemu no " --"diretório atual, você pode rotular novamente o $TARGET_PATH para " --"virt_image_t usando o chcon. Você também deverá executar semanage fcontext -" --"a -t virt_image_t '$FIX_TARGET_PATH' para adicionar este\n" --" novo caminho aos padrões do sistema. Se você não pretendia usar o " --"$TARGET_PATH como uma imagem do qemu,\n" --" então isto poderia indicar um erro ou uma tentativa de intrusão.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2944,3 +2912,7 @@ msgstr "" - "sistema para preservá-los mesmo em uma reetiquetagem total. \"semanage " - "fcontext -a -t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/ru.po b/plugins/po/ru.po -index 011a6e6..e61b766 100644 ---- a/plugins/po/ru.po -+++ b/plugins/po/ru.po -@@ -15,7 +15,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -1283,39 +1283,25 @@ msgstr "Добавьте \n" - "в /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux предотвращает доступ к файлам с меткой file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --"Файлы с меткой file_t не могут пройти проверку SELinux.\n" --"Контекст file_t назначается ядром SELinux всем файлам без меток.\n" --"Это служит знаком серьезного нарушения порядка разметки, \n" --"так как файлы не должны отмечены как file_t.\n" --"Если вы добавили новый диск, ему можно присвоить метку при помощи restorecon." --" Если вы сохранили домашний каталог из предыдущей установки, которая не " --"использовала SELinux, \n" --"команда «restorecon -R -v /home» поможет исправить метки.\n" --"В противном случае придется повторно разметить всю файловую систему.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1345,6 +1331,14 @@ msgstr "необходимо добавить метки." - msgid "you need to fully relabel." - msgstr "необходимо заново осуществить переразметку." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2010,26 +2004,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux закрыл доступ qemu к $TARGET_PATH.\n" --" Если это образ виртуализации, он должен иметь метку virt_image_t.\n" --" Можно изменить метку $TARGET_PATH на virt_image_t с помощью chcon.\n" --" Также выполните команду\n" --" «semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'»\n" --" для добавления нового пути в системный список стандартных путей.\n" --" Если вы не планировали использовать\n" --" $TARGET_PATH как образ qemu, возможно, это ошибка или попытка вторжения.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2058,40 +2042,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux запретил доступ qemu к $TARGET_PATH.\n" --" Если это образ виртуализации, он должен иметь метку virt_image_t.\n" --" Система настроена так, чтобы файлы образов в каталоге /var/lib/libvirt/" --"images\n" --" отмечались корректно. Рекомендуется скопировать образ в этот каталог.\n" --" Если вы действительно хотите работать с образами qemu в выбранном " --"каталоге,\n" --" можно изменить метку $TARGET_PATH на virt_image_t,\n" --" используя chcon. После этого понадобится выполнить команду\n" --" «semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'», \n" --" чтобы добавить новый путь в системный список. Если вы не планировали " --"использовать\n" --" $TARGET_PATH как образ qemu, возможно, это ошибка или попытка вторжения.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2906,3 +2879,7 @@ msgstr "" - " чтобы они сохранились даже при повторной разметке. \n" - " «semanage fcontext -a -t xen_image_t '$FIX_TARGET_PATH'»\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/sk.po b/plugins/po/sk.po -index eee793f..b7e3c20 100644 ---- a/plugins/po/sk.po -+++ b/plugins/po/sk.po -@@ -1,22 +1,18 @@ --# SOME DESCRIPTIVE TITLE. --# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER --# This file is distributed under the same license as the PACKAGE package. --# --# Translators: -+# Lukas Vrabec , 2019. #zanata - msgid "" - msgstr "" --"Project-Id-Version: setroubleshoot\n" -+"Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2017-08-22 08:27+0200\n" --"PO-Revision-Date: 2013-11-20 12:27+0000\n" --"Last-Translator: dwalsh \n" --"Language-Team: Slovak (http://www.transifex.com/projects/p/fedora/language/" --"sk/)\n" --"Language: sk\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" -+"PO-Revision-Date: 2019-07-04 01:33+0000\n" -+"Last-Translator: Lukas Vrabec \n" -+"Language-Team: Slovak\n" -+"Language: sk\n" -+"X-Generator: Zanata 4.6.2\n" -+"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -25,6 +21,9 @@ msgid "" - " directory.\n" - " " - msgstr "" -+"\n" -+"SELinux politika zabránila httpd skriptu k zapisovaniu do verejného\n" -+"adresára" - - #: ../src/allow_anon_write.py:32 - msgid "" -@@ -44,8 +43,8 @@ msgid "" - " man page for further information:\n" - " \"setsebool -P $BOOLEAN=1; chcon -t public_content_rw_t \"\n" - " You must also change the default file context labeling files on the " --"system in order to preserve public directory labeling even on a full " --"relabel. \"semanage fcontext -a -t public_content_rw_t \"\n" -+"system in order to preserve public directory labeling even on a full relabel." -+" \"semanage fcontext -a -t public_content_rw_t \"\n" - " " - msgstr "" - -@@ -54,12 +53,15 @@ msgid "" - "If you want to allow $SOURCE_PATH to be able to write to shared public " - "content" - msgstr "" -+"Ak chcete povolit $SOURCE_PATH aby mohol zapisovať do zdielaného obsahu. " - - #: ../src/allow_anon_write.py:45 - msgid "" - "you need to change the label on $TARGET_PATH to public_content_rw_t, and " - "potentially turn on the allow_httpd_sys_script_anon_write boolean." - msgstr "" -+"potrebujete zmeniť SELinux kontext $TARGET_PATH na public_content_rw_t, a " -+"potencionálne zapnúť SELinux boolean allow_httpd_sys_script_anon_write." - - #: ../src/allow_execheap.py:27 - msgid "" -@@ -104,7 +106,7 @@ msgstr "" - - #: ../src/allow_execheap.py:51 - msgid "you need to report a bug. This is a potentially dangerous access." --msgstr "" -+msgstr "Nahláste chybu. Toto je potencionálne nebezepečný prístup." - - #: ../src/allow_execheap.py:52 ../src/allow_execstack.py:91 - #: ../src/kernel_modules.py:46 ../src/mmap_zero.py:48 -@@ -112,6 +114,7 @@ msgstr "" - #: ../src/sys_module.py:30 ../src/sys_module.py:48 - msgid "Contact your security administrator and report this issue." - msgstr "" -+"Kontaktujte Vášho Bezpečnostného administrátora a nahláste tuto chybu." - - #: ../src/allow_execmod.py:29 - msgid "" -@@ -146,8 +149,7 @@ msgid "" - " SELinux Memory Protection Tests\n" - " web page explains this check. This tool examined the library and it " - "looks\n" --" like it was built correctly. So setroubleshoot can not determine if " --"this\n" -+" like it was built correctly. So setroubleshoot can not determine if this\n" - " application is compromised or not. This could be a serious issue. Your\n" - " system may very well be compromised.\n" - "\n" -@@ -171,7 +173,7 @@ msgstr "" - - #: ../src/allow_execmod.py:114 - msgid "Change label on the library." --msgstr "" -+msgstr "Zmeňte kontext na knižnici." - - #: ../src/allow_execstack.py:60 - msgid "" -@@ -218,15 +220,13 @@ msgid "" - msgstr "" - - #: ../src/allow_execstack.py:90 --msgid "" --"you need to report a bug. \n" -+msgid "you need to report a bug. \n" - "This is a potentially dangerous access." - msgstr "" - - #: ../src/allow_execstack.py:99 - #, python-format --msgid "" --"If you believe that \n" -+msgid "If you believe that \n" - "%s\n" - "should not require execstack" - msgstr "" -@@ -234,8 +234,7 @@ msgstr "" - #: ../src/allow_execstack.py:108 - #, python-format - msgid "" --"you should clear the execstack flag and see if $SOURCE_PATH works " --"correctly.\n" -+"you should clear the execstack flag and see if $SOURCE_PATH works correctly.\n" - "Report this as a bug on %s.\n" - "You can clear the exestack flag by executing:" - msgstr "" -@@ -243,7 +242,7 @@ msgstr "" - #: ../src/allow_execstack.py:118 - #, python-format - msgid "execstack -c %s" --msgstr "" -+msgstr "execstack -c %s" - - #: ../src/allow_ftpd_use_cifs.py:29 - msgid "" -@@ -252,6 +251,8 @@ msgid "" - "filesystem.\n" - " " - msgstr "" -+"\n" -+"SELinux odmietol prístup ftp démonovi k $ACCESS súborom na CIFS filesystéme." - - #: ../src/allow_ftpd_use_cifs.py:33 - msgid "" -@@ -297,11 +298,11 @@ msgstr "" - - #: ../src/allow_ftpd_use_cifs.py:63 ../src/allow_ftpd_use_nfs.py:65 - msgid "you must tell SELinux about this" --msgstr "" -+msgstr "musíte povedať SELinuxu o tomto" - - #: ../src/allow_ftpd_use_cifs.py:69 - msgid "Enable booleans" --msgstr "" -+msgstr "Povoliť booleany" - - #: ../src/allow_ftpd_use_nfs.py:29 - msgid "" -@@ -353,11 +354,11 @@ msgstr "" - - #: ../src/allow_ftpd_use_nfs.py:64 - msgid "If you want to allow ftpd to write to nfs file systems" --msgstr "" -+msgstr "Ak chcete povoliť fttpd k zapisovaniu na nfs súborový systém." - - #: ../src/allow_ftpd_use_nfs.py:71 - msgid "Enable booleans." --msgstr "" -+msgstr "Povoliť booleany." - - #: ../src/associate.py:32 ../src/openvpn.py:31 ../src/public_content.py:27 - #: ../src/qemu_blk_image.py:27 ../src/qemu_file_image.py:27 -@@ -391,7 +392,7 @@ msgstr "" - - #: ../src/associate.py:49 - msgid "you must pick a valid file label." --msgstr "" -+msgstr "musíte si vybrať validný suborový systém." - - #: ../src/automount_exec_config.py:27 - msgid "" -@@ -419,8 +420,7 @@ msgid "" - " If you want to change the file context of $TARGET_PATH so that the " - "automounter can execute it you can execute \"chcon -t bin_t $TARGET_PATH\". " - "If you want this to survive a relabel, you need to permanently change the " --"file context: execute \"semanage fcontext -a -t bin_t " --"'$FIX_TARGET_PATH'\".\n" -+"file context: execute \"semanage fcontext -a -t bin_t '$FIX_TARGET_PATH'\".\n" - " " - msgstr "" - -@@ -472,6 +472,7 @@ msgstr "" - #: ../src/bind_ports.py:47 - msgid "If you want to allow $SOURCE_PATH to bind to network port $PORT_NUMBER" - msgstr "" -+"Ak chcete povoliť $SOURCE_PATH k spojeniu sietového portu $PORT_NUMBER" - - #: ../src/bind_ports.py:53 ../src/connect_ports.py:51 - #, python-format -@@ -518,7 +519,7 @@ msgstr "" - #: ../src/catchall_boolean.py:63 - #, python-format - msgid "If you want to %s" --msgstr "" -+msgstr "Ak chcete %s" - - #: ../src/catchall_boolean.py:66 - #, python-format -@@ -604,19 +605,27 @@ msgid "" - "default." - msgstr "" - --#: ../src/catchall.py:53 -+#: ../src/catchall.py:54 - msgid "" - "If you believe that $SOURCE_BASE_PATH should be allowed $ACCESS access on " --"the $TARGET_BASE_PATH $TARGET_CLASS by default." -+"$TARGET_CLASS labeled $TARGET_TYPE by default." - msgstr "" - - #: ../src/catchall.py:55 - msgid "" -+"If you believe that $SOURCE_BASE_PATH should be allowed $ACCESS access on " -+"the $TARGET_BASE_PATH $TARGET_CLASS by default." -+msgstr "" -+ -+#: ../src/catchall.py:57 -+msgid "" - "You should report this as a bug.\n" - "You can generate a local policy module to allow this access." - msgstr "" -+"Mali by ste to nahlásiť ako chybu.