From: <ssm...@us...> - 2006-08-24 16:16:52
|
Revision: 1999 Author: ssmalley Date: 2006-08-24 09:16:46 -0700 (Thu, 24 Aug 2006) ViewCVS: http://svn.sourceforge.net/selinux/?rev=1999&view=rev Log Message: ----------- policycoreutils 1.30.27 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-08-24 16:14:17 UTC (rev 1998) +++ trunk/policycoreutils/ChangeLog 2006-08-24 16:16:46 UTC (rev 1999) @@ -1,3 +1,6 @@ +1.30.27 2006-08-24 + * Merged fix for restorecon symlink handling from Erich Schubert. + 1.30.26 2006-08-11 * Merged semanage local file contexts patch from Chris PeBenito. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-08-24 16:14:17 UTC (rev 1998) +++ trunk/policycoreutils/VERSION 2006-08-24 16:16:46 UTC (rev 1999) @@ -1 +1 @@ -1.30.26 +1.30.27 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2006-09-01 19:22:50
|
Revision: 2011 http://svn.sourceforge.net/selinux/?rev=2011&view=rev Author: ssmalley Date: 2006-09-01 12:22:21 -0700 (Fri, 01 Sep 2006) Log Message: ----------- Author: Daniel J Walsh Email: dw...@re... Subject: policycoreutils translations patch Date: Thu, 24 Aug 2006 14:40:01 -0400 Updates to translation files and bug fix for fixfiles. Acked-by: Stephen Smalley <sd...@ty...> Acked-by: Darrel Goeddel <dgo...@tr...> Modified Paths: -------------- trunk/policycoreutils/po/af.po trunk/policycoreutils/po/am.po trunk/policycoreutils/po/ar.po trunk/policycoreutils/po/be.po trunk/policycoreutils/po/bg.po trunk/policycoreutils/po/bn.po trunk/policycoreutils/po/bn_IN.po trunk/policycoreutils/po/ca.po trunk/policycoreutils/po/cs.po trunk/policycoreutils/po/cy.po trunk/policycoreutils/po/da.po trunk/policycoreutils/po/de.po trunk/policycoreutils/po/el.po trunk/policycoreutils/po/en_GB.po trunk/policycoreutils/po/es.po trunk/policycoreutils/po/et.po trunk/policycoreutils/po/eu_ES.po trunk/policycoreutils/po/fa.po trunk/policycoreutils/po/fi.po trunk/policycoreutils/po/fr.po trunk/policycoreutils/po/gl.po trunk/policycoreutils/po/gu.po trunk/policycoreutils/po/he.po trunk/policycoreutils/po/hi.po trunk/policycoreutils/po/hr.po trunk/policycoreutils/po/hu.po trunk/policycoreutils/po/hy.po trunk/policycoreutils/po/id.po trunk/policycoreutils/po/is.po trunk/policycoreutils/po/it.po trunk/policycoreutils/po/ja.po trunk/policycoreutils/po/ka.po trunk/policycoreutils/po/kn.po trunk/policycoreutils/po/ko.po trunk/policycoreutils/po/ku.po trunk/policycoreutils/po/lo.po trunk/policycoreutils/po/lt.po trunk/policycoreutils/po/lv.po trunk/policycoreutils/po/mk.po trunk/policycoreutils/po/ml.po trunk/policycoreutils/po/mr.po trunk/policycoreutils/po/ms.po trunk/policycoreutils/po/my.po trunk/policycoreutils/po/nb.po trunk/policycoreutils/po/nl.po trunk/policycoreutils/po/nn.po trunk/policycoreutils/po/no.po trunk/policycoreutils/po/nso.po trunk/policycoreutils/po/or.po trunk/policycoreutils/po/pa.po trunk/policycoreutils/po/pl.po trunk/policycoreutils/po/pt.po trunk/policycoreutils/po/pt_BR.po trunk/policycoreutils/po/ro.po trunk/policycoreutils/po/ru.po trunk/policycoreutils/po/si.po trunk/policycoreutils/po/sk.po trunk/policycoreutils/po/sl.po trunk/policycoreutils/po/sq.po trunk/policycoreutils/po/sr.po trunk/policycoreutils/po/sr@Latn.po trunk/policycoreutils/po/sv.po trunk/policycoreutils/po/ta.po trunk/policycoreutils/po/te.po trunk/policycoreutils/po/th.po trunk/policycoreutils/po/tr.po trunk/policycoreutils/po/uk.po trunk/policycoreutils/po/ur.po trunk/policycoreutils/po/vi.po trunk/policycoreutils/po/zh_CN.po trunk/policycoreutils/po/zh_TW.po trunk/policycoreutils/po/zu.po trunk/policycoreutils/scripts/fixfiles Modified: trunk/policycoreutils/po/af.po =================================================================== --- trunk/policycoreutils/po/af.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/af.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -21,7 +21,7 @@ msgid "usage: %s [-bq]\n" msgstr "" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "" @@ -31,26 +31,26 @@ msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" @@ -60,187 +60,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "" @@ -251,27 +251,27 @@ " <args ...> are the arguments to that script." msgstr "" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "" Modified: trunk/policycoreutils/po/am.po =================================================================== --- trunk/policycoreutils/po/am.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/am.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -21,7 +21,7 @@ msgid "usage: %s [-bq]\n" msgstr "" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "" @@ -31,26 +31,26 @@ msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" @@ -60,187 +60,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "" @@ -251,27 +251,27 @@ " <args ...> are the arguments to that script." msgstr "" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "" Modified: trunk/policycoreutils/po/ar.po =================================================================== --- trunk/policycoreutils/po/ar.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/ar.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -21,7 +21,7 @@ msgid "usage: %s [-bq]\n" msgstr "" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "" @@ -31,26 +31,26 @@ msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" @@ -60,187 +60,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "" @@ -251,27 +251,27 @@ " <args ...> are the arguments to that script." msgstr "" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "" Modified: trunk/policycoreutils/po/be.po =================================================================== --- trunk/policycoreutils/po/be.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/be.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -21,7 +21,7 @@ msgid "usage: %s [-bq]\n" msgstr "" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "" @@ -31,26 +31,26 @@ msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" @@ -60,187 +60,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "" @@ -251,27 +251,27 @@ " <args ...> are the arguments to that script." msgstr "" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "" Modified: trunk/policycoreutils/po/bg.po =================================================================== --- trunk/policycoreutils/po/bg.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/bg.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -21,7 +21,7 @@ msgid "usage: %s [-bq]\n" msgstr "" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "" @@ -31,26 +31,26 @@ msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" @@ -60,187 +60,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "" @@ -251,27 +251,27 @@ " <args ...> are the arguments to that script." msgstr "" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "" Modified: trunk/policycoreutils/po/bn.po =================================================================== --- trunk/policycoreutils/po/bn.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/bn.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -21,7 +21,7 @@ msgid "usage: %s [-bq]\n" msgstr "" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "" @@ -31,26 +31,26 @@ msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" @@ -60,187 +60,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "" @@ -251,27 +251,27 @@ " <args ...> are the arguments to that script." msgstr "" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "" Modified: trunk/policycoreutils/po/bn_IN.po =================================================================== --- trunk/policycoreutils/po/bn_IN.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/bn_IN.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -35,7 +35,7 @@ msgstr "" "Project-Id-Version: bn_IN\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: 2006-05-09 18:04+0530\n" "Last-Translator: Runa Bhattacharjee <ru...@re...>\n" "Language-Team: Bangla (INDIA) <red...@be...>\n" @@ -50,7 +50,7 @@ msgid "usage: %s [-bq]\n" msgstr "ব্যবহারপ্রণালী: %s [-bq]\n" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "%s: চিহ্নিত নিয়মনীতি লোড করা যায়নি: %s\n" @@ -60,26 +60,26 @@ msgid "Out of memory!\n" msgstr "মেমরি অবশিষ্ট নেই!\n" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "PAM আরম্ভ করতে ব্যর্থ\n" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "PAM_TTY নির্ধারণ করতে ব্যর্থ\n" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "পাসওয়ার্ড:" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "shadow passwd ফাইলের মধ্যে আপনার তথ্য পাওয়া যায়নি।\n" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "getpass'র দ্বারা /dev/tty খোলা সম্ভব হয়নি\n" @@ -89,191 +89,191 @@ msgid "Error initing capabilities, aborting.\n" msgstr "কর্ম init করতে ব্যর্থ, পরিত্যাগ করা হচ\xE0\xA7\x8Dছে।\n" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "কর্ম drop করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "uid পরিবর্তন করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "KEEPCAPS'র মান পুনরায় নির্ধারণ করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "SETUID বৈশিষ্ট্য drop করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "দুঃক্ষিত, newrole শুধুমাত্র একটি SELinux কার্নেলে ব্যবহার করা যাবে।\n" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "enforcing মোড নির্ধারণ করা যায়নি।\n" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "ত্রুটি: একাধিক ভূমিকা উল্লিখিত হয়েছে\n" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "ত্রুটি: একাধিক ধরনের ফাইল নির্ধারিত হয়েছে\n" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "দূঃক্ষিত, -l শুধুমাত্র SELinux MLS সমর্থনের সাথে ব্যবহার করা যাবে\n" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "ত্রুটি: একাধিক স্তর নির্ধারিত হয়েছে\n" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "ডিফল্ট প্রকৃতি সনাক্ত করা যায়নি।\n" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "old_context প্রাপ্ত করতে ব্যর্থ।\n" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "new context প্রাপ্ত করতে ব্যর্থ।\n" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "passwd ফাইলের মধ্যে আপনার তথ্য সনাক্ত করা যায়নি।\n" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "ত্রুটি! বৈধ শেল ব্যবহার করা হয়নি।\n" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "ত্রুটি! tty সংক্রান্ত তথ্য প্রাপ্ত করা যায়নি।\n" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "%s'র পরিচয় প্রমাণিত করা হচ্ছে।\n" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "newrole: %s'র পাসওয়ার্ড সঠিক নয়\n" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format msgid "failed to set new role %s\n" msgstr "new role %s স্থাপন করতে ব্যর্থ\n" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:671 #, c-format msgid "failed to set new type %s\n" msgstr "নতুন ধরন %s স্থাপন করতে ব্যর্থ\n" -#: ../newrole/newrole.c:670 +#: ../newrole/newrole.c:688 #, c-format msgid "failed to build new range with level %s\n" msgstr "%s স্তর সহ নতুন রেঞ্জ নির্মাণ করতে ব্যর্থ\n" -#: ../newrole/newrole.c:674 +#: ../newrole/newrole.c:693 #, c-format msgid "failed to set new range %s\n" msgstr "নতুন রেঞ্জ %s স্থাপন করতে ব্যর্থ\n" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:708 #, c-format msgid "failed to convert new context to string\n" msgstr "new context'কে string হিসাবে রূপান্তর করা যায়নি\n" -#: ../newrole/newrole.c:698 +#: ../newrole/newrole.c:717 #, c-format msgid "%s is not a valid context\n" msgstr "%s বৈধ context নয়\n" -#: ../newrole/newrole.c:711 +#: ../newrole/newrole.c:730 #, c-format msgid "Error! Could not open %s.\n" msgstr "ত্রুটি! %s খুলতে ব্যর্থ।\n" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:738 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" "%s! %s'র ক্ষেত্রে বর্তমান context প্রাপ্ত করা যায়নি, tty'র লেবেল পরিবর্তন করা হবে " "না।\n" -#: ../newrole/newrole.c:728 +#: ../newrole/newrole.c:757 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" "%s! %s'র ক্ষেত্রে নতুন context প্রাপ্ত করা যায়নি, tty'র লেবেল পরিবর্তন করা হবে " "না।\n" -#: ../newrole/newrole.c:740 +#: ../newrole/newrole.c:771 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "%s! %s'র ক্ষেত্রে নতুন context স্থাপন করা যায়নি\n" -#: ../newrole/newrole.c:752 +#: ../newrole/newrole.c:784 #, c-format msgid "newrole: failure forking: %s" msgstr "newrole: fork করতে ব্যর্থ: %s" -#: ../newrole/newrole.c:754 +#: ../newrole/newrole.c:789 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "সতর্কবার্তা! %s'র context পুনরুদ্ধার করতে ব্যর্থ\n" -#: ../newrole/newrole.c:774 +#: ../newrole/newrole.c:810 #, c-format msgid "%s changed labels.\n" msgstr "%s'র লেবেল পরিবর্তিত হয়েছে।\n" -#: ../newrole/newrole.c:798 +#: ../newrole/newrole.c:834 #, c-format msgid "Could not close descriptors.\n" msgstr "বিবরণ প্রদর্শন বন্ধ করা যায়নি।\n" -#: ../newrole/newrole.c:832 ../run_init/run_init.c:390 +#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 #, c-format msgid "Could not set exec context to %s.\n" msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n" -#: ../newrole/newrole.c:842 +#: ../newrole/newrole.c:881 #, c-format msgid "Error connecting to audit system.\n" msgstr "অডিট সিস্টেমের সাথে সংযোগ করতে ব্যর্থ।\n" -#: ../newrole/newrole.c:847 +#: ../newrole/newrole.c:886 #, c-format msgid "Error allocating memory.\n" msgstr "মেমরি নির্ধারণ করতে ব্যর্থ।\n" -#: ../newrole/newrole.c:853 +#: ../newrole/newrole.c:892 #, c-format msgid "Error sending audit message.\n" msgstr "অডিট সংক্রান্ত বার্তা পাঠাতে ব্যর্থ।\n" -#: ../newrole/newrole.c:864 +#: ../newrole/newrole.c:903 msgid "failed to exec shell\n" msgstr "শেল exec করতে ব্যর্থ\n" @@ -287,27 +287,27 @@ " এই ক্ষেত্রে: <script> দ্বারা সঞ্চালনের উদ্দেশ্যে init স্ক্রিপ্ট চিহ্নিত করা হয়,\n" " <args ...>'র মধ্যে উপরোক্ত স্ক্রিপ্টের আর্গুমেন্ট উল্লিখিত হয়।" -#: ../run_init/run_init.c:264 +#: ../run_init/run_init.c:267 #, c-format msgid "run_init: incorrect password for %s\n" msgstr "run_init: %s'র পাসওয়ার্ড সঠিক নয়\n" -#: ../run_init/run_init.c:295 +#: ../run_init/run_init.c:301 #, c-format msgid "Could not open file %s\n" msgstr "%s ফাইল খুলতে ব্যর্থ\n" -#: ../run_init/run_init.c:322 +#: ../run_init/run_init.c:328 #, c-format msgid "No context in file %s\n" msgstr "%s ফাইলে কোনো context উপস্থিত নেই\n" -#: ../run_init/run_init.c:345 +#: ../run_init/run_init.c:353 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" msgstr "দুঃক্ষিত, run_init শুধুমাত্র SELinux কার্নেলের সাথে ব্যবহারযোগ্য।\n" -#: ../run_init/run_init.c:364 +#: ../run_init/run_init.c:372 #, c-format msgid "authentication failed.\n" msgstr "অনুমোদন করতে ব্যর্থ।\n" Modified: trunk/policycoreutils/po/ca.po =================================================================== --- trunk/policycoreutils/po/ca.po 2006-09-01 19:20:50 UTC (rev 2010) +++ trunk/policycoreutils/po/ca.po 2006-09-01 19:22:21 UTC (rev 2011) @@ -21,7 +21,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-05-26 13:48-0400\n" +"POT-Creation-Date: 2006-06-29 15:53-0400\n" "PO-Revision-Date: 2006-05-13 10:34+0200\n" "Last-Translator: Josep Puigdemont Casamajó <jos...@gm...>\n" "Language-Team: Catalan <tra...@so...>\n" @@ -34,7 +34,7 @@ msgid "usage: %s [-bq]\n" msgstr "Forma d'ús: %s [-bq]\n" -#: ../load_policy/load_policy.c:62 +#: ../load_policy/load_policy.c:66 #, c-format msgid "%s: Can't load policy: %s\n" msgstr "%s: No es pot carregar la política: %s\n" @@ -44,26 +44,26 @@ msgid "Out of memory!\n" msgstr "No hi ha prou memòria!\n" -#: ../newrole/newrole.c:201 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "no s'ha pogut inicialitzar el PAM\n" -#: ../newrole/newrole.c:212 +#: ../newrole/newrole.c:210 #, c-format msgid "failed to set PAM_TTY\n" msgstr "no s'ha pogut establir PAM_TTY\n" -#: ../newrole/newrole.c:250 ../run_init/run_init.c:155 +#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 msgid "Password:" msgstr "Contrasenya:" -#: ../newrole/newrole.c:282 ../run_init/run_init.c:187 +#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "No s'ha pogut trobar la vostra entrada en el fitxer passwd ocult.\n" -#: ../newrole/newrole.c:288 ../run_init/run_init.c:193 +#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "El getpass no pot obrir /dev/tty\n" @@ -73,187 +73,187 @@ msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:367 +#: ../newrole/newrole.c:368 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:374 +#: ../newrole/newrole.c:375 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:380 +#: ../newrole/newrole.c:382 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:386 +#: ../newrole/newrole.c:390 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:459 +#: ../newrole/newrole.c:463 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:464 +#: ../newrole/newrole.c:468 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:481 +#: ../newrole/newrole.c:488 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:490 +#: ../newrole/newrole.c:498 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:508 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:503 +#: ../newrole/newrole.c:515 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:527 +#: ../newrole/newrole.c:537 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:549 +#: ../newrole/newrole.c:559 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:563 +#: ../newrole/newrole.c:572 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:586 +#: ../newrole/newrole.c:596 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:606 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:603 +#: ../newrole/newrole.c:614 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:607 +#: ../newrole/newrole.c:618 #, c-format msgid "Authenticating %s.\n" msgstr "S'està autenticant %s.\n" -#: ../newrole/newrole.c:621 +#: ../newrole/newrole.c:632 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:645 +#: ../newrole/newrole.c:657 #, c-format ... [truncated message content] |
From: <ssm...@us...> - 2006-09-01 19:25:46
|
Revision: 2012 http://svn.sourceforge.net/selinux/?rev=2012&view=rev Author: ssmalley Date: 2006-09-01 12:25:42 -0700 (Fri, 01 Sep 2006) Log Message: ----------- policycoreutils 1.30.28 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-09-01 19:22:21 UTC (rev 2011) +++ trunk/policycoreutils/ChangeLog 2006-09-01 19:25:42 UTC (rev 2012) @@ -1,3 +1,7 @@ +1.30.28 2006-09-01 + * Merged fix for restorecon // handling from Erich Schubert. + * Merged translations update and fixfiles fix from Dan Walsh. + 1.30.27 2006-08-24 * Merged fix for restorecon symlink handling from Erich Schubert. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-09-01 19:22:21 UTC (rev 2011) +++ trunk/policycoreutils/VERSION 2006-09-01 19:25:42 UTC (rev 2012) @@ -1 +1 @@ -1.30.27 +1.30.28 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <mad...@us...> - 2006-09-13 21:30:12
|
Revision: 2030 http://svn.sourceforge.net/selinux/?rev=2030&view=rev Author: madmethod Date: 2006-09-13 14:29:58 -0700 (Wed, 13 Sep 2006) Log Message: ----------- Author: Daniel J Walsh Email: dw...@re... Subject: Latest policycoreutils.patch Date: Wed, 13 Sep 2006 13:54:48 -0400 This patch include simple man page fixes and changes the way python scripts run to make the somewhat more secure. Also fixes some missing getopt flags. Acked-By: Joshua Brindle <jbr...@tr...> Acked-by: Stephen Smalley <sd...@ty...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/audit2allow/audit2allow trunk/policycoreutils/audit2allow/avc.py trunk/policycoreutils/restorecond/restorecond.init trunk/policycoreutils/scripts/chcat trunk/policycoreutils/scripts/genhomedircon trunk/policycoreutils/secon/Makefile trunk/policycoreutils/semanage/semanage trunk/policycoreutils/semanage/semanage.8 trunk/policycoreutils/semanage/seobject.py trunk/policycoreutils/semodule_link/semodule_link.8 trunk/policycoreutils/semodule_package/semodule_package.8 Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/ChangeLog 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,3 +1,8 @@ +1.30.29 2006-09-13 + * Man page corrections from Dan Walsh + * Change all python invocations to /usr/bin/python -E + * Add missing getopt flags to genhomedircon + 1.30.28 2006-09-01 * Merged fix for restorecon // handling from Erich Schubert. * Merged translations update and fixfiles fix from Dan Walsh. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/VERSION 2006-09-13 21:29:58 UTC (rev 2030) @@ -1 +1 @@ -1.30.28 +1.30.29 Modified: trunk/policycoreutils/audit2allow/audit2allow =================================================================== --- trunk/policycoreutils/audit2allow/audit2allow 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/audit2allow/audit2allow 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,4 +1,4 @@ -#! /usr/bin/env python +#! /usr/bin/python -E # Copyright (C) 2005 Red Hat # see file 'COPYING' for use and warranty information # Modified: trunk/policycoreutils/audit2allow/avc.py =================================================================== --- trunk/policycoreutils/audit2allow/avc.py 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/audit2allow/avc.py 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,4 +1,4 @@ -#! /usr/bin/env python +#! /usr/bin/python -E # Copyright (C) 2006 Red Hat # see file 'COPYING' for use and warranty information # Modified: trunk/policycoreutils/restorecond/restorecond.init =================================================================== --- trunk/policycoreutils/restorecond/restorecond.init 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/restorecond/restorecond.init 2006-09-13 21:29:58 UTC (rev 2030) @@ -3,9 +3,9 @@ # restorecond: Daemo used to maintain path file context # # chkconfig: 2345 10 90 -# description: restorecond uses inotify to look for creation of new files listed in the -# /etc/selinux/POLICYTYPE/restorefiles.conf file, and sets the correct security -# context. +# description: restorecond uses inotify to look for creation of new files \ +# listed in the /etc/selinux/restorecond.conf file, and restores the \ +# correct security context. # # Source function library. Modified: trunk/policycoreutils/scripts/chcat =================================================================== --- trunk/policycoreutils/scripts/chcat 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/scripts/chcat 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,4 +1,4 @@ -#! /usr/bin/env python +#! /usr/bin/python -E # Copyright (C) 2005 Red Hat # see file 'COPYING' for use and warranty information # Modified: trunk/policycoreutils/scripts/genhomedircon =================================================================== --- trunk/policycoreutils/scripts/genhomedircon 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/scripts/genhomedircon 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,4 +1,4 @@ -#! /usr/bin/python +#! /usr/bin/python -E # Copyright (C) 2004 Tresys Technology, LLC # see file 'COPYING' for use and warranty information # @@ -356,7 +356,7 @@ usepwd = 1 directory = "/etc/selinux" type = None - gopts, cmds = getopt.getopt(sys.argv[1:], 'nd:t:', ['help', + gopts, cmds = getopt.getopt(sys.argv[1:], 'hnd:t:', ['help', 'type=', 'nopasswd', 'dir=']) @@ -367,7 +367,7 @@ usepwd = 0 if o == '--dir' or o == "-d": directory = a - if o == '--help': + if o == '--help' or o == "-h": usage() Modified: trunk/policycoreutils/secon/Makefile =================================================================== --- trunk/policycoreutils/secon/Makefile 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/secon/Makefile 2006-09-13 21:29:58 UTC (rev 2030) @@ -20,8 +20,8 @@ install: all install -m 755 secon $(BINDIR); -# test -d $(MANDIR)/man1 || install -m 755 -d $(MANDIR)/man1 -# install -m 644 ../man/secon.1 $(MANDIR)/man1 + test -d $(MANDIR)/man1 || install -m 755 -d $(MANDIR)/man1 + install -m 644 secon.1 $(MANDIR)/man1 relabel: /sbin/restorecon $(BINDIR)/secon Modified: trunk/policycoreutils/semanage/semanage =================================================================== --- trunk/policycoreutils/semanage/semanage 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/semanage/semanage 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,4 +1,4 @@ -#! /usr/bin/env python +#! /usr/bin/python -E # Copyright (C) 2005 Red Hat # see file 'COPYING' for use and warranty information # Modified: trunk/policycoreutils/semanage/semanage.8 =================================================================== --- trunk/policycoreutils/semanage/semanage.8 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/semanage/semanage.8 2006-09-13 21:29:58 UTC (rev 2030) @@ -88,9 +88,9 @@ # View SELinux user mappings $ semanage user -l # Allow joe to login as staff_u -$ semanage login -a -s staff_u +$ semanage login -a -s staff_u joe # Add file-context for everything under /web (used by restorecon) -$ semanage fcontext -a -t httpd_sys_content_t '/web(/.*)?' +$ semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" # Allow Apache to listen on port 81 $ semanage port -a -t http_port_t -p tcp 81 .fi Modified: trunk/policycoreutils/semanage/seobject.py =================================================================== --- trunk/policycoreutils/semanage/seobject.py 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/semanage/seobject.py 2006-09-13 21:29:58 UTC (rev 2030) @@ -1,4 +1,4 @@ -#! /usr/bin/env python +#! /usr/bin/python -E # Copyright (C) 2005 Red Hat # see file 'COPYING' for use and warranty information # Modified: trunk/policycoreutils/semodule_link/semodule_link.8 =================================================================== --- trunk/policycoreutils/semodule_link/semodule_link.8 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/semodule_link/semodule_link.8 2006-09-13 21:29:58 UTC (rev 2030) @@ -3,7 +3,7 @@ semodule_link \- Link SELinux policy module packages together .SH SYNOPSIS -.B semodule_link [-V] [-o outfile] basemodpkg modpkg1 [modpkg2]... +.B semodule_link [-Vv] [-o outfile] basemodpkg modpkg1 [modpkg2]... .br .SH DESCRIPTION .PP @@ -17,9 +17,12 @@ .SH "OPTIONS" .TP .B \-V +show version +.TP +.B \-v verbose mode .TP -.B \-o \-\-outfile <output file> +.B \-o <output file> Linked policy module package generated by this tool. Modified: trunk/policycoreutils/semodule_package/semodule_package.8 =================================================================== --- trunk/policycoreutils/semodule_package/semodule_package.8 2006-09-13 15:14:00 UTC (rev 2029) +++ trunk/policycoreutils/semodule_package/semodule_package.8 2006-09-13 21:29:58 UTC (rev 2030) @@ -28,11 +28,20 @@ .B \-o \-\-outfile <output file> Policy module package file generated by this tool. .TP +.B \-s \-\-seuser <seuser file> +seuser file to be included in the package. +.TP +.B \-u \-\-user_extra <user extra file> +user_extra file to be included in the package. +.TP .B \-m \-\-module <Module file> Policy module file to be included in the package. .TP .B \-f \-\-fc <File context file> File contexts file for the module (optional). +.TP +.B \-n \-\-nc <netfilter context file> +netfilter context file to be included in the package. .SH SEE ALSO .B checkmodule(8), semodule(8) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2006-09-29 15:27:31
|