\n" -+"Môžete vygenerovať lokálny modul pre povolenie tohto prístupu." - --#: ../src/catchall.py:56 -+#: ../src/catchall.py:58 - msgid "" - "Allow this access for now by executing:\n" - "# ausearch -c '$SOURCE' --raw | audit2allow -M my-$MODULE_NAME\n" -@@ -626,8 +635,7 @@ msgstr "" - #: ../src/connect_ports.py:27 ../src/sandbox_connect.py:29 - msgid "" - "\n" --" SELinux is preventing $SOURCE_PATH from connecting to port " --"$PORT_NUMBER.\n" -+" SELinux is preventing $SOURCE_PATH from connecting to port $PORT_NUMBER.\n" - " " - msgstr "" - -@@ -651,8 +659,8 @@ msgstr "" - #, python-format - msgid "" - "\n" --" If you want to allow $SOURCE to connect to $PORT_NUMBER, you can " --"execute \n" -+" If you want to allow $SOURCE to connect to $PORT_NUMBER, you can execute " -+"\n" - "\n" - " # semanage port -a -t PORT_TYPE -p %s $PORT_NUMBER\n" - "\n" -@@ -664,6 +672,7 @@ msgstr "" - msgid "" - "If you want to allow $SOURCE_PATH to connect to network port $PORT_NUMBER" - msgstr "" -+"Ak chcete povoliť $SOURCE_PATH k pripojeniu na sietový port $PORT_NUMBER" - - #: ../src/chrome.py:31 - msgid "" -@@ -744,8 +753,7 @@ msgid "Change label" - msgstr "" - - #: ../src/dac_override.py:28 --msgid "" --"\n" -+msgid "\n" - " SELinux is preventing $SOURCE_PATH the \"$ACCESS\" capability.\n" - " " - msgstr "" -@@ -843,8 +851,7 @@ msgid "" - msgstr "" - - #: ../src/disable_ipv6.py:30 --msgid "" --"\n" -+msgid "\n" - "Disable IPV6 properly.\n" - " " - msgstr "" -@@ -860,28 +867,26 @@ msgid "" - msgstr "" - - #: ../src/disable_ipv6.py:42 --msgid "" --"Add \n" -+msgid "Add \n" - "net.ipv6.conf.all.disable_ipv6 = 1\n" - "to /etc/sysctl.conf\n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -912,6 +917,14 @@ msgstr "" - msgid "you need to fully relabel." - msgstr "" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -964,8 +977,7 @@ msgid "" - msgstr "" - - #: ../src/httpd_can_sendmail.py:28 --msgid "" --"\n" -+msgid "\n" - " SELinux is preventing the http daemon from sending mail.\n" - " " - msgstr "" -@@ -998,8 +1010,7 @@ msgid "you must setup SELinux to allow this" - msgstr "" - - #: ../src/httpd_unified.py:29 --msgid "" --"\n" -+msgid "\n" - " SELinux prevented httpd $ACCESS access to http files.\n" - " " - msgstr "" -@@ -1011,10 +1022,8 @@ msgid "" - "\n" - " Ordinarily httpd is allowed full access to all files labeled with http " - "file\n" --" context. This machine has a tightened security policy with the " --"$BOOLEAN\n" --" turned off, this requires explicit labeling of all files. If a file " --"is\n" -+" context. This machine has a tightened security policy with the $BOOLEAN\n" -+" turned off, this requires explicit labeling of all files. If a file is\n" - " a cgi script it needs to be labeled with httpd_TYPE_script_exec_t in " - "order\n" - " to be executed. If it is read only content, it needs to be labeled\n" -@@ -1165,8 +1174,7 @@ msgid "" - " SELinux has denied the $SOURCE the ability to mmap low area of the " - "kernel \n" - " address space. The ability to mmap a low area of the address space is \n" --" configured by /proc/sys/kernel/mmap_min_addr. Preventing such " --"mappings \n" -+" configured by /proc/sys/kernel/mmap_min_addr. Preventing such mappings \n" - " helps protect against exploiting null deref bugs in the kernel. All \n" - " applications that need this access should have already had policy " - "written \n" -@@ -1297,8 +1305,7 @@ msgstr "" - #: ../src/openvpn.py:41 - msgid "" - "\n" --" You can restore the default system context to this file by executing " --"the\n" -+" You can restore the default system context to this file by executing the\n" - " restorecon command. \n" - " # restorecon -R /root/.ssh\n" - " " -@@ -1360,13 +1367,13 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1388,22 +1395,26 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1415,8 +1426,7 @@ msgstr "" - #: ../src/restorecon.py:57 - msgid "" - "\n" --" You can restore the default system context to this file by executing " --"the\n" -+" You can restore the default system context to this file by executing the\n" - " restorecon command. restorecon '$TARGET_PATH', if this file is a " - "directory,\n" - " you can recursively restore using restorecon -R '$TARGET_PATH'.\n" -@@ -1479,16 +1489,14 @@ msgid "" - msgstr "" - - #: ../src/restorecon.py:105 ../src/restorecon_source.py:73 --msgid "" --"Restore\n" -+msgid "Restore\n" - "Context" - msgstr "" - - #: ../src/restorecon_source.py:39 - msgid "" - "\n" --" You can restore the default system context to this file by executing " --"the\n" -+" You can restore the default system context to this file by executing the\n" - " restorecon command. restorecon '$SOURCE_PATH'.\n" - " " - msgstr "" -@@ -1614,8 +1622,8 @@ msgstr "" - #: ../src/sandbox_connect.py:41 - msgid "" - "\n" --" If you want to allow $SOURCE to connect to $PORT_NUMBER, you can " --"execute \n" -+" If you want to allow $SOURCE to connect to $PORT_NUMBER, you can execute " -+"\n" - "\n" - " # sandbox -X -t sandbox_net_t $SOURCE\n" - " " -@@ -1630,8 +1638,7 @@ msgid "" - msgstr "" - - #: ../src/selinuxpolicy.py:29 --msgid "" --"\n" -+msgid "\n" - " Your system may be seriously compromised!\n" - " " - msgstr "" -@@ -1640,8 +1647,7 @@ msgstr "" - msgid "" - "\n" - " SELinux has prevented $SOURCE from modifying $TARGET. This denial\n" --" indicates $SOURCE was trying to modify the selinux policy " --"configuration.\n" -+" indicates $SOURCE was trying to modify the selinux policy configuration.\n" - " All applications that need this access should have already had policy\n" - " written for them. If a compromised application tries to modify the " - "SELinux\n" -@@ -1674,8 +1680,7 @@ msgid "" - " Files under /sys/fs/selinux control the way SELinux is configured.