Revision: 2043 http://svn.sourceforge.net/selinux/?rev=2043&view=rev Author: ssmalley Date: 2006-09-29 08:27:26 -0700 (Fri, 29 Sep 2006) Log Message: ----------- Author: Michael C Thompson Email: tho...@us... Subject: -v3 newrole auditing of failures due to user actions Date: Thu, 28 Sep 2006 16:50:26 -0500 This patch introduces two new point in the code where audit records are generated for newrole. Both points are when the attempt to newrole fails. The first point is when the default type could not be determine for the specified role - this is audited because, as sgrubb pointed out, it is currently non-tracked path to probe the policy. The second point is when the desired context to change to is invalid. There record format remains unchanged. Failing to validate the desired context will result in the old and new contexts being recorded intact to the log. For the default type, the old and new contexts have not yet been obtained, so they are recorded in the log as XXX_context=? Changes since version 2 of the patch: * Added __attribute__((unused)) to "no-op" inline Changes since version 1 of the patch: * removed wrapping #ifdefs around send_audit_message() * provided a "no-op" style function * removed -D_GNU_SOURCE from the Makefile (as its defined in the code) * fixed the error path of the send_audit_message function The solution that I have for the "no-op" function is not that pretty, but the Makefile is configured with -Werror and a function which doesn't use its parameters causes warnings. Is there a better solution to this problem? Signed-off-by: Michael Thompson <tho...@us...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/newrole/Makefile trunk/policycoreutils/newrole/newrole.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-09-29 15:00:58 UTC (rev 2042) +++ trunk/policycoreutils/ChangeLog 2006-09-29 15:27:26 UTC (rev 2043) @@ -1,3 +1,6 @@ + * Merged newrole auditing of failures due to user actions from + Michael Thompson. + 1.30.29 2006-09-13 * Man page corrections from Dan Walsh * Change all python invocations to /usr/bin/python -E Modified: trunk/policycoreutils/newrole/Makefile =================================================================== --- trunk/policycoreutils/newrole/Makefile 2006-09-29 15:00:58 UTC (rev 2042) +++ trunk/policycoreutils/newrole/Makefile 2006-09-29 15:27:26 UTC (rev 2043) @@ -27,7 +27,7 @@ LDLIBS += -laudit endif ifeq (${LOG_AUDIT_PRIV},y) - override CFLAGS += -DLOG_AUDIT_PRIV -D_GNU_SOURCE + override CFLAGS += -DLOG_AUDIT_PRIV LDLIBS += -lcap MODE := 4555 else Modified: trunk/policycoreutils/newrole/newrole.c =================================================================== --- trunk/policycoreutils/newrole/newrole.c 2006-09-29 15:00:58 UTC (rev 2042) +++ trunk/policycoreutils/newrole/newrole.c 2006-09-29 15:27:26 UTC (rev 2043) @@ -396,6 +396,51 @@ } #endif +#ifdef LOG_AUDIT_PRIV +/* Send audit message */ +static +int send_audit_message(int success, security_context_t old_context, + security_context_t new_context, const char *ttyn) +{ + char *msg = NULL; + int rc; + int audit_fd = audit_open(); + + if (audit_fd < 0) { + fprintf(stderr, _("Error connecting to audit system.\n")); + return -1; + } + if (asprintf(&msg, "newrole: old-context=%s new-context=%s", + old_context ? old_context : "?", + new_context ? new_context : "?") < 0) { + fprintf(stderr, _("Error allocating memory.\n")); + rc = -1; + goto out; + } + rc = audit_log_user_message(audit_fd, AUDIT_USER_ROLE_CHANGE, + msg, NULL, NULL, ttyn, success); + if (rc <= 0) { + fprintf(stderr, _("Error sending audit message.\n")); + rc = -1; + goto out; + } + rc = 0; +out: + free(msg); + close(audit_fd); + return rc; +} +#else +static inline +int send_audit_message(int success __attribute__((unused)), + security_context_t old_context __attribute__((unused)), + security_context_t new_context __attribute__((unused)), + const char *ttyn __attribute__((unused))) +{ + return 0; +} +#endif + /************************************************************************ * * All code used for both PAM and shadow passwd goes in this section. @@ -536,6 +581,7 @@ if (role_s && !type_s) { if (get_default_type(role_s, &type_s)) { fprintf(stderr, _("Couldn't get default type.\n")); + send_audit_message(0, old_context, new_context, ttyn); exit(-1); } #ifdef CANTSPELLGDB @@ -715,6 +761,7 @@ if (security_check_context(new_context) < 0) { fprintf(stderr, _("%s is not a valid context\n"), new_context); + send_audit_message(0, old_context, new_context, ttyn); exit(-1); } @@ -873,32 +920,8 @@ new_context); exit(-1); } -#ifdef LOG_AUDIT_PRIV - /* Send audit message */ - { - char *msg; - int rc; - int audit_fd = audit_open(); - if (audit_fd < 0) { - fprintf(stderr, - _("Error connecting to audit system.\n")); - exit(-1); - } - if (asprintf(&msg, "newrole: old-context=%s new-context=%s", - old_context, new_context) < 0) { - fprintf(stderr, _("Error allocating memory.\n")); - exit(-1); - } - rc = audit_log_user_message(audit_fd, AUDIT_USER_ROLE_CHANGE, - msg, NULL, NULL, ttyn, 1); - if (rc <= 0) { - fprintf(stderr, _("Error sending audit message.\n")); - exit(-1); - } - free(msg); - close(audit_fd); - } -#endif + if (send_audit_message(1, old_context, new_context, ttyn)) + exit(-1); freecon(old_context); execv(pw->pw_shell, argv + optind - 1); This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2006-10-17 15:10:12
|
Revision: 2056 http://svn.sourceforge.net/selinux/?rev=2056&view=rev Author: ssmalley Date: 2006-10-17 08:10:06 -0700 (Tue, 17 Oct 2006) Log Message: ----------- Bump version Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-10-17 15:03:32 UTC (rev 2055) +++ trunk/policycoreutils/ChangeLog 2006-10-17 15:10:06 UTC (rev 2056) @@ -1,3 +1,9 @@ +1.30.31 2006-10-17 + * Merged audit2allow -l fix from Yuichi Nakamura. + * Merged restorecon -i and -o - support from Karl MacMillan. + * Merged semanage/seobject fix from Dan Walsh. + * Merged fixfiles -R and verify changes from Dan Walsh. + 1.30.30 2006-09-29 * Merged newrole auditing of failures due to user actions from Michael Thompson. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-10-17 15:03:32 UTC (rev 2055) +++ trunk/policycoreutils/VERSION 2006-10-17 15:10:06 UTC (rev 2056) @@ -1 +1 @@ -1.30.30 +1.30.31 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2006-11-14 00:08:41
|
Revision: 2085 http://svn.sourceforge.net/selinux/?rev=2085&view=rev Author: ssmalley Date: 2006-11-13 16:08:39 -0800 (Mon, 13 Nov 2006) Log Message: ----------- policycoreutils 1.33.1 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-11-13 23:59:04 UTC (rev 2084) +++ trunk/policycoreutils/ChangeLog 2006-11-14 00:08:39 UTC (rev 2085) @@ -1,3 +1,6 @@ +1.33.1 2006-11-13 + * Merged newrole patch set from Michael Thompson. + 1.32 2006-10-17 * Updated version for release. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-11-13 23:59:04 UTC (rev 2084) +++ trunk/policycoreutils/VERSION 2006-11-14 00:08:39 UTC (rev 2085) @@ -1 +1 @@ -1.32 +1.33.1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <kma...@us...> - 2006-11-20 17:06:21
|
Revision: 2093 http://svn.sourceforge.net/selinux/?rev=2093&view=rev Author: kmacmillan Date: 2006-11-20 09:05:57 -0800 (Mon, 20 Nov 2006) Log Message: ----------- Author: Karl MacMillan Email: kma...@me... Subject: Multiple small fixes to policycoreutils Date: Thu, 16 Nov 2006 17:15:15 -0500 Joshua Brindle wrote: >> From: Karl MacMillan [mailto:kma...@me...] >> >> Daniel J Walsh wrote: >>> Joshua Brindle wrote: >>>> Karl MacMillan wrote: >> <snip> >> >>>>> What about a top-level USE_PIE makefile variable that directs all >>>>> sub-Makefiles to set PIE flags if appropriate for that module? By >>>>> default it would be off. This gets the behavior you want without >>>>> having to carry a patch and keeps the current behavior. >>>>> >>>> No patch necessary, like Chris said make CFLAGS="-fPIE -02 -Werror >>>> -Wall" LDFLAGS="-pie" >>>> >>>> done and done. >>>> >>> No, because then all compiled apps become -pie. We only >> want this on >>> the daemons. >>> >> What about this instead? > > Why doesn't make CFLAGS="-fPIE -02 -Werror -Wall" LDFLAGS="-pie" work? > Why does it matter if everything is built pie? > There are performance costs associated with pie, particularly at startup. Talking to Dan though, he doesn't think it is enough to not just build everything as pie. Resend below that I will apply unless there are other objections. > This is distro specific (gentoo completely overrides the CFLAGS and > LDFLAGS, I'm not sure what debian does). I don't think whether or not to > override the user CFLAGS with non-critical things (e.g., things > necessary to build the app like -I($PREFIX)/include) is appropriate for > the upstream makefiles. > > For that matter, anyone know why -D_FILE_OFFSET_BITS=64 is in the > override? > I wondered that as well - Dan? Karl Signed-off by: Karl MacMillan <kma...@me...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/newrole/newrole.c trunk/policycoreutils/restorecond/restorecond.conf trunk/policycoreutils/scripts/genhomedircon.8 trunk/policycoreutils/semanage/semanage.8 trunk/policycoreutils/semodule_expand/semodule_expand.8 Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-11-14 00:25:28 UTC (rev 2092) +++ trunk/policycoreutils/ChangeLog 2006-11-20 17:05:57 UTC (rev 2093) @@ -1,3 +1,9 @@ +1.33.2 2006-11-20 + * Merged patch from Dan Walsh (via Karl MacMillan): + * Added newrole audit message on login failure + * Add /var/log/wtmp to restorecond.conf watch list + * Fix genhomedircon, semanage, semodule_expand man pages. + 1.33.1 2006-11-13 * Merged newrole patch set from Michael Thompson. Modified: trunk/policycoreutils/newrole/newrole.c =================================================================== --- trunk/policycoreutils/newrole/newrole.c 2006-11-14 00:25:28 UTC (rev 2092) +++ trunk/policycoreutils/newrole/newrole.c 2006-11-20 17:05:57 UTC (rev 2093) @@ -1028,6 +1028,7 @@ { fprintf(stderr, _("newrole: incorrect password for %s\n"), pw.pw_name); + send_audit_message(0, old_context, new_context, ttyn); goto err_close_pam; } Modified: trunk/policycoreutils/restorecond/restorecond.conf =================================================================== --- trunk/policycoreutils/restorecond/restorecond.conf 2006-11-14 00:25:28 UTC (rev 2092) +++ trunk/policycoreutils/restorecond/restorecond.conf 2006-11-20 17:05:57 UTC (rev 2093) @@ -2,5 +2,6 @@ /etc/samba/secrets.tdb /etc/mtab /var/run/utmp +/var/log/wtmp ~/public_html ~/.mozilla/plugins/libflashplayer.so Modified: trunk/policycoreutils/scripts/genhomedircon.8 =================================================================== --- trunk/policycoreutils/scripts/genhomedircon.8 2006-11-14 00:25:28 UTC (rev 2092) +++ trunk/policycoreutils/scripts/genhomedircon.8 2006-11-20 17:05:57 UTC (rev 2093) @@ -45,35 +45,30 @@ .SH DESCRIPTION .PP This utility is used to generate file context configuration entries for -user home directories based on their default roles and is run when building -the policy. It can also be run when ever the -.I /etc/selinux/<<SELINUXTYPE>>/users/local.users -file is changed +user home directories based on their +.B prefix +entry in the the +.B semanage user record. +genhomedircon is run when building +the policy. It is also run automaticaly when ever the +.B semanage +utility modifies +.B user +or +.B login +records. Specifically, we replace HOME_ROOT, HOME_DIR, and ROLE macros in the .I /etc/selinux/<<SELINUXTYPE>>/contexts/files/homedir_template -file with generic and user-specific values. -.I local.users -file. If a user has more than one role in -.I local.users, -.B genhomedircon -uses the first role in the list. +file with generic and user-specific values. HOME_ROOT and HOME_DIR is replaced with each distinct location where login users homedirectories are located. Defaults to /home. ROLE is replaced based on the prefix entry in the +.B user +record. .PP -If a user is not listed in -.I local.users, -.B genhomedircon -assumes that the user's home dir will be found in one of the -HOME_ROOTs. -When looking for these users, -.B genhomedircon -only considers real users. "Real" users (as opposed -to system users) are those whose UID is greater than or equal +genhomedircon searches through all password entires for all "login" user home directories, (as opposed +to system users). Login users are those whose UID is greater than or equal .I STARTING_UID (default 500) and whose login shell is not "/sbin/nologin", or "/bin/false". .PP -Users who are explicitly defined in -.I local.users, -are always "real" (including root, in the default configuration). .SH AUTHOR This manual page was originally written by .I Manoj Srivastava <sri...@de...>, Modified: trunk/policycoreutils/semanage/semanage.8 =================================================================== --- trunk/policycoreutils/semanage/semanage.8 2006-11-14 00:25:28 UTC (rev 2092) +++ trunk/policycoreutils/semanage/semanage.8 2006-11-20 17:05:57 UTC (rev 2093) @@ -7,7 +7,7 @@ .br .B semanage login \-{a|d|m} [\-sr] login_name .br -.B semanage user \-{a|d|m} [\-LrR] selinux_name +.B semanage user \-{a|d|m} [\-LrRP] selinux_name .br .B semanage port \-{a|d|m} [\-tr] [\-p protocol] port | port_range .br @@ -71,6 +71,9 @@ .I \-R, \-\-role SELinux Roles. You must enclose multiple roles within quotes, separate by spaces. Or specify \-R multiple times. .TP +.I \-P, \-\-prefix +SELinux Prefix. Prefix added to home_dir_t and home_t for labeling users home directories. +.TP .I \-s, \-\-seuser SELinux user name .TP Modified: trunk/policycoreutils/semodule_expand/semodule_expand.8 =================================================================== --- trunk/policycoreutils/semodule_expand/semodule_expand.8 2006-11-14 00:25:28 UTC (rev 2092) +++ trunk/policycoreutils/semodule_expand/semodule_expand.8 2006-11-20 17:05:57 UTC (rev 2093) @@ -18,7 +18,7 @@ .SH "OPTIONS" .TP .B \-V -verbose mode +show version .TP .B \-c [version] policy version to create This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2006-11-21 20:53:19
|
Revision: 2096 http://svn.sourceforge.net/selinux/?rev=2096&view=rev Author: ssmalley Date: 2006-11-21 12:52:25 -0800 (Tue, 21 Nov 2006) Log Message: ----------- Author: Karl MacMillan Email: kma...@me... Subject: Question about setsebool.c Date: Mon, 20 Nov 2006 15:04:10 -0500 Joshua Brindle wrote: > Karl MacMillan wrote: >> Yuichi Nakamura wrote: >>> Hi, I looked at the latest policycoreutils code. >>> (policycoreutils-1.33.1-9.fc7.src.rpm) >>> >>> And found strange code, in setsebool.c. >>> >>> 94 /* Apply (permanent) boolean changes to policy via >>> libsemanage */ >>> 95 static int semanage_set_boolean_list(size_t boolcnt, >>> 96 SELboolean * boollist, >>> int perm) >>> 97 { >>> <snip> >>> 117 } else if (managed == 0) { >>> 118 if (selinux_set_boolean_list(boolcnt, >>> boollist, 1) < 0) >>> 119 goto err; >>> 120 goto out; >>> 121 } >>> >>> Why 3rd arg for selinux_set_boolean_list is "1"? >>> Should it be "perm"? >>> >> >> Looks that way to me. Additionally, is it even possible to make >> non-permanent change to a boolean via semanage? If not, then this code >> path should check for that. Josh? >> > libsemanage is only responsible for the persistent changes, That is not how the current setsebool.c code works - see: if (perm && semanage_bool_modify_local(handle, bool_key, boolean) < 0) goto err; Testing confirms that this allows setting non-persistent booleans via semanage using setsebool. sesetbool > sets the non-persistent directly, in fact demonstrated by the code > snippet above. This does look like a bug and if someone uses setsebool > to set a non-persistent boolean on an unmanaged system it appears that > it will indeed make it permanent. > What about this: Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/setsebool/setsebool.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-11-20 17:09:13 UTC (rev 2095) +++ trunk/policycoreutils/ChangeLog 2006-11-21 20:52:25 UTC (rev 2096) @@ -1,3 +1,8 @@ +1.33.3 2006-11-21 + * Merged setsebool patch from Karl MacMillan. + This fixes a bug reported by Yuichi Nakamura with + always setting booleans persistently on an unmanaged system. + 1.33.2 2006-11-20 * Merged patch from Dan Walsh (via Karl MacMillan): * Added newrole audit message on login failure Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-11-20 17:09:13 UTC (rev 2095) +++ trunk/policycoreutils/VERSION 2006-11-21 20:52:25 UTC (rev 2096) @@ -1 +1 @@ -1.33.2 +1.33.3 Modified: trunk/policycoreutils/setsebool/setsebool.c =================================================================== --- trunk/policycoreutils/setsebool/setsebool.c 2006-11-20 17:09:13 UTC (rev 2095) +++ trunk/policycoreutils/setsebool/setsebool.c 2006-11-21 20:52:25 UTC (rev 2096) @@ -115,7 +115,7 @@ goto err; } else if (managed == 0) { - if (selinux_set_boolean_list(boolcnt, boollist, 1) < 0) + if (selinux_set_boolean_list(boolcnt, boollist, perm) < 0) goto err; goto out; } This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2006-11-21 21:12:55
|
Revision: 2099 http://svn.sourceforge.net/selinux/?rev=2099&view=rev Author: ssmalley Date: 2006-11-21 13:12:54 -0800 (Tue, 21 Nov 2006) Log Message: ----------- po file updates from Dan Walsh Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/po/af.po trunk/policycoreutils/po/am.po trunk/policycoreutils/po/ar.po trunk/policycoreutils/po/be.po trunk/policycoreutils/po/bg.po trunk/policycoreutils/po/bn.po trunk/policycoreutils/po/bn_IN.po trunk/policycoreutils/po/ca.po trunk/policycoreutils/po/cs.po trunk/policycoreutils/po/cy.po trunk/policycoreutils/po/da.po trunk/policycoreutils/po/de.po trunk/policycoreutils/po/el.po trunk/policycoreutils/po/en_GB.po trunk/policycoreutils/po/es.po trunk/policycoreutils/po/et.po trunk/policycoreutils/po/eu_ES.po trunk/policycoreutils/po/fa.po trunk/policycoreutils/po/fi.po trunk/policycoreutils/po/fr.po trunk/policycoreutils/po/gl.po trunk/policycoreutils/po/gu.po trunk/policycoreutils/po/he.po trunk/policycoreutils/po/hi.po trunk/policycoreutils/po/hr.po trunk/policycoreutils/po/hu.po trunk/policycoreutils/po/hy.po trunk/policycoreutils/po/id.po trunk/policycoreutils/po/is.po trunk/policycoreutils/po/it.po trunk/policycoreutils/po/ja.po trunk/policycoreutils/po/ka.po trunk/policycoreutils/po/kn.po trunk/policycoreutils/po/ko.po trunk/policycoreutils/po/ku.po trunk/policycoreutils/po/lo.po trunk/policycoreutils/po/lt.po trunk/policycoreutils/po/lv.po trunk/policycoreutils/po/mk.po trunk/policycoreutils/po/ml.po trunk/policycoreutils/po/mr.po trunk/policycoreutils/po/ms.po trunk/policycoreutils/po/my.po trunk/policycoreutils/po/nb.po trunk/policycoreutils/po/nl.po trunk/policycoreutils/po/nn.po trunk/policycoreutils/po/no.po trunk/policycoreutils/po/nso.po trunk/policycoreutils/po/or.po trunk/policycoreutils/po/pa.po trunk/policycoreutils/po/pl.po trunk/policycoreutils/po/policycoreutils.pot trunk/policycoreutils/po/pt.po trunk/policycoreutils/po/pt_BR.po trunk/policycoreutils/po/ro.po trunk/policycoreutils/po/ru.po trunk/policycoreutils/po/si.po trunk/policycoreutils/po/sk.po trunk/policycoreutils/po/sl.po trunk/policycoreutils/po/sq.po trunk/policycoreutils/po/sr.po trunk/policycoreutils/po/sr@Latn.po trunk/policycoreutils/po/sv.po trunk/policycoreutils/po/ta.po trunk/policycoreutils/po/te.po trunk/policycoreutils/po/th.po trunk/policycoreutils/po/tr.po trunk/policycoreutils/po/uk.po trunk/policycoreutils/po/ur.po trunk/policycoreutils/po/vi.po trunk/policycoreutils/po/zh_CN.po trunk/policycoreutils/po/zh_TW.po trunk/policycoreutils/po/zu.po Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-11-21 20:58:12 UTC (rev 2098) +++ trunk/policycoreutils/ChangeLog 2006-11-21 21:12:54 UTC (rev 2099) @@ -1,3 +1,6 @@ +1.33.4 2006-11-21 + * Merged po file updates from Dan Walsh. + 1.33.3 2006-11-21 * Merged setsebool patch from Karl MacMillan. This fixes a bug reported by Yuichi Nakamura with Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-11-21 20:58:12 UTC (rev 2098) +++ trunk/policycoreutils/VERSION 2006-11-21 21:12:54 UTC (rev 2099) @@ -1 +1 @@ -1.33.3 +1.33.4 Modified: trunk/policycoreutils/po/af.po =================================================================== --- trunk/policycoreutils/po/af.po 2006-11-21 20:58:12 UTC (rev 2098) +++ trunk/policycoreutils/po/af.po 2006-11-21 21:12:54 UTC (rev 2099) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-06-29 15:53-0400\n" +"POT-Creation-Date: 2006-10-20 09:14-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -26,221 +26,226 @@ msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../newrole/newrole.c:97 +#: ../newrole/newrole.c:98 #, c-format msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:210 +#: ../newrole/newrole.c:211 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 +#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 +#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 +#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" -#: ../newrole/newrole.c:354 +#: ../newrole/newrole.c:355 #, c-format msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:368 +#: ../newrole/newrole.c:369 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:375 +#: ../newrole/newrole.c:376 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:382 +#: ../newrole/newrole.c:383 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:390 +#: ../newrole/newrole.c:391 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:463 +#: ../newrole/newrole.c:410 #, c-format +msgid "Error connecting to audit system.\n" +msgstr "" + +#: ../newrole/newrole.c:416 +#, c-format +msgid "Error allocating memory.\n" +msgstr "" + +#: ../newrole/newrole.c:423 +#, c-format +msgid "Error sending audit message.\n" +msgstr "" + +#: ../newrole/newrole.c:511 +#, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:468 +#: ../newrole/newrole.c:516 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:488 +#: ../newrole/newrole.c:536 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:546 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:508 +#: ../newrole/newrole.c:556 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:515 +#: ../newrole/newrole.c:563 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:537 +#: ../newrole/newrole.c:585 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:559 +#: ../newrole/newrole.c:608 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:572 +#: ../newrole/newrole.c:621 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:645 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:606 +#: ../newrole/newrole.c:655 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:614 +#: ../newrole/newrole.c:663 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:618 +#: ../newrole/newrole.c:667 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:632 +#: ../newrole/newrole.c:681 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:707 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:671 +#: ../newrole/newrole.c:721 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:738 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:693 +#: ../newrole/newrole.c:743 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:708 +#: ../newrole/newrole.c:758 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:766 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:730 +#: ../newrole/newrole.c:780 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:738 +#: ../newrole/newrole.c:788 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:757 +#: ../newrole/newrole.c:807 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:771 +#: ../newrole/newrole.c:821 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:784 +#: ../newrole/newrole.c:834 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:789 +#: ../newrole/newrole.c:839 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:810 +#: ../newrole/newrole.c:860 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:834 +#: ../newrole/newrole.c:884 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 +#: ../newrole/newrole.c:909 #, c-format -msgid "Could not set exec context to %s.\n" +msgid "Error allocating shell.\n" msgstr "" -#: ../newrole/newrole.c:881 +#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 #, c-format -msgid "Error connecting to audit system.\n" +msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:886 -#, c-format -msgid "Error allocating memory.\n" -msgstr "" - -#: ../newrole/newrole.c:892 -#, c-format -msgid "Error sending audit message.\n" -msgstr "" - -#: ../newrole/newrole.c:903 +#: ../newrole/newrole.c:932 msgid "failed to exec shell\n" msgstr "" @@ -276,674 +281,683 @@ msgid "authentication failed.\n" msgstr "" -#: ../scripts/chcat:70 ../scripts/chcat:140 +#: ../scripts/chcat:75 ../scripts/chcat:145 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:84 ../scripts/chcat:154 +#: ../scripts/chcat:89 ../scripts/chcat:159 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:88 +#: ../scripts/chcat:93 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:159 ../scripts/chcat:169 +#: ../scripts/chcat:164 ../scripts/chcat:174 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:232 ../scripts/chcat:237 +#: ../scripts/chcat:237 ../scripts/chcat:242 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:282 +#: ../scripts/chcat:287 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:288 +#: ../scripts/chcat:293 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:289 +#: ../scripts/chcat:294 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:290 +#: ../scripts/chcat:295 #, c-format msgid "Usage %s [[+|-]CATEGORY],...]q File ..." msgstr "" -#: ../scripts/chcat:291 +#: ../scripts/chcat:296 #, c-format msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." msgstr "" -#: ../scripts/chcat:292 +#: ../scripts/chcat:297 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:293 +#: ../scripts/chcat:298 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:294 +#: ../scripts/chcat:299 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:295 +#: ../scripts/chcat:300 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:296 +#: ../scripts/chcat:301 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:297 +#: ../scripts/chcat:302 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:298 +#: ../scripts/chcat:303 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../semanage/semanage:122 +#: ../semanage/semanage:127 msgid "Requires 2 or more arguments" msgstr "" -#: ../semanage/semanage:127 +#: ../semanage/semanage:132 #, c-format msgid "%s not defined" msgstr "" -#: ../semanage/semanage:151 +#: ../semanage/semanage:156 #, c-format msgid "%s not valid for %s objects\n" msgstr "" -#: ../semanage/semanage:178 ../semanage/semanage:186 +#: ../semanage/semanage:183 ../semanage/semanage:191 msgid "range not supported on Non MLS machines" msgstr "" -#: ../semanage/semanage:244 +#: ../semanage/semanage:249 msgid "You must specify a role" msgstr "" -#: ../semanage/semanage:246 +#: ../semanage/semanage:251 msgid "You must specify a prefix" msgstr "" -#: ../semanage/semanage:295 +#: ../semanage/semanage:300 #, c-format msgid "Options Error %s " msgstr "" -#: ../semanage/semanage:299 +#: ../semanage/semanage:304 #, c-format msgid "Invalid value %s" msgstr "" -#: ../semanage/seobject.py:124 +#: ../semanage/seobject.py:130 msgid "translations not supported on non-MLS machines" msgstr "" -#: ../semanage/seobject.py:131 +#: ../semanage/seobject.py:137 #, python-format msgid "Unable to open %s: translations not supported on non-MLS machines" msgstr "" -#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 +#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 #, python-format msgid "Translations can not contain spaces '%s' " msgstr "" -#: ../semanage/seobject.py:174 +#: ../semanage/seobject.py:180 #, python-format msgid "Invalid Level '%s' " msgstr "" -#: ../semanage/seobject.py:177 +#: ../semanage/seobject.py:183 #, python-format msgid "%s already defined in translations" msgstr "" -#: ../semanage/seobject.py:189 +#: ../semanage/seobject.py:195 #, python-format msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:209 +#: ../semanage/seobject.py:215 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:214 +#: ../semanage/seobject.py:220 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:219 +#: ../semanage/seobject.py:225 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 -#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 -#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 -#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 +#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 +#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 +#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 +#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 -#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 +#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 +#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:244 +#: ../semanage/seobject.py:250 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:248 +#: ../semanage/seobject.py:254 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:252 +#: ../semanage/seobject.py:258 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 +#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 +#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:265 +#: ../semanage/seobject.py:271 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 -#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 -#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 -#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 -#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 -#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 -#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 -#: ../semanage/seobject.py:1238 +#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 +#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 +#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 +#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 +#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 +#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 +#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 +#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 +#: ../semanage/seobject.py:1254 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 +#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:292 +#: ../semanage/seobject.py:298 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 +#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:306 +#: ../semanage/seobject.py:312 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 +#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:355 +#: ../semanage/seobject.py:361 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 +#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:382 +#: ../semanage/seobject.py:388 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 -#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 +#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 +#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:436 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:434 +#: ../semanage/seobject.py:440 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:449 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:452 +#: ../semanage/seobject.py:458 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:456 +#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 #, python-format +msgid "Invalid prefix %s" +msgstr "" + +#: ../semanage/seobject.py:463 +#, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:459 +#: ../semanage/seobject.py:466 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 +#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:487 +#: ../semanage/seobject.py:495 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:489 +#: ../semanage/seobject.py:497 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 +#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:503 +#: ../semanage/seobject.py:511 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 +#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:561 +#: ../semanage/seobject.py:571 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:585 +#: ../semanage/seobject.py:595 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:591 +#: ../semanage/seobject.py:601 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:625 +#: ../semanage/seobject.py:635 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:627 +#: ../semanage/seobject.py:637 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:638 +#: ../semanage/seobject.py:648 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:649 +#: ../semanage/seobject.py:659 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 -#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 +#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 +#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:657 +#: ../semanage/seobject.py:667 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:671 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:667 +#: ../semanage/seobject.py:677 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:671 +#: ../semanage/seobject.py:681 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:685 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:679 +#: ../semanage/seobject.py:689 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:684 +#: ../semanage/seobject.py:694 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:688 +#: ../semanage/seobject.py:698 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 +#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 +#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:711 +#: ../semanage/seobject.py:721 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 +#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:723 +#: ../semanage/seobject.py:733 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 +#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:759 +#: ../semanage/seobject.py:769 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 +#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 +#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 +#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 -#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 +#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 +#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 -#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 +#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 +#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:862 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:866 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 +#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:875 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:879 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:873 +#: ../semanage/seobject.py:883 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:878 +#: ../semanage/seobject.py:888 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:882 +#: ../semanage/seobject.py:892 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:886 +#: ../semanage/seobject.py:896 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 +#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 +#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:920 +#: ../semanage/seobject.py:930 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 +#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:959 +#: ../semanage/seobject.py:969 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 +#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:979 +#: ../semanage/seobject.py:989 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 -#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 +#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 +#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1024 +#: ../semanage/seobject.py:1034 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1028 +#: ../semanage/seobject.py:1038 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1037 +#: ../semanage/seobject.py:1047 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1041 +#: ../semanage/seobject.py:1051 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1045 +#: ../semanage/seobject.py:1055 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1050 +#: ../semanage/seobject.py:1060 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1056 +#: ../semanage/seobject.py:1066 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1076 +#: ../semanage/seobject.py:1086 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 +#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1100 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 +#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1131 +#: ../semanage/seobject.py:1139 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1151 +#: ../semanage/seobject.py:1161 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1184 +#: ../semanage/seobject.py:1165 +msgid "Could not list local file contexts" +msgstr "" + +#: ../semanage/seobject.py:1200 msgid "Requires value" msgstr "" -#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 -#: ../semanage/seobject.py:1232 +#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 +#: ../semanage/seobject.py:1248 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 +#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1198 +#: ../semanage/seobject.py:1214 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 +#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1234 +#: ../semanage/seobject.py:1250 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 +#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1254 +#: ../semanage/seobject.py:1270 msgid "Could not list booleans" msgstr "" -#: ../audit2allow/audit2allow:179 +#: ../audit2allow/audit2allow:183 #, c-format msgid "Generating type enforcment file: %s.te" msgstr "" -#: ../audit2allow/audit2allow:184 +#: ../audit2allow/audit2allow:188 msgid "Compiling policy" msgstr "" -#: ../audit2allow/audit2allow:195 +#: ../audit2allow/audit2allow:199 msgid "" "\n" "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:196 +#: ../audit2allow/audit2allow:200 #, c-format msgid "" "In order to load this newly created policy package into the kernel,\n" @@ -953,7 +967,7 @@ "\n" msgstr "" -#: ../audit2allow/audit2allow:203 +#: ../audit2allow/audit2allow:207 #, c-format msgid "Options Error: %s " msgstr "" Modified: trunk/policycoreutils/po/am.po =================================================================== --- trunk/policycoreutils/po/am.po 2006-11-21 20:58:12 UTC (rev 2098) +++ trunk/policycoreutils/po/am.po 2006-11-21 21:12:54 UTC (rev 2099) @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2006-06-29 15:53-0400\n" +"POT-Creation-Date: 2006-10-20 09:14-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL...@li...>\n" @@ -26,221 +26,226 @@ msgid "%s: Can't load policy: %s\n" msgstr "" -#: ../newrole/newrole.c:97 +#: ../newrole/newrole.c:98 #, c-format msgid "Out of memory!\n" msgstr "" -#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 +#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" msgstr "" -#: ../newrole/newrole.c:210 +#: ../newrole/newrole.c:211 #, c-format msgid "failed to set PAM_TTY\n" msgstr "" -#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 +#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 msgid "Password:" msgstr "" -#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 +#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" msgstr "" -#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 +#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" -#: ../newrole/newrole.c:354 +#: ../newrole/newrole.c:355 #, c-format msgid "Error initing capabilities, aborting.\n" msgstr "" -#: ../newrole/newrole.c:368 +#: ../newrole/newrole.c:369 #, c-format msgid "Error dropping capabilities, aborting\n" msgstr "" -#: ../newrole/newrole.c:375 +#: ../newrole/newrole.c:376 #, c-format msgid "Error changing uid, aborting.\n" msgstr "" -#: ../newrole/newrole.c:382 +#: ../newrole/newrole.c:383 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "" -#: ../newrole/newrole.c:390 +#: ../newrole/newrole.c:391 #, c-format msgid "Error dropping SETUID capability, aborting\n" msgstr "" -#: ../newrole/newrole.c:463 +#: ../newrole/newrole.c:410 #, c-format +msgid "Error connecting to audit system.\n" +msgstr "" + +#: ../newrole/newrole.c:416 +#, c-format +msgid "Error allocating memory.\n" +msgstr "" + +#: ../newrole/newrole.c:423 +#, c-format +msgid "Error sending audit message.\n" +msgstr "" + +#: ../newrole/newrole.c:511 +#, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" msgstr "" -#: ../newrole/newrole.c:468 +#: ../newrole/newrole.c:516 #, c-format msgid "Could not determine enforcing mode.\n" msgstr "" -#: ../newrole/newrole.c:488 +#: ../newrole/newrole.c:536 #, c-format msgid "Error: multiple roles specified\n" msgstr "" -#: ../newrole/newrole.c:498 +#: ../newrole/newrole.c:546 #, c-format msgid "Error: multiple types specified\n" msgstr "" -#: ../newrole/newrole.c:508 +#: ../newrole/newrole.c:556 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" msgstr "" -#: ../newrole/newrole.c:515 +#: ../newrole/newrole.c:563 #, c-format msgid "Error: multiple levels specified\n" msgstr "" -#: ../newrole/newrole.c:537 +#: ../newrole/newrole.c:585 #, c-format msgid "Couldn't get default type.\n" msgstr "" -#: ../newrole/newrole.c:559 +#: ../newrole/newrole.c:608 #, c-format msgid "failed to get old_context.\n" msgstr "" -#: ../newrole/newrole.c:572 +#: ../newrole/newrole.c:621 #, c-format msgid "failed to get new context.\n" msgstr "" -#: ../newrole/newrole.c:596 +#: ../newrole/newrole.c:645 #, c-format msgid "cannot find your entry in the passwd file.\n" msgstr "" -#: ../newrole/newrole.c:606 +#: ../newrole/newrole.c:655 #, c-format msgid "Error! Shell is not valid.\n" msgstr "" -#: ../newrole/newrole.c:614 +#: ../newrole/newrole.c:663 #, c-format msgid "Error! Could not retrieve tty information.\n" msgstr "" -#: ../newrole/newrole.c:618 +#: ../newrole/newrole.c:667 #, c-format msgid "Authenticating %s.\n" msgstr "" -#: ../newrole/newrole.c:632 +#: ../newrole/newrole.c:681 #, c-format msgid "newrole: incorrect password for %s\n" msgstr "" -#: ../newrole/newrole.c:657 +#: ../newrole/newrole.c:707 #, c-format msgid "failed to set new role %s\n" msgstr "" -#: ../newrole/newrole.c:671 +#: ../newrole/newrole.c:721 #, c-format msgid "failed to set new type %s\n" msgstr "" -#: ../newrole/newrole.c:688 +#: ../newrole/newrole.c:738 #, c-format msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:693 +#: ../newrole/newrole.c:743 #, c-format msgid "failed to set new range %s\n" msgstr "" -#: ../newrole/newrole.c:708 +#: ../newrole/newrole.c:758 #, c-format msgid "failed to convert new context to string\n" msgstr "" -#: ../newrole/newrole.c:717 +#: ../newrole/newrole.c:766 #, c-format msgid "%s is not a valid context\n" msgstr "" -#: ../newrole/newrole.c:730 +#: ../newrole/newrole.c:780 #, c-format msgid "Error! Could not open %s.\n" msgstr "" -#: ../newrole/newrole.c:738 +#: ../newrole/newrole.c:788 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:757 +#: ../newrole/newrole.c:807 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -#: ../newrole/newrole.c:771 +#: ../newrole/newrole.c:821 #, c-format msgid "%s! Could not set new context for %s\n" msgstr "" -#: ../newrole/newrole.c:784 +#: ../newrole/newrole.c:834 #, c-format msgid "newrole: failure forking: %s" msgstr "" -#: ../newrole/newrole.c:789 +#: ../newrole/newrole.c:839 #, c-format msgid "Warning! Could not restore context for %s\n" msgstr "" -#: ../newrole/newrole.c:810 +#: ../newrole/newrole.c:860 #, c-format msgid "%s changed labels.\n" msgstr "" -#: ../newrole/newrole.c:834 +#: ../newrole/newrole.c:884 #, c-format msgid "Could not close descriptors.\n" msgstr "" -#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 +#: ../newrole/newrole.c:909 #, c-format -msgid "Could not set exec context to %s.\n" +msgid "Error allocating shell.\n" msgstr "" -#: ../newrole/newrole.c:881 +#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 #, c-format -msgid "Error connecting to audit system.