\n" - " All programs that need to write to files under /sys/fs/selinux should " - "have already had policy\n" --" written for them. If a compromised application tries to turn off " --"SELinux\n" -+" written for them. If a compromised application tries to turn off SELinux\n" - " this AVC will be generated. This is a serious issue. Your system may " - "very\n" - " well be compromised.\n" -@@ -1705,8 +1710,7 @@ msgstr "" - #: ../src/sshd_root.py:42 - msgid "" - "\n" --" You can restore the default system context to this file by executing " --"the\n" -+" You can restore the default system context to this file by executing the\n" - " restorecon command.\n" - " # restorecon -R /root/.ssh\n" - " " -@@ -1770,8 +1774,7 @@ msgid "" - " All confined programs that need to load kernel modules should have " - "already had policy\n" - " written for them. If a compromised application\n" --" tries to modify the kernel this AVC will be generated. This is a " --"serious\n" -+" tries to modify the kernel this AVC will be generated. This is a serious\n" - " issue. Your system may very well be compromised.\n" - " " - msgstr "" -@@ -1833,8 +1836,8 @@ msgstr "" - #: ../src/vbetool.py:30 - msgid "" - "\n" --" SELinux has prevented vbetool from performing an unsafe memory " --"operation.\n" -+" SELinux has prevented vbetool from performing an unsafe memory operation." -+"\n" - " " - msgstr "" - -@@ -1958,3 +1961,7 @@ msgid "" - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " - msgstr "" -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/sr.po b/plugins/po/sr.po -index 61b225c..85f2cbe 100644 ---- a/plugins/po/sr.po -+++ b/plugins/po/sr.po -@@ -10,7 +10,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "Language: sr\n" - "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " - "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -990,23 +990,20 @@ msgid "Add \n" - msgstr "" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux спречава приступ датотекама са ознаком file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" -@@ -1041,6 +1038,14 @@ msgstr "" - msgid "you need to fully relabel." - msgstr "" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1509,13 +1514,13 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -1537,22 +1542,26 @@ msgid "" - "# restorecon -v '$FIX_TARGET_PATH'" - msgstr "" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" -@@ -2127,3 +2136,7 @@ msgstr "" - "бисте их сачували у случају поновног означавања. „semanage fcontext -a -t " - "xen_image_t '$TARGET_PATH'“\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/sv.po b/plugins/po/sv.po -index 2177c44..bbbcce7 100644 ---- a/plugins/po/sv.po -+++ b/plugins/po/sv.po -@@ -12,7 +12,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -1286,41 +1286,25 @@ msgstr "Lägg till\n" - "till /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux förhindrar åtkomst till filer med märkningen, file_t.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" SELinux rättighetskontroller på filer märkta file_t nekas.\n" --" file_t är det kontext som SELinux-kärnan ger filer\n" --" som inte har någon märkning. Detta indikerar ett seriöst märknings-\n" --" problem. Inga filer på en SELinux-maskin borde aldrig vara märkta file_t." --"\n" --" Om du precis har lagt till en diskenhet till systemet kan du\n" --" märka om den med restorecon kommandot. Till exempel om du sparade\n" --"hemkatalogen från en tidigare installation som inte använde SELinux, kommer " --"\"restorecon -R -v /home\" ordna etiketterna. Annars bör du\n" --" märka om hela filsystemet.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1351,6 +1335,14 @@ msgstr "du behöver lägga till etiketter till den." - msgid "you need to fully relabel." - msgstr "du behöver en fullständig ometikettering." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2019,27 +2011,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux nekade qemu åtkomst till blockenheten $TARGET_PATH.\n" --" Om detta är en virtualiseringsavbild måste den ha en filkontextetikett " --"för virtualisering (virt_image_t). Du kan märka om $TARGET_PATH att vara " --"virt_image_t genom använda chcon. Du behöver också köra semanage fcontext -" --"a -t virt_image_t '$FIX_TARGET_PATH' för att lägga till denna\n" --" nya sökväg till systemstandarden. Om du inte avsåg använda $TARGET_PATH " --"som en \n" --" qemu-avbild kan detta vara tecken på antingen ett fel eller ett " --"intrångsförsök.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -2067,41 +2048,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux nekade qemu åtkomst till blockenheten $TARGET_PATH.\n" --" Om detta är en virtualiseringsavbild måste den ha en filkontextetikett\n" --" virt_image_t. Systemet är uppsatt att märka avbildsfiler i katalogen /" --"var/lib/libvirt/images\n" --" korrekt. Vi rekommenderar att du kopierar din avbildsfil till /var/lib/" --"libvirt/images.\n" --" Om du verkligen vill ha dina qemu-avbildsfiler i den nuvarande " --"katalogen, kan du märka om $TARGET_PATH att vara virt_image_t genom använda " --"chcon. Du behöver också köra semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH' för att lägga till denna\n" --" nya sökväg till systemstandarden. Om du inte avsåg använda $TARGET_PATH " --"som en \n" --" qemu-avbild kan detta vara tecken på antingen ett fel eller ett " --"intrångsförsök.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2945,3 +2914,7 @@ msgstr "" - "bevara dem även efter en fullständig ometikettering. \"semanage fcontext -a " - "-t xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/ta.po b/plugins/po/ta.po -index 7c2b615..470e0c8 100644 ---- a/plugins/po/ta.po -+++ b/plugins/po/ta.po -@@ -17,7 +17,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -27,7 +27,7 @@ msgstr "" - ")\n" - "Language: ta\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1093,42 +1093,25 @@ msgstr "" - "சேர்க்கவும்\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux ஆனது லேபிலுடன் கோப்புகளை அணுக தடுக்கிறது, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t என்ற லேபிளிடப்பட்ட கோப்புகளில் SELinux அனுமதி சரிபார்த்தல் " --"செயல்கள் மறுக்கப்படுகின்றன.\n" --" file_t என்பது லேபிள் இல்லாத கோப்புகளுக்கு SELinux\n" --" கெர்னல் கொடுக்கும் சூழலாகும். இது ஒரு பெரிய லேபிள் தொடர்பான\n" --" சிக்கலைக் குறிக்கிறது. ஒரு SELinux பெட்டியில் file_t என்ற லேபிளுடன் " --"எந்த கோப்பும் இருக்கக்கூடாது.\n" --" நீங்கள் இப்போது தான் கணினியில் ஒரு வட்டு இயக்கியைச் சேர்த்தீர்களென்றால்,\n" --" restorecon கட்டளையைப் பயன்படுத்தி அதை மறுலேபிளிட முயற்சிக்கலாம். " --"எடுத்துக்காட்டுக்கு நீங்கள் SELinux ஐப் பயன்படுத்தாத ஒரு\n" --" முந்தைய நிறுவலிலிருந்து இல்லக் கோப்பகத்தை சேமித்திருந்தால், லேபிள் " --"சிக்கல்களை 'restorecon -R -v /home' கட்டளை தீர்க்கக்கூடும். இல்லாவிட்டால்\n" --" நீங்கள் முழு கோப்புமுறைமைக்கும் மறுலேபிளிட வேண்டும்.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1158,6 +1141,14 @@ msgstr "இதற்கு நீங்கள் லேபிள்களை ச - msgid "you need to fully relabel." - msgstr "நீங்கள் முழுவதுமாக மீண்டும் லேபிளிட வேண்டும்." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1707,27 +1698,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux தொகுப்பு சாதனம் $TARGET_PATH க்கு qemu அணுகலை மறுத்தது.\n" --" இது மெய்நிகராக்கப் படம் எனில், அது மெய்நிகராக்க கோப்புச் சூழலுடன் லேபிள் " --"இட்டிருக்கப்பட வேண்டும் (virt_image_t). நீங்கள் chcon ஐப் பயன்படுத்தி " --"$TARGET_PATH க்கு virt_image_t என மறுலேபிளிட முடியும். இந்தப் புதிய பாதையை " --"கணினி முன்னிருப்பு மதிப்புகளில் சேர்க்க, நீங்கள் semanage fcontext -a -t " --"virt_image_t '$FIX_TARGET_PATH' \n" --" கட்டளையையும் இயக்க வேண்டும். நீங்கள் $TARGET_PATH ஐ ஒரு qemu படமாக " --"பயன்படுத்த நினைத்திருக்காவிட்டால் \n" --" இது ஒரு வழு அல்லது குறுக்கீட்டுச் செயலின் அடையாளமாக இருக்கலாம்.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1756,41 +1736,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" $TARGET_PATH க்கான qemu அணுகலை SELinux நிராகரித்தது.\n" --" இது ஒரு மெய்நிகராக்க படமாக இருந்தால், அது\n" --" virt_image_t எனும் கோப்பு சூழல் லேபிளைக் கொண்டிருக்க வேண்டும். ./var/lib/" --"libvirt/images\n" --" கோப்பகத்தில் உள்ள படக் கோப்புகளுக்கு சரியாக லேபிளிடப்படும் வகையில் கணினி " --"அமைக்கப்பட்டுள்ளது. உங்கள் படக் கோப்பை /var/lib/libvirt/images க்கு " --"நகலெடுக்குமாறு பரிந்துரைக்கிறோம்.\n" --" உண்மையிலேயே உஙக்ளுக்கு qemu படக் கோப்புகள் தற்போதைய கோப்பகத்தில் " --"வேண்டுமானால், நீங்கள் chcon ஐப் பயன்படுத்தி $TARGET_PATH க்கு virt_image_t " --"என மறு லேபிளிடலாம். நீங்கள் இந்த புதிய பாதையை கணினி முன்னிருப்பில் சேர்க்க " --"வேண்டுமானால் semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" --" கட்டளையையும் இயக்க வேண்டும். நீங்கள் $TARGET_PATH ஐ ஒரு qemu\n" --" படமாக பயன்படுத்த நினைத்திருக்காவிட்டால், இது ஒரு வழு அல்லது " --"குறுக்கீட்டுச் செயலின் அடையாளமாக இருக்கலாம்.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2440,3 +2408,7 @@ msgstr "" - "சூழலையும் மாற்ற வேண்டும். \"semanage fcontext -a -t xen_image_t " - "'$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/te.po b/plugins/po/te.po -index dff4bb0..369a871 100644 ---- a/plugins/po/te.po -+++ b/plugins/po/te.po -@@ -11,7 +11,7 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -@@ -21,7 +21,7 @@ msgstr "" - "te/)\n" - "Language: te\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 4.5.0\n" -+"X-Generator: Zanata 4.6.2\n" - - #: ../src/allow_anon_write.py:27 - msgid "" -@@ -1081,43 +1081,25 @@ msgstr "జతచేయి\n" - "/etc/sysctl.conf కు\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "" --"\n" --" SELinux అనునది, file_t లేబుల్‌తోవున్న ఫైళ్ళను యాక్సిస్ చేయుటనుండి " --"నిరోదిస్తోంది.\n" --" " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" file_t తో లేబుల్ అయివున్న ఫైళ్ళపై SELinux అనుమతి పరిశీలన " --"తిరస్కరించబడుతోంది.\n" --" file_t అనునది లేబుల్ లేని ఫైళ్ళకు SELinux కెర్నల్ యిచ్చే సందర్భం.\n" --" ఇది తీవ్రమైన లేబులింగ్ సమస్యను సూచిస్తుంది. SELinux బాక్సుపై యే ఫైళ్ళు\n" --" ఎప్పుడూ file_t తో లేబుల్ చేయకూడదు. మీరు డిస్కు డ్రైవును సిస్టమ్‌కు " --"జతచేస్తే\n" --" మీరు దానిని restorecon ఆదేశం వుపయోగించి తిరిగివుంచవచ్చు.\n" --" ఉదాహరణకు మీరు SELinux వుపయోగించని గత సంస్థాపననుండి నివాస సంచయంను దాచితే,\n" --"'restorecon -R -v /home' లేబుళ్ళను ఫిక్స్ చేయును. లేకపోతే మీరు మొత్తం ఫైలు " --"వ్యవస్థను\n" --" పునఃనామకరణ చేయాలి.\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1147,6 +1129,14 @@ msgstr "మీరు లేబుల్సును దీనికి జతచ - msgid "you need to fully relabel." - msgstr "మీరు పూర్తి నమ్మకంగా వుండాలి." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1695,27 +1685,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux అనునది qemu యాక్సిస్‌ను నిరోదిస్తుంది $TARGET_PATH పరికరాన్ని " --"బ్లాక్‌చేయుటకు.\n" --" ఇది వర్చ్యువలైజేషన్ చిత్రము అయితే, అది వర్చ్యువలైజేషన్ ఫైలు సందర్భముతో " --"(virt_image_t) లేబుల్ చేయవలసివుంది. మీరు $TARGET_PATHను virt_image_tగా " --"రీలేబుల్ చేయగలరు chconతో. మీరు semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH'ను నిర్వర్తించాలి \n" --" ఈ కొత్త పాత్ సిస్టమ్ అప్రమేయాలకి జతచేయుటకు. మీరు $TARGET_PATH ను qemuలా " --"వుపయోగించాలి అనుకొకపోతే\n" --" అది అమర్యాద యత్నమును కాని బగ్‌ను కాని సూచిస్తుంది.\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1743,40 +1722,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux అనునది qemu యాక్సిస్‌ను $TARGET_PATHకు తిరస్కరిస్తుంది.\n" --" ఇది వర్చ్యువలైజేషన్ ప్రతిబింబమైతే, అది ఫైలు సందర్భ లేబులుగా virt_image_t\n" --" ని కలిగివుండాలి. ఆ సిస్టమ్ లేబుల్ చిత్రము ఫైళ్ళకు సంచయం ./var/lib/" --"libvirt/images నందు సరిగా\n" --" అమర్చబడాలి. మీ ప్రతిబింబము ఫైలును /var/lib/libvirt/images కు నకలుతీయమని " --"మేము సిఫార్సుచేస్తున్నాము.\n" --" ప్రస్తుత సంచయమునందు మీరు నిజంగా qemu ప్రతిబింబపు ఫైళ్ళను కలిగివుండాలి " --"అనుకుంటే, మీరు $TARGET_PATH ను virt_image_tగా chconతో రీలేబుల్ చేయవచ్చు. " --"మీరు semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'ను " --"నిర్వర్తించాలి \n" --" ఈ కొత్త పాత్ సిస్టమ్ అప్రమేయాలకి జతచేయుటకు. మీరు $TARGET_PATH ను qemuలా " --"వుపయోగించాలి అనుకొకపోతే\n" --" అది అమర్యాద యత్నమును కాని బగ్‌ను కాని సూచిస్తుంది.\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2419,3 +2387,7 @@ msgstr "" - "వుంచుటకు క్రమానుగతంగా మార్చవలెను. \"semanage fcontext -a -t xen_image_t " - "'$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" -diff --git a/plugins/po/uk.po b/plugins/po/uk.po -index 748812e..9b84ca7 100644 ---- a/plugins/po/uk.po -+++ b/plugins/po/uk.po -@@ -8,15 +8,16 @@ - # Yuri Chornoivan , 2016. #zanata - # Yuri Chornoivan , 2017. #zanata - # Yuri Chornoivan , 2018. #zanata -+# Yuri Chornoivan , 2019. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-08-03 10:00+0000\n" -+"PO-Revision-Date: 2019-11-29 07:29+0000\n" - "Last-Translator: Yuri Chornoivan \n" - "Language-Team: Ukrainian (http://www.transifex.com/projects/p/fedora/" - "language/uk/)\n" -@@ -1314,33 +1315,33 @@ msgstr "Додайте рядок\n" - "до /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " --msgstr "\n" --" SELinux запобігає доступу до файлів з міткою file_t.\n" -+msgstr "" -+"\n" -+" SELinux запобігає доступу до файла із позначкою unlabeled_t.\n" - " " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" - "\n" --" Спроби SELinux перевірити файли з позначками file_t не дозволяється.\n" --" Контекст file_t призначається файлам ядром SELinux, якщо вони \n" -+" Спроби SELinux перевірити файли з позначками unlabeled_t заборонено.\n" -+" Контекст unlabeled_t призначається файлам ядром SELinux, якщо вони \n" - " не мають позначок. Це серйозна проблема маркування.\n" --" Файли не повинні бути позначені як file_t.\n" -+" Файли не повинні бути позначені як unlabeled_t.\n" - " Якщо ви додали новий диск, можна маркувати його\n" - " командою restorecon. Наприклад, якщо ви зберегли домашній каталог\n" - " з попереднього встановлення, яка не використовувало SELinux, \n" -@@ -1377,6 +1378,16 @@ msgstr "вам слід додати мітки до каталогу." - msgid "you need to fully relabel." - msgstr "вам слід виконати повне перепризначення міток." - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "Спробуйте виправити позначку." -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+"Виконайте повторне маркування усієї файлової системи. Включно із " -+"перезавантаженням!" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -2050,26 +2061,27 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux закрила доступ qemu до $TARGET_PATH.\n" -+" SELinux закрила доступ svirt до $TARGET_PATH.\n" - " Якщо це образ віртуалізації, він повинен мати мітку контексту\n" - " virt_image_t. Можна змінити позначку $TARGET_PATH на virt_image_t за " --"допомогою.\n" -+"допомогою chcon.\n" - " Також виконайте команду\n" - " «semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'»\n" - " для додавання нового шляху у системний список стандартних шляхів.\n" - " Якщо ви не планували використовувати\n" --" $TARGET_PATH як образ qemu, можливо це помилка, або спроба вторгнення.\n" -+" $TARGET_PATH як образ віртуалізації, можливо, це помилка, або спроба " -+"стороннього втручання.\n" - " " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -@@ -2098,37 +2110,42 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "Встановіть для позначки образу virt_image_t." -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux закрила доступ qemu до $TARGET_PATH.\n" -+" SELinux закрила доступ svirt до $TARGET_PATH.\n" - " Якщо це образ віртуалізації, він повинен мати контекст virt_image_t\n" - " Система налаштована правильно маркувати образи у /var/lib/libvirt/images\n" - " Ми рекомендуємо скопіювати файл у цей каталог.\n" --" Якщо ви справді бажаєте працювати з образами qemu у цьому каталозі,\n" -+" Якщо ви справді бажаєте працювати з образами у цьому каталозі,\n" - " ви можете перемаркувати $TARGET_PATH як файл/каталог virt_image_t,\n" - " використовуючи chcon. Після цього треба також виконати команду\n" - " «semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'», \n" - " щоб додати новий шлях у системний список. Якщо ви не збирались " - "використовувати\n" --" $TARGET_PATH як образ qemu, можливо це помилка, або спроба вторгнення.\n" -+" $TARGET_PATH як образ віртуалізації, можливо, це помилка, або спроба " -+"строннього втручання.\n" - " " - - #: ../src/qemu_file_image.py:48 -@@ -2984,3 +3001,7 @@ msgstr "" - " щоб вони збереглись навіть при повторній розмітці. \n" - " «semanage fcontext -a -t xen_image_t '$FIX_TARGET_PATH'»\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "Змініть позначку файла на xen_image_t." -diff --git a/plugins/po/zh_CN.po b/plugins/po/zh_CN.po -index d7016f1..6396352 100644 ---- a/plugins/po/zh_CN.po -+++ b/plugins/po/zh_CN.po -@@ -13,15 +13,16 @@ - # Tian Shixiong , 2016. #zanata - # cheng ye <18969068329@163.com>, 2017. #zanata - # Ludek Janda , 2018. #zanata -+# Ludek Janda , 2020. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-11-20 03:12+0000\n" -+"PO-Revision-Date: 2020-01-16 10:39+0000\n" - "Last-Translator: Copied by Zanata \n" - "Language-Team: Chinese (China) (http://www.transifex.com/projects/p/fedora/" - "language/zh_CN/)\n" -@@ -1162,37 +1163,33 @@ msgstr "在 \n" - "添加 net.ipv6.conf.all.disable_ipv6 = 1\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " - msgstr "\n" --" SELinux 正在阻止访问带有 file_t 标记的文件。\n" -+" SELinux 阻止对一个被标记为 unlabeled_t 的文件的访问。\n" - " " - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" - "\n" --" SELinux 权限对标记为 file_t 的文件进行检查\n" --" 遭到拒绝。file_t 是 SELinux 内核赋予无标记\n" --" 文件的文件环境。 这表明存在严重的标记\n" --" 问题。 在 SELinux 机器上不该有标记为 file_t 的文件。\n" --" 如果刚为系统添加了一个硬盘驱动器,您可\n" --" 用 restorecon 命令对其重新标记。举例来说,如果您保留了先前未使用 SELinux 的系统 home 目录,使用 " --"'restorecon -R -v /home' 可修复标记。否则您应该\n" --" 重新标记整个文件系统。\n" -+" SELinux 对标记为 unlabeled_t 的文件的权限检查被拒绝。 unlabeled_t 是 SELinux " -+"内核为没有标签的文件提供的上下文。这表明存在严重的标签问题。 SELinux " -+"系统上的任何文件都不应标记为unlabeled_t。如果您刚刚将磁盘驱动器添加到系统,则可以使用 restorecon " -+"命令对其重新标记。例如,如果您从以前未使用 SELinux 的安装中保存了主目录,则 'restorecon -R -v / home' " -+"将修复标签问题。否则,您应该重新标记整个文件系统。\n" - " " - - #: ../src/file.py:42 -@@ -1223,6 +1220,14 @@ msgstr "您需要在其中添加标签。" - msgid "you need to fully relabel." - msgstr "需要全部重新标记。" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "尝试固定标签。" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "重新标记整个文件系统。包括重启!" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1799,22 +1804,21 @@ msgstr "则需要在 $TARGET_BASE_PATH 将标签改为 public_content_t 或 publ - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux 拒绝了 qemu 访问 $TARGET_PATH。\n" --" 如果这是一个虚拟化映像,它应当有一个虚拟文件上下文标签(virt_image_t)。可以使用 chcon 将 $TARGET_PATH " --"重新标记为 virt_image_t。还需要执行 semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH' 将这个新路径添加到系统默认中。\n" --" 如果并未想要使用 $TARGET_PATH 作为 qemu 映像,那么这可能意味着一个 Bug 或是入侵尝试的信号。\n" -+" SELinux 拒绝对块设备进行 Svirt " -+"访问$TARGET_PATH。如果这是虚拟化镜像,则需要使用虚拟化文件上下文(virt_image_t)进行标记。您可以使用 chcon " -+"重新标记$TARGET_PATH 为 virt_image_t。您还需要执行semanage fcontext -a -t virt_image_t' " -+"$FIX_TARGET_PATH' 将此新路径添加到系统默认值中。如果您没有使用$TARGET_PATH做为虚拟化镜像,则可能表示错误或入侵尝试。\n" - " " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 -@@ -1840,34 +1844,37 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "将镜像标签设置为 virt_image_t。" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" - "\n" --" SELinux 拒绝了 qemu 访问 $TARGET_PATH。\n" --" 如果这是一个虚拟镜像,它应有 virt_image_t 文件环境标记。\n" --" 系统已设置为将目录 ./var/lib/libvirt/images 中的镜像文件标记为 virt_image_t。\n" --" 我们推荐您将镜像文件拷贝至 ./var/lib/libvirt/images\n" --" 如果确实希望将 qemu 镜像保存在当前目录中,则可以使用 chcon 将 $TARGET_PATH 重新标记为 " --"virt_image_t。还需要执行 semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"将此新路径添加到系统\n" --" 默认配置中。如果没有打算将 $TARGET_PATH 用作 qemu 镜像,那么这可能是个 bug,或是尝试入侵的信号。\n" -+" SELinux 拒绝了 svirt 访问 $TARGET_PATH。\n" -+" 如果这是一个虚拟镜像,它应当有一个 virt_image_t 文件上下文标签。\n" -+" 该系统已被设置为在目录 ./var/lib/libvirt/images 中正确标记镜像文件。我们建议把您的镜像文件复制到 /var/lib/" -+"libvirt/images 目录中。\n" -+" 如果您希望将镜像文件保存在当前目录下,则可以使用 chcon 将 $TARGET_PATH 重新标记为 virt_image_t。您还需要执行 " -+"semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " -+"将这个新路径添加到系统默认中。如果没有希望使用 $TARGET_PATH 作为虚拟镜像,那么这可能意味着一个 Bug 或是入侵尝试的信号。\n" - " " - - #: ../src/qemu_file_image.py:48 -@@ -2582,3 +2589,7 @@ msgstr "" - " 您还必须修改系统默认的文件环境文件以便即使在完全重新标记后,仍能保留它们。\"semanage fcontext -a -t " - "xen_image_t '$FIX_TARGET_PATH'\"\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "将文件标签更改 为xen_image_t。" -diff --git a/plugins/po/zh_TW.po b/plugins/po/zh_TW.po -index c35299b..7e86f92 100644 ---- a/plugins/po/zh_TW.po -+++ b/plugins/po/zh_TW.po -@@ -15,12 +15,12 @@ msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" --"POT-Creation-Date: 2018-08-03 10:40+0200\n" -+"POT-Creation-Date: 2019-11-29 14:19+0100\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"PO-Revision-Date: 2018-08-13 01:37+0000\n" --"Last-Translator: Peter Pan \n" -+"PO-Revision-Date: 2018-08-23 09:41+0000\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Chinese (Taiwan) (http://www.transifex.com/projects/p/fedora/" - "language/zh_TW/)\n" - "Language: zh_TW\n" -@@ -1213,37 +1213,25 @@ msgstr "將\n" - "加入至 /etc/sysctl.conf\n" - - #: ../src/file.py:27 --msgid "" --"\n" --" SELinux is preventing access to files with the label, file_t.\n" --" " --msgstr "\n" --" SELinux 已防止存取含有 file_t 為標籤的檔案。\n" -+msgid "\n" -+" SELinux is preventing access to a file labeled unlabeled_t.\n" - " " -+msgstr "" - - #: ../src/file.py:31 - msgid "" - "\n" --" SELinux permission checks on files labeled file_t are being\n" --" denied. file_t is the context the SELinux kernel gives to files\n" -+" SELinux permission checks on files labeled unlabeled_t are being\n" -+" denied. unlabeled_t is a context the SELinux kernel gives to files\n" - " that do not have a label. This indicates a serious labeling\n" --" problem. No files on an SELinux box should ever be labeled file_t.\n" --" If you have just added a disk drive to the system you can\n" --" relabel it using the restorecon command. For example if you saved the\n" -+" problem. No files on an SELinux box should ever be labeled unlabeled_t.\n" -+" If you have just added a disk drive to the system, you can\n" -+" relabel it using the restorecon command. For example if you saved the\n" - "home directory from a previous installation that did not use SELinux, " - "'restorecon -R -v /home' will fix the labels. Otherwise you should\n" - " relabel the entire file system.\n" - " " - msgstr "" --"\n" --" 標有 file_t 的檔案其 SELinux 權限勾選項目被拒絕。file_t\n" --" 是 SELinux 內核心賦予無標籤檔案用的情境。這暗指有嚴重的\n" --" 標籤問題。SELinux 機器上的檔案不應該有標為 file_t 的檔\n" --" 案。若您剛將一部磁碟機加入系統中,您可使用 restorecon\n" --" 指令重新貼上標籤。 舉例來說,若您家屋目錄中的檔案之前是\n" --"在未使用 SELinux 的 Linux 安裝下儲存的,那麼 'restorecon -R -v /home' 可修復這些標籤,否則您應該\n" --" 為整個檔案系統重新貼上標籤。\n" --" " - - #: ../src/file.py:42 - msgid "" -@@ -1273,6 +1261,14 @@ msgstr "您需要為它增加標籤。" - msgid "you need to fully relabel." - msgstr "您需要完整重新標記。" - -+#: ../src/file.py:73 -+msgid "Try to fix the label." -+msgstr "" -+ -+#: ../src/file.py:76 -+msgid "Relabel the whole file system. Includes reboot!" -+msgstr "" -+ - #: ../src/filesystem_associate.py:27 - msgid "" - "\n" -@@ -1869,24 +1865,16 @@ msgstr "" - #: ../src/qemu_blk_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to the block device $TARGET_PATH.\n" -+" SELinux denied svirt access to the block device $TARGET_PATH.\n" - " If this is a virtualization image, it needs to be labeled with a " - "virtualization file context (virt_image_t). You can relabel $TARGET_PATH to " - "be virt_image_t using chcon. You also need to execute semanage fcontext -a -" - "t virt_image_t '$FIX_TARGET_PATH' to add this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux 已拒絕 qemu 存取區塊裝置 $TARGET_PATH。\n" --" 若這是個虛擬化映像檔的話,它必須要有個虛擬化檔案情境標籤 (virt_image_t)。您可透過使用 chcon 來將 $TARGET_PATH " --"重新標記為 virt_image_t。您也需要執行 semanage fcontext -a -t virt_image_t " --"'$FIX_TARGET_PATH' 才可將此\n" --" 新路徑新增至系統預設值。若您並未嘗試使用 $TARGET_PATH 來作為 qemu\n" --" 映像檔的話,這顯示可能發生錯誤或是系統已遭到入侵的警訊。\n" --" " - - #: ../src/qemu_blk_image.py:38 ../src/qemu_file_image.py:41 - msgid "" -@@ -1912,36 +1900,29 @@ msgstr "" - "# semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH'\n" - "# restorecon -v '$FIX_TARGET_PATH'" - -+#: ../src/qemu_blk_image.py:53 ../src/qemu_file_image.py:57 -+msgid "Set the image label to virt_image_t." -+msgstr "" -+ - #: ../src/qemu_file_image.py:31 - msgid "" - "\n" --" SELinux denied qemu access to $TARGET_PATH.\n" -+" SELinux denied svirt access to $TARGET_PATH.\n" - " If this is a virtualization image, it has to have a file context label " - "of\n" - " virt_image_t. The system is setup to label image files in directory./var/" - "lib/libvirt/images\n" - " correctly. We recommend that you copy your image file to /var/lib/" - "libvirt/images.\n" --" If you really want to have your qemu image files in the current " --"directory, you can relabel $TARGET_PATH to be virt_image_t using chcon. You " --"also need to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"to add this\n" -+" If you really want to have your image files in the current directory, " -+"you can relabel $TARGET_PATH to be virt_image_t using chcon. You also need " -+"to execute semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' to add " -+"this\n" - " new path to the system defaults. If you did not intend to use " --"$TARGET_PATH as a qemu\n" -+"$TARGET_PATH as a virtualization\n" - " image it could indicate either a bug or an intrusion attempt.\n" - " " - msgstr "" --"\n" --" SELinux 已拒絕 qemu 存取 $TARGET_PATH。\n" --" 若這是個虛擬化映像檔的話,它必須要有個檔案情境標籤\n" --" 為 virt_image_t。該系統已被設置能正確地標記 ./var/lib/libvirt/images\n" --" 目錄中的映像檔。我們建議您將您的映像檔複製至 /var/lib/libvirt/images。\n" --" 若您希望您的 qemu 映像檔位於目前的目錄中的話,您可透過使用 chcon 來將 $TARGET_PATH 重新標記為 " --"virt_image_t。您也需要執行 semanage fcontext -a -t virt_image_t '$FIX_TARGET_PATH' " --"才可將此\n" --" 新路徑新增至系統預設值。若您並未嘗試使用 $TARGET_PATH 來作為 qemu\n" --" 映像檔的話,這顯示可能發生錯誤或是系統已遭到入侵的警訊。\n" --" " - - #: ../src/qemu_file_image.py:48 - msgid "If $TARGET_BASE_PATH is a virtualization target" -@@ -2710,3 +2691,7 @@ msgstr "" - " 您也必須更改系統上的預設檔案情境檔,才能在完整標記的情況下將它們保留住。「semanage fcontext -a -t xen_image_t " - "'$FIX_TARGET_PATH'」\n" - " " -+ -+#: ../src/xen_image.py:56 -+msgid "Change the file label to xen_image_t." -+msgstr "" --- -2.21.1 - diff --git a/SPECS/setroubleshoot-plugins.spec b/SPECS/setroubleshoot-plugins.spec index e72233e..9ca9db2 100644 --- a/SPECS/setroubleshoot-plugins.spec +++ b/SPECS/setroubleshoot-plugins.spec @@ -2,21 +2,21 @@ Summary: Analysis plugins for use with setroubleshoot Name: setroubleshoot-plugins -Version: 3.3.11 -Release: 2%{?dist} +Version: 3.3.13 +Release: 1%{?dist} License: GPLv2+ Group: Applications/System URL: https://github.com/fedora-selinux/setroubleshoot Source0: https://releases.pagure.org/setroubleshoot/%{name}-%{version}.tar.gz # https://pagure.io/setroubleshoot -# git format-patch -N cb40f56e7bd9ed91cdcecddc1c1d6048821bc80a -- plugins -# for j in [0-9]*.patch; do printf "Patch%s: %s\n" ${j/-*/} $j; done -Patch0001: 0001-Update-translations.patch +# git format-patch -N setroubleshoot-plugins- -- plugins +# i=1; for j in 00*patch; do printf "Patch%04d: %s\n" $i $j; i=$((i+1));done BuildArch: noarch BuildRequires: perl-XML-Parser BuildRequires: intltool gettext python3-devel -Requires: setroubleshoot-server >= 3.3.13 +# Introduction of get_package_nvr functions +Requires: setroubleshoot-server >= 3.3.23 %description This package provides a set of analysis plugins for use with @@ -36,15 +36,23 @@ rm -rf %{buildroot} make DESTDIR=%{buildroot} PYTHON=%{__python3} pkgdocdir=%{_pkgdocdir} install %find_lang %{name} -%clean +%clean rm -rf %{buildroot} -%files -f %{name}.lang +%files -f %{name}.lang %defattr(-,root,root,-) %doc %{_pkgdocdir} %{_datadir}/setroubleshoot/plugins %changelog +* Wed Aug 12 2020 Vit Mojzis - 3.3.13-1 +- Add 'fur' into shipped locales +- Update translations (#1820571) + +* Tue Apr 28 2020 Vit Mojzis - 3.3.12-1 +- Use get_package_nvr* functions instead of get_rpm_nvr* +- Update deprecated type references (#1829306) + * Fri Jan 17 2020 Vit Mojzis - 3.3.11-2 - Update translations (#1754992)