\n" +msgid "Could not set exec context to %s.\n" msgstr "" -#: ../newrole/newrole.c:886 -#, c-format -msgid "Error allocating memory.\n" -msgstr "" - -#: ../newrole/newrole.c:892 -#, c-format -msgid "Error sending audit message.\n" -msgstr "" - -#: ../newrole/newrole.c:903 +#: ../newrole/newrole.c:932 msgid "failed to exec shell\n" msgstr "" @@ -276,674 +281,683 @@ msgid "authentication failed.\n" msgstr "" -#: ../scripts/chcat:70 ../scripts/chcat:140 +#: ../scripts/chcat:75 ../scripts/chcat:145 msgid "Requires at least one category" msgstr "" -#: ../scripts/chcat:84 ../scripts/chcat:154 +#: ../scripts/chcat:89 ../scripts/chcat:159 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -#: ../scripts/chcat:88 +#: ../scripts/chcat:93 #, c-format msgid "%s is already in %s" msgstr "" -#: ../scripts/chcat:159 ../scripts/chcat:169 +#: ../scripts/chcat:164 ../scripts/chcat:174 #, c-format msgid "%s is not in %s" msgstr "" -#: ../scripts/chcat:232 ../scripts/chcat:237 +#: ../scripts/chcat:237 ../scripts/chcat:242 msgid "Can not combine +/- with other types of categories" msgstr "" -#: ../scripts/chcat:282 +#: ../scripts/chcat:287 msgid "Can not have multiple sensitivities" msgstr "" -#: ../scripts/chcat:288 +#: ../scripts/chcat:293 #, c-format msgid "Usage %s CATEGORY File ..." msgstr "" -#: ../scripts/chcat:289 +#: ../scripts/chcat:294 #, c-format msgid "Usage %s -l CATEGORY user ..." msgstr "" -#: ../scripts/chcat:290 +#: ../scripts/chcat:295 #, c-format msgid "Usage %s [[+|-]CATEGORY],...]q File ..." msgstr "" -#: ../scripts/chcat:291 +#: ../scripts/chcat:296 #, c-format msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." msgstr "" -#: ../scripts/chcat:292 +#: ../scripts/chcat:297 #, c-format msgid "Usage %s -d File ..." msgstr "" -#: ../scripts/chcat:293 +#: ../scripts/chcat:298 #, c-format msgid "Usage %s -l -d user ..." msgstr "" -#: ../scripts/chcat:294 +#: ../scripts/chcat:299 #, c-format msgid "Usage %s -L" msgstr "" -#: ../scripts/chcat:295 +#: ../scripts/chcat:300 #, c-format msgid "Usage %s -L -l user" msgstr "" -#: ../scripts/chcat:296 +#: ../scripts/chcat:301 msgid "Use -- to end option list. For example" msgstr "" -#: ../scripts/chcat:297 +#: ../scripts/chcat:302 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" msgstr "" -#: ../scripts/chcat:298 +#: ../scripts/chcat:303 msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../semanage/semanage:122 +#: ../semanage/semanage:127 msgid "Requires 2 or more arguments" msgstr "" -#: ../semanage/semanage:127 +#: ../semanage/semanage:132 #, c-format msgid "%s not defined" msgstr "" -#: ../semanage/semanage:151 +#: ../semanage/semanage:156 #, c-format msgid "%s not valid for %s objects\n" msgstr "" -#: ../semanage/semanage:178 ../semanage/semanage:186 +#: ../semanage/semanage:183 ../semanage/semanage:191 msgid "range not supported on Non MLS machines" msgstr "" -#: ../semanage/semanage:244 +#: ../semanage/semanage:249 msgid "You must specify a role" msgstr "" -#: ../semanage/semanage:246 +#: ../semanage/semanage:251 msgid "You must specify a prefix" msgstr "" -#: ../semanage/semanage:295 +#: ../semanage/semanage:300 #, c-format msgid "Options Error %s " msgstr "" -#: ../semanage/semanage:299 +#: ../semanage/semanage:304 #, c-format msgid "Invalid value %s" msgstr "" -#: ../semanage/seobject.py:124 +#: ../semanage/seobject.py:130 msgid "translations not supported on non-MLS machines" msgstr "" -#: ../semanage/seobject.py:131 +#: ../semanage/seobject.py:137 #, python-format msgid "Unable to open %s: translations not supported on non-MLS machines" msgstr "" -#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 +#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 #, python-format msgid "Translations can not contain spaces '%s' " msgstr "" -#: ../semanage/seobject.py:174 +#: ../semanage/seobject.py:180 #, python-format msgid "Invalid Level '%s' " msgstr "" -#: ../semanage/seobject.py:177 +#: ../semanage/seobject.py:183 #, python-format msgid "%s already defined in translations" msgstr "" -#: ../semanage/seobject.py:189 +#: ../semanage/seobject.py:195 #, python-format msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:209 +#: ../semanage/seobject.py:215 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:214 +#: ../semanage/seobject.py:220 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:219 +#: ../semanage/seobject.py:225 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 -#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 -#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 -#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 +#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 +#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 +#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 +#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 -#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 +#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 +#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:244 +#: ../semanage/seobject.py:250 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:248 +#: ../semanage/seobject.py:254 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:252 +#: ../semanage/seobject.py:258 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 +#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 +#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:265 +#: ../semanage/seobject.py:271 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 -#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 -#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 -#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 -#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 -#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 -#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 -#: ../semanage/seobject.py:1238 +#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 +#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 +#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 +#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 +#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 +#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 +#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 +#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 +#: ../semanage/seobject.py:1254 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 +#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:292 +#: ../semanage/seobject.py:298 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 +#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:306 +#: ../semanage/seobject.py:312 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 +#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:355 +#: ../semanage/seobject.py:361 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 +#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:382 +#: ../semanage/seobject.py:388 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 -#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 +#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 +#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:436 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:434 +#: ../semanage/seobject.py:440 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:449 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:452 +#: ../semanage/seobject.py:458 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:456 +#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 #, python-format +msgid "Invalid prefix %s" +msgstr "" + +#: ../semanage/seobject.py:463 +#, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:459 +#: ../semanage/seobject.py:466 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 +#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:487 +#: ../semanage/seobject.py:495 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:489 +#: ../semanage/seobject.py:497 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 +#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:503 +#: ../semanage/seobject.py:511 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 +#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:561 +#: ../semanage/seobject.py:571 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:585 +#: ../semanage/seobject.py:595 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:591 +#: ../semanage/seobject.py:601 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:625 +#: ../semanage/seobject.py:635 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:627 +#: ../semanage/seobject.py:637 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:638 +#: ../semanage/seobject.py:648 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:649 +#: ../semanage/seobject.py:659 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 -#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 +#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 +#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:657 +#: ../semanage/seobject.py:667 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:671 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:667 +#: ../semanage/seobject.py:677 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:671 +#: ../semanage/seobject.py:681 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:685 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:679 +#: ../semanage/seobject.py:689 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:684 +#: ../semanage/seobject.py:694 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:688 +#: ../semanage/seobject.py:698 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 +#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 +#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:711 +#: ../semanage/seobject.py:721 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 +#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:723 +#: ../semanage/seobject.py:733 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 +#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:759 +#: ../semanage/seobject.py:769 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 +#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 +#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 +#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 -#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 +#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 +#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 -#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 +#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 +#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:862 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:866 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 +#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:875 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:879 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:873 +#: ../semanage/seobject.py:883 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:878 +#: ../semanage/seobject.py:888 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:882 +#: ../semanage/seobject.py:892 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:886 +#: ../semanage/seobject.py:896 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 +#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 +#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:920 +#: ../semanage/seobject.py:930 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 +#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:959 +#: ../semanage/seobject.py:969 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 +#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:979 +#: ../semanage/seobject.py:989 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 -#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 +#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 +#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1024 +#: ../semanage/seobject.py:1034 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1028 +#: ../semanage/seobject.py:1038 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1037 +#: ../semanage/seobject.py:1047 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1041 +#: ../semanage/seobject.py:1051 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1045 +#: ../semanage/seobject.py:1055 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1050 +#: ../semanage/seobject.py:1060 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1056 +#: ../semanage/seobject.py:1066 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1076 +#: ../semanage/seobject.py:1086 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 +#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1100 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/... [truncated message content] |
From: <kma...@us...> - 2006-11-27 19:17:14
|
Revision: 2106 http://svn.sourceforge.net/selinux/?rev=2106&view=rev Author: kmacmillan Date: 2006-11-27 11:17:08 -0800 (Mon, 27 Nov 2006) Log Message: ----------- Author: Michael C Thompson Email: tho...@us... Subject: genhomedircon Date: Thu, 16 Nov 2006 11:24:03 -0600 I've noticed that genhomedircon does not have the proper return codes on some error and success paths. This patch addresses these return codes as follow: * usage function by default returns 0, and the desired return code can be specified via a parameter. This facilitates the fix to the current behaviour that 1 is returned on 'genhomedircon -h'. * I have noticed that as secadm (this is a bug? will start a separate thread) fails to successfully call semanage_connect(). The result of this operation is now checked, and the script will exit on error. * If the attempt to write the homedir contexts out fails, a proper error code will be returned (previously, 1 would be returned). This also moves the parsing of /etc/shells to after the uid check for a minimal time savings. Thanks, Mike Signed-of-by: Michael Thompson <mct...@us...> Acked-by: Karl MacMillan <kma...@me...> Acked-by: Stephen Smalley <sd...@ty...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/scripts/genhomedircon Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-11-27 19:11:08 UTC (rev 2105) +++ trunk/policycoreutils/ChangeLog 2006-11-27 19:17:08 UTC (rev 2106) @@ -1,3 +1,6 @@ +1.33.5 2006-11-27 + * Merged patch from Micheal C Thompson to clean up genhomedircon + error handling. 1.33.4 2006-11-21 * Merged po file updates from Dan Walsh. Modified: trunk/policycoreutils/scripts/genhomedircon =================================================================== --- trunk/policycoreutils/scripts/genhomedircon 2006-11-27 19:11:08 UTC (rev 2105) +++ trunk/policycoreutils/scripts/genhomedircon 2006-11-27 19:17:08 UTC (rev 2106) @@ -29,17 +29,6 @@ import gettext gettext.install('policycoreutils') -try: - fd = open("/etc/shells", 'r') - VALID_SHELLS = fd.read().split("\n") - fd.close() - if "/sbin/nologin" in VALID_SHELLS: - VALID_SHELLS.remove("/sbin/nologin") - if "" in VALID_SHELLS: - VALID_SHELLS.remove("") -except: - VALID_SHELLS = ['/bin/sh', '/bin/bash', '/bin/ash', '/bin/bsh', '/bin/ksh', '/usr/bin/ksh', '/usr/bin/pdksh', '/bin/tcsh', '/bin/csh', '/bin/zsh'] - def grep(file, var): ret = "" fd = open(file, 'r') @@ -114,12 +103,13 @@ return val return "targeted" -def usage(error = ""): +def usage(rc=0, error = ""): if error != "": sys.stderr.write("%s\n" % error) + rc = 1 sys.stderr.write("Usage: %s [ -d selinuxdir ] [-n | --nopasswd] [-t selinuxtype ]\n" % sys.argv[0]) sys.stderr.flush() - sys.exit(1) + sys.exit(rc) def warning(warning = ""): sys.stderr.write("%s\n" % warning) @@ -136,7 +126,9 @@ self.semanageHandle = semanage_handle_create() self.semanaged = semanage_is_managed(self.semanageHandle) if self.semanaged: - semanage_connect(self.semanageHandle) + rc = semanage_connect(self.semanageHandle) + if rc: + errorExit("Unable to connect to semanage") (status, self.ulist) = semanage_user_list(self.semanageHandle) self.type = type self.selinuxdir = selinuxdir +"/" @@ -336,18 +328,25 @@ print self.genoutput() def write(self): - try: - fd = open(self.getFileContextDir()+"/file_contexts.homedirs", "w") - fd.write(self.genoutput()) - fd.close() - except IOError, error: - sys.stderr.write("%s: %s\n" % ( sys.argv[0], error )) + fd = open(self.getFileContextDir()+"/file_contexts.homedirs", "w") + fd.write(self.genoutput()) + fd.close() - if os.getuid() > 0 or os.geteuid() > 0: print _("You must be root to run %s.") % sys.argv[0] sys.exit(1) +try: + fd = open("/etc/shells", 'r') + VALID_SHELLS = fd.read().split("\n") + fd.close() + if "/sbin/nologin" in VALID_SHELLS: + VALID_SHELLS.remove("/sbin/nologin") + if "" in VALID_SHELLS: + VALID_SHELLS.remove("") +except: + VALID_SHELLS = ['/bin/sh', '/bin/bash', '/bin/ash', '/bin/bsh', '/bin/ksh', '/usr/bin/ksh', '/usr/bin/pdksh', '/bin/tcsh', '/bin/csh', '/bin/zsh'] + # # This script will generate home dir file context # based off the homedir_template file, entries in the password file, and @@ -369,15 +368,19 @@ directory = a if o == '--help' or o == "-h": usage() +except getopt.error, error: + errorExit(_("Options Error %s ") % error) +if type == None: + type = getSELinuxType(directory) - if type == None: - type = getSELinuxType(directory) +if len(cmds) != 0: + usage(1) - if len(cmds) != 0: - usage() - selconf = selinuxConfig(directory, type, usepwd) +selconf = selinuxConfig(directory, type, usepwd) +try: selconf.write() +except IOError, error: + sys.stderr.write("%s: %s\n" % ( sys.argv[0], error )) + sys.exit(1) -except getopt.error, error: - errorExit(_("Options Error %s ") % error) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <mad...@us...> - 2006-11-29 21:15:33
|
Revision: 2116 http://svn.sourceforge.net/selinux/?rev=2116&view=rev Author: madmethod Date: 2006-11-29 13:15:32 -0800 (Wed, 29 Nov 2006) Log Message: ----------- Changelog and version for policycoreutils 1.33.6 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-11-29 21:12:43 UTC (rev 2115) +++ trunk/policycoreutils/ChangeLog 2006-11-29 21:15:32 UTC (rev 2116) @@ -1,3 +1,10 @@ +1.33.6 2006-11-29 + * Patch from Dan Walsh to add an pam_acct_msg call to run_init + * Patch from Dan Walsh to fix error code returns in newrole + * Patch from Dan Walsh to remove verbose flag from semanage man page + * Patch from Dan Walsh to make audit2allow use refpolicy Makefile + in /usr/share/selinux/<SELINUXTYPE> + 1.33.5 2006-11-27 * Merged patch from Micheal C Thompson to clean up genhomedircon error handling. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-11-29 21:12:43 UTC (rev 2115) +++ trunk/policycoreutils/VERSION 2006-11-29 21:15:32 UTC (rev 2116) @@ -1 +1 @@ -1.33.5 +1.33.6 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <kma...@us...> - 2007-01-03 16:11:32
|
Revision: 2121 http://svn.sourceforge.net/selinux/?rev=2121&view=rev Author: kmacmillan Date: 2007-01-03 08:11:29 -0800 (Wed, 03 Jan 2007) Log Message: ----------- Author: Daniel J Walsh Email: dw...@re... Subject: Patch to load_policy to enforce quiet option Date: Wed, 29 Nov 2006 17:16:30 -0500 Acked-by: Karl MacMillan <kma...@me...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/load_policy/load_policy.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2006-12-01 14:11:55 UTC (rev 2120) +++ trunk/policycoreutils/ChangeLog 2007-01-03 16:11:29 UTC (rev 2121) @@ -1,3 +1,6 @@ +1.33.7 2007-1-3 + * Patch from Dan Walsh to correctly suppress warnings in load_policy. + 1.33.6 2006-11-29 * Patch from Dan Walsh to add an pam_acct_msg call to run_init * Patch from Dan Walsh to fix error code returns in newrole Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2006-12-01 14:11:55 UTC (rev 2120) +++ trunk/policycoreutils/VERSION 2007-01-03 16:11:29 UTC (rev 2121) @@ -1 +1 @@ -1.33.6 +1.33.7 Modified: trunk/policycoreutils/load_policy/load_policy.c =================================================================== --- trunk/policycoreutils/load_policy/load_policy.c 2006-12-01 14:11:55 UTC (rev 2120) +++ trunk/policycoreutils/load_policy/load_policy.c 2007-01-03 16:11:29 UTC (rev 2121) @@ -50,12 +50,12 @@ nargs = argc - optind; if (nargs > 2) usage(argv[0]); - if (nargs >= 1) { - fprintf(stderr, - "%s: Warning! Policy file argument (%s) is no longer supported, installed policy is always loaded. Continuing...\n", - argv[0], argv[optind++]); + if (nargs >= 1 && !quiet) { + fprintf(stderr, + "%s: Warning! Policy file argument (%s) is no longer supported, installed policy is always loaded. Continuing...\n", + argv[0], argv[optind++]); } - if (nargs == 2) { + if (nargs == 2 && ! quiet) { fprintf(stderr, "%s: Warning! Boolean file argument (%s) is no longer supported, installed booleans file is always used. Continuing...\n", argv[0], argv[optind++]); This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-04 16:57:23
|
Revision: 2124 http://svn.sourceforge.net/selinux/?rev=2124&view=rev Author: ssmalley Date: 2007-01-04 08:57:22 -0800 (Thu, 04 Jan 2007) Log Message: ----------- Author: Daniel J Walsh Email: dw...@re... Subject: Policycoreutils patches Date: Wed, 03 Jan 2007 13:05:22 -0500 Bunch of patches separated so you can approve/deny them separately. avc patch Removes optional_policy name from audit2allow pyver patch removes hardcoding of python version from makefile. Will use version of installed python version. newrole patch to use O_RDWR for terminals to fix more problem. Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/audit2allow/Makefile trunk/policycoreutils/audit2allow/avc.py trunk/policycoreutils/newrole/newrole.c trunk/policycoreutils/semanage/Makefile Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-04 16:50:14 UTC (rev 2123) +++ trunk/policycoreutils/ChangeLog 2007-01-04 16:57:22 UTC (rev 2124) @@ -1,4 +1,10 @@ -1.33.7 2007-1-3 +1.33.8 2007-01-04 + * Merged patches from Dan Walsh to: + - omit the optional name from audit2allow + - use the installed python version in the Makefiles + - re-open the tty with O_RDWR in newrole + +1.33.7 2007-01-03 * Patch from Dan Walsh to correctly suppress warnings in load_policy. 1.33.6 2006-11-29 Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-04 16:50:14 UTC (rev 2123) +++ trunk/policycoreutils/VERSION 2007-01-04 16:57:22 UTC (rev 2124) @@ -1 +1 @@ -1.33.7 +1.33.8 Modified: trunk/policycoreutils/audit2allow/Makefile =================================================================== --- trunk/policycoreutils/audit2allow/Makefile 2007-01-04 16:50:14 UTC (rev 2123) +++ trunk/policycoreutils/audit2allow/Makefile 2007-01-04 16:57:22 UTC (rev 2124) @@ -4,7 +4,7 @@ LIBDIR ?= $(PREFIX)/lib MANDIR ?= $(PREFIX)/share/man LOCALEDIR ?= /usr/share/locale -PYLIBVER ?= python2.4 +PYLIBVER ?= $(shell python -c 'import sys;print "python%d.%d" % sys.version_info[0:2]') PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER) TARGETS=audit2allow Modified: trunk/policycoreutils/audit2allow/avc.py =================================================================== --- trunk/policycoreutils/audit2allow/avc.py 2007-01-04 16:50:14 UTC (rev 2123) +++ trunk/policycoreutils/audit2allow/avc.py 2007-01-04 16:57:22 UTC (rev 2124) @@ -231,7 +231,7 @@ else: file = m[0][1] ret = "\n#%s\n"% self.out() - ret += "optional_policy(`%s', `\n" % m[0][1] + ret += "optional_policy(`\n" first = True for i in m: if file != i[1]: Modified: trunk/policycoreutils/newrole/newrole.c =================================================================== --- trunk/policycoreutils/newrole/newrole.c 2007-01-04 16:50:14 UTC (rev 2123) +++ trunk/policycoreutils/newrole/newrole.c 2007-01-04 16:57:22 UTC (rev 2124) @@ -1120,10 +1120,10 @@ fd = open(ttyn, O_RDONLY); if (fd != 0) goto err_close_pam; - fd = open(ttyn, O_WRONLY); + fd = open(ttyn, O_RDWR); if (fd != 1) goto err_close_pam; - fd = open(ttyn, O_WRONLY); + fd = open(ttyn, O_RDWR); if (fd != 2) goto err_close_pam; Modified: trunk/policycoreutils/semanage/Makefile =================================================================== --- trunk/policycoreutils/semanage/Makefile 2007-01-04 16:50:14 UTC (rev 2123) +++ trunk/policycoreutils/semanage/Makefile 2007-01-04 16:57:22 UTC (rev 2124) @@ -3,7 +3,7 @@ LIBDIR ?= $(PREFIX)/lib SBINDIR ?= $(PREFIX)/sbin MANDIR = $(PREFIX)/share/man -PYLIBVER ?= python2.4 +PYLIBVER ?= $(shell python -c 'import sys;print "python%d.%d" % sys.version_info[0:2]') PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER) TARGETS=semanage This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-05 19:14:02
|
Revision: 2151 http://svn.sourceforge.net/selinux/?rev=2151&view=rev Author: ssmalley Date: 2007-01-05 11:13:58 -0800 (Fri, 05 Jan 2007) Log Message: ----------- Author: Daniel J Walsh Email: dw...@re... Subject: Policycoreutils patches Date: Thu, 04 Jan 2007 17:07:56 -0500 Ok this part of the seobject patch should not be controversial. This patch fixes modification of roles. > Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/semanage/seobject.py Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-05 14:46:02 UTC (rev 2150) +++ trunk/policycoreutils/ChangeLog 2007-01-05 19:13:58 UTC (rev 2151) @@ -1,3 +1,6 @@ +1.33.9 2007-01-05 + * Merged patch to fix seobject role modification from Dan Walsh. + 1.33.8 2007-01-04 * Merged patches from Dan Walsh to: - omit the optional name from audit2allow Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-05 14:46:02 UTC (rev 2150) +++ trunk/policycoreutils/VERSION 2007-01-05 19:13:58 UTC (rev 2151) @@ -1 +1 @@ -1.33.8 +1.33.9 Modified: trunk/policycoreutils/semanage/seobject.py =================================================================== --- trunk/policycoreutils/semanage/seobject.py 2007-01-05 14:46:02 UTC (rev 2150) +++ trunk/policycoreutils/semanage/seobject.py 2007-01-05 19:13:58 UTC (rev 2151) @@ -525,8 +525,12 @@ semanage_user_set_prefix(self.sh, u, prefix) if len(roles) != 0: - for r in roles: - semanage_user_add_role(self.sh, u, r) + for r in rlist: + if r not in roles: + semanage_user_del_role(u, r) + for r in roles: + if r not in rlist: + semanage_user_add_role(self.sh, u, r) rc = semanage_begin_transaction(self.sh) if rc < 0: This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <mad...@us...> - 2007-01-08 20:36:40
|
Revision: 2158 http://svn.sourceforge.net/selinux/?rev=2158&view=rev Author: madmethod Date: 2007-01-08 12:36:39 -0800 (Mon, 08 Jan 2007) Log Message: ----------- version bump for policycoreutils 1.33.10 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-08 20:35:21 UTC (rev 2157) +++ trunk/policycoreutils/ChangeLog 2007-01-08 20:36:39 UTC (rev 2158) @@ -1,3 +1,7 @@ +1.33.10 2007-01-08 + * Merged patch to correctly handle a failure during semanage handle + creation from Karl MacMillan. + 1.33.9 2007-01-05 * Merged patch to fix seobject role modification from Dan Walsh. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-08 20:35:21 UTC (rev 2157) +++ trunk/policycoreutils/VERSION 2007-01-08 20:36:39 UTC (rev 2158) @@ -1 +1 @@ -1.33.9 +1.33.10 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-09 20:50:27
|
Revision: 2164 http://svn.sourceforge.net/selinux/?rev=2164&view=rev Author: ssmalley Date: 2007-01-09 12:50:22 -0800 (Tue, 09 Jan 2007) Log Message: ----------- policycoreutils 1.33.11 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-09 20:47:51 UTC (rev 2163) +++ trunk/policycoreutils/ChangeLog 2007-01-09 20:50:22 UTC (rev 2164) @@ -1,3 +1,7 @@ +1.33.11 2007-01-09 + * Merged fixfiles and seobject fixes from Dan Walsh. + * Merged semodule support for list of modules after -i from Karl MacMillan. + 1.33.10 2007-01-08 * Merged patch to correctly handle a failure during semanage handle creation from Karl MacMillan. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-09 20:47:51 UTC (rev 2163) +++ trunk/policycoreutils/VERSION 2007-01-09 20:50:22 UTC (rev 2164) @@ -1 +1 @@ -1.33.10 +1.33.11 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-11 17:28:04
|
Revision: 2168 http://svn.sourceforge.net/selinux/?rev=2168&view=rev Author: ssmalley Date: 2007-01-11 09:28:00 -0800 (Thu, 11 Jan 2007) Log Message: ----------- Author: Daniel J Walsh Email: dw...@re... Subject: newrole patch Date: Tue, 09 Jan 2007 10:10:28 -0500 Update newrole to call selinux_check_securetty_context() for -l and refuse to change levels if the tty is not "secure". [sds: Update for new return value convention of the function.] Acked-by: Stephen Smalley <sd...@ty...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/newrole/newrole.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-11 17:19:04 UTC (rev 2167) +++ trunk/policycoreutils/ChangeLog 2007-01-11 17:28:00 UTC (rev 2168) @@ -1,3 +1,5 @@ + * Merged newrole securetty check from Dan Walsh. + 1.33.11 2007-01-09 * Merged fixfiles and seobject fixes from Dan Walsh. * Merged semodule support for list of modules after -i from Karl MacMillan. Modified: trunk/policycoreutils/newrole/newrole.c =================================================================== --- trunk/policycoreutils/newrole/newrole.c 2007-01-11 17:19:04 UTC (rev 2167) +++ trunk/policycoreutils/newrole/newrole.c 2007-01-11 17:28:00 UTC (rev 2168) @@ -741,6 +741,7 @@ char *level_s = NULL; /* level spec'd by user in argv[] */ char *range_ptr = NULL; security_context_t new_con = NULL; + security_context_t tty_con = NULL; context_t context = NULL; /* manipulatable form of new_context */ const struct option long_options[] = { {"role", 1, 0, 'r'}, @@ -793,6 +794,15 @@ "specified\n")); return -1; } + if (fgetfilecon(0,&tty_con) >= 0) { + if (selinux_check_securetty_context(tty_con) < 0) { + fprintf(stderr, _("Error: you are not allowed to change levels on a non secure terminal\n")); + freecon(tty_con); + return -1; + } + freecon(tty_con); + } + level_s = optarg; break; default: This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-11 17:37:32
|
Revision: 2169 http://svn.sourceforge.net/selinux/?rev=2169&view=rev Author: ssmalley Date: 2007-01-11 09:37:31 -0800 (Thu, 11 Jan 2007) Log Message: ----------- Author: Karl MacMillan Email: kma...@me... Subject: allow semodule -i to accept list of modules Date: Tue, 09 Jan 2007 16:52:40 -0500 On Tue, 2007-01-09 at 15:43 -0500, Stephen Smalley wrote: > On Tue, 2007-01-09 at 15:17 -0500, Stephen Smalley wrote: > > On Tue, 2007-01-09 at 11:17 -0500, Joshua Brindle wrote: > > > Karl MacMillan wrote: > > > > The following patch allows semodule to handle a list of modules for > > > > installation (i.e., semodule -i *.pp now works). > > > > > > > > Signed-off-by: Karl MacMillan <kma...@me...> > > > > > > > > > > > Acked-By: Joshua Brindle <jbr...@tr...> > > > > Acked-by: Stephen Smalley <sd...@ty...> > > > > This means we can also update the semodule man page to remove the gross > > hack we came up with to workaround the absence of such support, > > # Replace all modules with the ones in the current directory > > $ semodule -b base.pp ?\226?\128?\152semodule -l | awk ?\226?\128?\153{print "-i " $1 > > ".pp"}?\226?\128?\153?\226?\128?\152 > > BTW, any reason we wouldn't support the same thing for -u or -r? > Patch below. It is less useful for -r, but still potentially easier. As for the man page, that is updated but the command for updating from /usr/share/selinux/policyname still sucks. I came up with: ls *.pp | grep -Ev "base.pp|enableaudit.pp" | xargs /usr/sbin/semodule -i Gets rid of awk (so it is potentially easier for many), but it is longer. At some point someone should make semodule just do the right thing for a mixed list of modules and base modules. Of course, even that wouldn't work for the /usr/share/selinux directories because of enableaudit, so I give up. Signed-off-by: Karl MacMillan <kma...@me...> [sds: Modified the man page.] Acked-by: Stephen Smalley <sd...@ty...> Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/po/kn.po trunk/policycoreutils/semodule/semodule.8 trunk/policycoreutils/semodule/semodule.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-11 17:28:00 UTC (rev 2168) +++ trunk/policycoreutils/ChangeLog 2007-01-11 17:37:31 UTC (rev 2169) @@ -1,4 +1,5 @@ * Merged newrole securetty check from Dan Walsh. + * Merged semodule patch to generalize list support from Karl MacMillan. 1.33.11 2007-01-09 * Merged fixfiles and seobject fixes from Dan Walsh. Modified: trunk/policycoreutils/po/kn.po =================================================================== (Binary files differ) Modified: trunk/policycoreutils/semodule/semodule.8 =================================================================== --- trunk/policycoreutils/semodule/semodule.8 2007-01-11 17:28:00 UTC (rev 2168) +++ trunk/policycoreutils/semodule/semodule.8 2007-01-11 17:37:31 UTC (rev 2169) @@ -52,14 +52,16 @@ .SH EXAMPLE .nf -# Install a base policy package. +# Install or replace a base policy package. $ semodule -b base.pp -# Install a non-base policy package. +# Install or replace a non-base policy package. $ semodule -i httpd.pp # List non-base modules. $ semodule -l -# Replace all modules with the ones in the current directory -$ semodule -b base.pp `semodule -l | awk '{print "-i " $1 ".pp"}'` +# Install or replace all non-base modules in the current directory. +$ semodule -i *.pp +# Install or replace all modules in the current directory. +$ ls *.pp | grep -Ev "base.pp|enableaudit.pp" | xargs /usr/sbin/semodule -b base.pp -i .fi .SH SEE ALSO Modified: trunk/policycoreutils/semodule/semodule.c =================================================================== --- trunk/policycoreutils/semodule/semodule.c 2007-01-11 17:28:00 UTC (rev 2168) +++ trunk/policycoreutils/semodule/semodule.c 2007-01-11 17:37:31 UTC (rev 2169) @@ -238,13 +238,17 @@ } if (optind < argc) { - /* if -i was the last command treat any remaining - * arguments as modules to allow 'semodule -i *.pp' to + int mode; + /* if -i/u/r was the last command treat any remaining + * arguments as args. Will allow 'semodule -i *.pp' to * work as expected. */ if (commands[num_commands - 1].mode == INSTALL_M) { - while (optind < argc) - set_mode(INSTALL_M, argv[optind++]); + mode = INSTALL_M; + } else if (commands[num_commands - 1].mode == UPGRADE_M) { + mode = UPGRADE_M; + } else if (commands[num_commands - 1].mode == REMOVE_M) { + mode = REMOVE_M; } else { fprintf(stderr, "unknown additional arguments:\n"); while (optind < argc) @@ -253,6 +257,8 @@ usage(argv[0]); exit(1); } + while (optind < argc) + set_mode(mode, argv[optind++]); } } This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-11 17:42:46
|
Revision: 2170 http://svn.sourceforge.net/selinux/?rev=2170&view=rev Author: ssmalley Date: 2007-01-11 09:42:45 -0800 (Thu, 11 Jan 2007) Log Message: ----------- 1.33.12 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-11 17:37:31 UTC (rev 2169) +++ trunk/policycoreutils/ChangeLog 2007-01-11 17:42:45 UTC (rev 2170) @@ -1,3 +1,4 @@ +1.33.12 2007-01-11 * Merged newrole securetty check from Dan Walsh. * Merged semodule patch to generalize list support from Karl MacMillan. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-11 17:37:31 UTC (rev 2169) +++ trunk/policycoreutils/VERSION 2007-01-11 17:42:45 UTC (rev 2170) @@ -1 +1 @@ -1.33.11 +1.33.12 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <kma...@us...> - 2007-01-16 15:39:31
|
Revision: 2176 http://svn.sourceforge.net/selinux/?rev=2176&view=rev Author: kmacmillan Date: 2007-01-16 07:39:25 -0800 (Tue, 16 Jan 2007) Log Message: ----------- policycoreutils 1.33.13 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-16 15:36:53 UTC (rev 2175) +++ trunk/policycoreutils/ChangeLog 2007-01-16 15:39:25 UTC (rev 2176) @@ -1,3 +1,6 @@ +1.33.13 2007-01-16 + * Merged patch to fix python unicode problem from Dan Walsh. + 1.33.12 2007-01-11 * Merged newrole securetty check from Dan Walsh. * Merged semodule patch to generalize list support from Karl MacMillan. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-16 15:36:53 UTC (rev 2175) +++ trunk/policycoreutils/VERSION 2007-01-16 15:39:25 UTC (rev 2176) @@ -1 +1 @@ -1.33.12 +1.33.13 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-16 19:06:45
|
Revision: 2179 http://svn.sourceforge.net/selinux/?rev=2179&view=rev Author: ssmalley Date: 2007-01-16 11:06:25 -0800 (Tue, 16 Jan 2007) Log Message: ----------- Author: Michael C Thompson Email: tho...@us... Subject: clarifications for -l to newrole.1 Date: Sun, 14 Jan 2007 14:02:42 -0600 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/newrole/newrole.1 trunk/policycoreutils/newrole/newrole.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-16 15:45:51 UTC (rev 2178) +++ trunk/policycoreutils/ChangeLog 2007-01-16 19:06:25 UTC (rev 2179) @@ -1,3 +1,6 @@ +1.33.14 2007-01-16 + * Merged newrole man page patch from Michael Thompson. + 1.33.13 2007-01-16 * Merged patch to fix python unicode problem from Dan Walsh. @@ -33,7 +36,7 @@ in /usr/share/selinux/<SELINUXTYPE> 1.33.5 2006-11-27 - * Merged patch from Micheal C Thompson to clean up genhomedircon + * Merged patch from Michael C Thompson to clean up genhomedircon error handling. 1.33.4 2006-11-21 * Merged po file updates from Dan Walsh. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-16 15:45:51 UTC (rev 2178) +++ trunk/policycoreutils/VERSION 2007-01-16 19:06:25 UTC (rev 2179) @@ -1 +1 @@ -1.33.13 +1.33.14 Modified: trunk/policycoreutils/newrole/newrole.1 =================================================================== --- trunk/policycoreutils/newrole/newrole.1 2007-01-16 15:45:51 UTC (rev 2178) +++ trunk/policycoreutils/newrole/newrole.1 2007-01-16 19:06:25 UTC (rev 2179) @@ -57,16 +57,46 @@ .B --version shows the current version of newrole .PP +.SH EXAMPLE +.br +Changing role: + # id -Z + staff_u:staff_r:staff_t:SystemLow-SystemHigh + # newrole -r sysadm_r + # id -Z + staff_u:sysadm_r:sysadm_t:SystemLow-SystemHigh + +Changing sensitivity only: + # id -Z + staff_u:sysadm_r:sysadm_t:Unclassified-SystemHigh + # newrole -l Secret + # id -Z + staff_u:sysadm_r:sysadm_t:Secret-SystemHigh + +.PP +Changing sensitivity and clearance: + # id -Z + staff_u:sysadm_r:sysadm_t:Unclassified-SystemHigh + # newrole -l Secret-Secret + # id -Z + staff_u:sysadm_r:sysadm_t:Secret + .SH FILES /etc/passwd - user account information .br /etc/shadow - encrypted passwords and age information +.br +/etc/selinux/<policy>/contexts/default_type - default types for roles +/etc/selinux/<policy>/contexts/securetty_types - securetty types for level changes +.br .SH SEE ALSO -.B su -(1), -.B runas +.B runcon (1) .SH AUTHORS .nf -Tim Fraser (tf...@ti...) -Anthony Colatrella (am...@ep...) +Anthony Colatrella +Tim Fraser +Steve Grubb <sg...@re...> +Darrel Goeddel <DGo...@tr...> +Michael Thompson <mct...@us...> +Dan Walsh <dw...@re...> Modified: trunk/policycoreutils/newrole/newrole.c =================================================================== --- trunk/policycoreutils/newrole/newrole.c 2007-01-16 15:45:51 UTC (rev 2178) +++ trunk/policycoreutils/newrole/newrole.c 2007-01-16 19:06:25 UTC (rev 2179) @@ -36,9 +36,13 @@ * setuid root, so that it can read the shadow passwd file. * * - * Authors: Tim Fraser , - * Anthony Colatrella <am...@ep...> - * Various bug fixes by Stephen Smalley <sd...@ep...> + * Authors: + * Anthony Colatrella + * Tim Fraser + * Steve Grubb <sg...@re...> + * Darrel Goeddel <DGo...@tr...> + * Michael Thompson <mct...@us...> + * Dan Walsh <dw...@re...> * *************************************************************************/ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-18 14:53:15
|
Revision: 2194 http://svn.sourceforge.net/selinux/?rev=2194&view=rev Author: ssmalley Date: 2007-01-18 06:53:11 -0800 (Thu, 18 Jan 2007) Log Message: ----------- policycoreutils 1.33.16 Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-18 14:49:39 UTC (rev 2193) +++ trunk/policycoreutils/ChangeLog 2007-01-18 14:53:11 UTC (rev 2194) @@ -1,3 +1,7 @@ +1.33.16 2007-01-18 + * Merged po file updates from Dan Walsh. + * Removed update-po from all target in po/Makefile. + 1.33.15 2007-01-17 * Merged unicode-to-string fix for seobject audit from Dan Walsh. * Merged man page updates to make "apropos selinux" work from Dan Walsh. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-18 14:49:39 UTC (rev 2193) +++ trunk/policycoreutils/VERSION 2007-01-18 14:53:11 UTC (rev 2194) @@ -1 +1 @@ -1.33.15 +1.33.16 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <ssm...@us...> - 2007-01-22 18:35:06
|
Revision: 2199 http://svn.sourceforge.net/selinux/?rev=2199&view=rev Author: ssmalley Date: 2007-01-22 10:34:12 -0800 (Mon, 22 Jan 2007) Log Message: ----------- Fixed newrole non-pam build. Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION trunk/policycoreutils/newrole/newrole.c Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-01-18 15:09:00 UTC (rev 2198) +++ trunk/policycoreutils/ChangeLog 2007-01-22 18:34:12 UTC (rev 2199) @@ -1,3 +1,6 @@ +1.34.1 2007-01-22 + * Fixed newrole non-pam build. + 1.34.0 2007-01-18 * Updated version for stable branch. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-01-18 15:09:00 UTC (rev 2198) +++ trunk/policycoreutils/VERSION 2007-01-22 18:34:12 UTC (rev 2199) @@ -1 +1 @@ -1.34.0 +1.34.1 Modified: trunk/policycoreutils/newrole/newrole.c =================================================================== --- trunk/policycoreutils/newrole/newrole.c 2007-01-18 15:09:00 UTC (rev 2198) +++ trunk/policycoreutils/newrole/newrole.c 2007-01-22 18:34:12 UTC (rev 2199) @@ -944,11 +944,11 @@ int preserve_environment; int fd; - int rc; pid_t childPid = 0; char *shell_argv0 = NULL; #ifdef USE_PAM + int rc; int pam_status; /* pam return code */ pam_handle_t *pam_handle; /* opaque handle used by all PAM functions */ This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |
From: <kma...@us...> - 2007-02-08 21:00:46
|
Revision: 2232 http://svn.sourceforge.net/selinux/?rev=2232&view=rev Author: kmacmillan Date: 2007-02-08 13:00:40 -0800 (Thu, 08 Feb 2007) Log Message: ----------- changelog and 2.0.1 of policycoreutils Modified Paths: -------------- trunk/policycoreutils/ChangeLog trunk/policycoreutils/VERSION Modified: trunk/policycoreutils/ChangeLog =================================================================== --- trunk/policycoreutils/ChangeLog 2007-02-08 20:56:25 UTC (rev 2231) +++ trunk/policycoreutils/ChangeLog 2007-02-08 21:00:40 UTC (rev 2232) @@ -1,3 +1,6 @@ +2.0.1 2007-02-08 + * Merged small fix to correct include of errcodes.h in semodule_deps from Dan Walsh. + 2.0.0 2007-02-05 * Merged new audit2allow from Karl MacMillan. This audit2allow depends on the new sepolgen python module. Modified: trunk/policycoreutils/VERSION =================================================================== --- trunk/policycoreutils/VERSION 2007-02-08 20:56:25 UTC (rev 2231) +++ trunk/policycoreutils/VERSION 2007-02-08 21:00:40 UTC (rev 2232) @@ -1 +1 @@ -2.0.0 +2.0.1 This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |