From 1f2b67a04d2990ad2b6555367f001a373e50a03c Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Sep 24 2007 16:22:03 +0000 Subject: * Mon Sep 24 2007 Dan Walsh 2.0.26-2 - Fixed spelling mistakes in booleans defs - Update po --- diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index 77173a7..5f3d1ca 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,14 +1,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.26/gui/booleansPage.py --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/booleansPage.py 2007-09-18 16:40:57.000000000 -0400 -@@ -0,0 +1,226 @@ ++++ policycoreutils-2.0.26/gui/booleansPage.py 2007-09-24 12:20:29.000000000 -0400 +@@ -0,0 +1,236 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel +# -+# Brent Fox +# Dan Walsh +# -+# Copyright 2006 Red Hat, Inc. ++# Copyright 2006, 2007 Red Hat, Inc. +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by @@ -30,6 +29,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli +import gobject +import sys +import tempfile ++import seobject + +INSTALLPATH='/usr/share/system-config-selinux' +sys.path.append(INSTALLPATH) @@ -87,6 +87,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + try: + return _(self.translation[key][0]) + except: ++ #print key, "missing translation" + return _("Other") + + def get_value(self,key): @@ -156,6 +157,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli +class booleansPage: + def __init__(self, xml, doDebug=None): + self.xml = xml ++ self.local = False + self.types=[] + self.selinuxsupport = True + self.translation = Translation() @@ -190,12 +192,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + col = gtk.TreeViewColumn("", gtk.CellRendererText(), text=1) + self.booleansView.append_column(col) + self.filter="" -+ self.refreshBooleans(self.filter) ++ self.load(self.filter) + + def filter_changed(self, *arg): + filter = arg[0].get_text() + if filter != self.filter: -+ self.refreshBooleans(filter) ++ self.load(filter) + self.filter=filter + + def use_menus(self): @@ -204,18 +206,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + def get_description(self): + return _("Boolean") + -+ def refreshBooleans(self, filter=None): ++ def load(self, filter=None): + self.modifiers=Modifiers(self.booleansStore) -+ booleansList=commands.getoutput("/usr/sbin/getsebool -a").split("\n") -+ for i in booleansList: -+ rec=i.split() -+ name=rec[0] ++ booleans=seobject.booleanRecords() ++ booleansList=booleans.get_all(self.local) ++# booleansList=commands.getoutput("/usr/sbin/getsebool -a").split("\n") ++ for name in booleansList: ++ rec=booleansList[name] + if self.translation.match(name, filter): -+ if rec[2]=="on" or rec[2]=="active": -+ on=1 -+ else: -+ on=0 -+ self.modifiers.add(name,Boolean(name,on)) ++ self.modifiers.add(name,Boolean(name,rec[2] == 1)) + + def boolean_toggled(self, widget, row): + if len(row) == 1: @@ -228,9 +227,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + + setsebool="/usr/sbin/setsebool -P %s=%d" % (key, not val) + commands.getstatusoutput(setsebool) ++ ++ def on_local_clicked(self, button): ++ self.local = not self.local ++ if self.local: ++ button.set_label(_("all")) ++ else: ++ button.set_label(_("Customized")) ++ ++ self.load(self.filter) ++ return True ++ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.26/gui/fcontextPage.py --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/fcontextPage.py 2007-09-18 16:40:57.000000000 -0400 ++++ policycoreutils-2.0.26/gui/fcontextPage.py 2007-09-24 12:20:52.000000000 -0400 @@ -0,0 +1,209 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -350,7 +360,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + def load(self, filter=""): + self.filter=filter + self.fcontext=seobject.fcontextRecords() -+ fcon_list=self.fcontext.get_all() ++ fcon_list=self.fcontext.get_all(self.local) + self.store.clear() + for fcon in fcon_list: + if not self.match(fcon, filter): @@ -369,7 +379,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + filter = arg[0].get_text() + if filter != self.filter: + self.load(filter) -+ ++ + def dialogInit(self): + store, iter = self.view.get_selection().get_selected() + self.fcontextEntry.set_text(store.get_value(iter, SPEC_COL)) @@ -443,7 +453,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, TYPE_COL, "system_u:object_r:%s:%s" % (type, mls)) diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.26/gui/loginsPage.py --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/loginsPage.py 2007-09-18 16:40:57.000000000 -0400 ++++ policycoreutils-2.0.26/gui/loginsPage.py 2007-09-24 12:20:58.000000000 -0400 @@ -0,0 +1,179 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -514,7 +524,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + def load(self, filter = ""): + self.filter=filter + self.login = seobject.loginRecords() -+ dict = self.login.get_all() ++ dict = self.login.get_all(0) + keys = dict.keys() + keys.sort() + self.store.clear() @@ -538,7 +548,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + self.loginsSelinuxUserCombo.pack_start(cell, True) + self.loginsSelinuxUserCombo.add_attribute(cell, 'text', 0) + -+ selusers = seobject.seluserRecords().get_all() ++ selusers = seobject.seluserRecords().get_all(0) + keys = selusers.keys() + keys.sort() + for k in keys: @@ -664,7 +674,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +relabel: diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.26/gui/mappingsPage.py --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/mappingsPage.py 2007-09-18 16:40:57.000000000 -0400 ++++ policycoreutils-2.0.26/gui/mappingsPage.py 2007-09-24 12:21:12.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -716,7 +726,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + self.store.set_sort_column_id(0, gtk.SORT_ASCENDING) + self.view.set_model(self.store) + self.login = loginRecords() -+ dict = self.login.get_all() ++ dict = self.login.get_all(0) + keys = dict.keys() + keys.sort() + for k in keys: @@ -4774,9 +4784,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.26/gui/selinux.tbl --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/selinux.tbl 2007-09-18 16:40:57.000000000 -0400 -@@ -0,0 +1,296 @@ -+allow_console_login _("Login") _("Allow direct login to the console device. Requiered for System 390") ++++ policycoreutils-2.0.26/gui/selinux.tbl 2007-09-24 12:14:07.000000000 -0400 +@@ -0,0 +1,295 @@ ++! allow_console_login _("Login") _("Allow direct login to the console device. Required for System 390") +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_cvs_read_shadow _("CVS") _("Allow cvs daemon to read shadow") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -4784,7 +4794,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +allow_execheap _("Memory Protection") _("Allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla") +allow_execmem _("Memory Protection") _("Allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla") +allow_execmod _("Memory Protection") _("Allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t") -+allow_execstack _("Memory Protection") _("Allow unconfined executables to make their stack executable. This should never, ever be neessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla") ++allow_execstack _("Memory Protection") _("Allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla") +allow_ftpd_full_access _("FTP") _("Allow ftpd to full access to the system") +allow_ftpd_anon_write _("FTP") _("Allow ftpd to upload files to directories labeled public_content_rw_t") +allow_ftpd_use_cifs _("FTP") _("Allow ftp servers to use cifs used for public file transfer services") @@ -4803,7 +4813,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +allow_mounton_anydir _("Mount") _("Allow mount to mount any directory") +allow_mplayer_execstack _("Memory Protection") _("Allow mplayer executable stack") +allow_nfsd_anon_write _("NFS") _("Allow nfs servers to modify public files used for public file transfer services") -+allow_polyinstantiation _("Polyinstatiation") _("Enable polyinstantiated directory support") ++allow_polyinstantiation _("Polyinstantiation") _("Enable polyinstantiated directory support") +allow_ptrace _("Compatibility") _("Allow sysadm_t to debug or ptrace applications") +allow_rsync_anon_write _("rsync") _("Allow rsync to write files in directories labeled public_content_rw_t") +allow_smbd_anon_write _("Samba") _("Allow Samba to write files in directories labeled public_content_rw_t") @@ -4854,7 +4864,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +cpuspeed_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for cpuspeed daemon") +cron_can_relabel _("Cron") _("Allow system cron jobs to relabel filesystem for restoring file contexts") +crond_disable_trans _("Cron") _("Disable SELinux protection for crond daemon") -+cupsd_config_disable_trans _("Printing") _("Disable SELinux protection for cupsd backend server") ++cupsd_config_disable_trans _("Printing") _("Disable SELinux protection for cupsd back end server") +cupsd_disable_trans _("Printing") _("Disable SELinux protection for cupsd daemon") +cupsd_lpd_disable_trans _("Printing") _("Disable SELinux protection for cupsd_lpd") +cvs_disable_trans _("CVS") _("Disable SELinux protection for cvs daemon") @@ -4890,7 +4900,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +global_ssp _("Admin") _("This should be enabled when all programs are compiled with ProPolice/SSP stack smashing protection. All domains will be allowed to read from /dev/urandom") +gpm_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for gpm daemon") +gssd_disable_trans _("NFS") _("Disable SELinux protection for gss daemon") -+hald_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for hal daemon") ++hald_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for Hal daemon") +hide_broken_symptoms _("Compatibility") _("Do not audit things that we know to be broken but which are not security risks") +hostname_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for hostname daemon") +hotplug_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for hotplug daemon") @@ -4998,7 +5008,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +secure_mode_policyload _("Admin") _("Do not allow any processes to modify kernel SELinux policy") +sendmail_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for sendmail daemon") +setrans_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for setrans") -+setroubleshootd_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for setroublesoot daemon") ++setroubleshootd_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for setroubleshoot daemon") +slapd_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for slapd daemon") +slrnpull_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for slrnpull daemon") +smbd_disable_trans _("Samba") _("Disable SELinux protection for smbd daemon") @@ -5006,10 +5016,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +snort_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for snort daemon") +soundd_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for soundd daemon") +sound_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for sound daemon") -+spamassassin_can_network _("Spam Assassin") _("Allow Spam Assasin daemon network access") -+spamd_disable_trans _("spam Protection") _("Disable SELinux protection for spamd daemon") -+spamd_enable_home_dirs _("spam Protection") _("Allow spamd to access home directories") -+spammassasin_can_network _("spam Protection") _("Allow spammassasin to access the network") ++spamd_disable_trans _("Spam Protection") _("Disable SELinux protection for spamd daemon") ++spamd_enable_home_dirs _("Spam Protection") _("Allow spamd to access home directories") ++spamassassin_can_network _("Spam Protection") _("Allow Spam Assassin daemon network access") +speedmgmt_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for speedmgmt daemon") +squid_connect_any _("Squid") _("Allow squid daemon to connect to the network") +squid_disable_trans _("Squid") _("Disable SELinux protection for squid daemon") @@ -5057,7 +5066,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +xend_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for xen daemon") +xen_use_raw_disk _("XEN") _("Allow xen to read/write physical disk devices") +xfs_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for xfs daemon") -+xm_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for xen constrol") ++xm_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for xen control") +ypbind_disable_trans _("NIS") _("Disable SELinux protection for ypbind daemon") +yppasswdd_disable_trans _("NIS") _("Disable SELinux protection for NIS Password Daemon") +ypserv_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for ypserv daemon") @@ -5069,13 +5078,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +samba_export_all_ro _("Samba") _("Allow Samba to share any file/directory read only") +samba_export_all_rw _("Samba") _("Allow Samba to share any file/directory read/write") +samba_run_unconfined _("Samba") _("Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory") -+webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivledged users home directories") -+webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivledged users home directories") ++webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") ++webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.26/gui/semanagePage.py --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/semanagePage.py 2007-09-18 16:40:57.000000000 -0400 -@@ -0,0 +1,136 @@ ++++ policycoreutils-2.0.26/gui/semanagePage.py 2007-09-24 12:19:55.000000000 -0400 +@@ -0,0 +1,147 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. + @@ -5121,6 +5130,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli +class semanagePage: + def __init__(self, xml, name, description): + self.xml = xml ++ self.local = False + self.view = xml.get_widget("%sView" % name) + self.dialog = xml.get_widget("%sDialog" % name) + self.filter_entry = xml.get_widget("%sFilterEntry" % name ) @@ -5212,6 +5222,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + self.dialog.hide() + + ++ def on_local_clicked(self, button): ++ self.local = not self.local ++ if self.local: ++ button.set_label(_("all")) ++ else: ++ button.set_label(_("Customized")) ++ ++ self.load(self.filter) ++ return True ++ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.26/gui/statusPage.py --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 +++ policycoreutils-2.0.26/gui/statusPage.py 2007-09-18 16:40:57.000000000 -0400 @@ -5437,8 +5457,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.26/gui/system-config-selinux.glade --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/system-config-selinux.glade 2007-09-18 16:40:57.000000000 -0400 -@@ -0,0 +1,3326 @@ ++++ policycoreutils-2.0.26/gui/system-config-selinux.glade 2007-09-24 12:19:05.000000000 -0400 +@@ -0,0 +1,3393 @@ + + + @@ -7317,6 +7337,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + 0 + + ++ ++ True ++ GTK_ORIENTATION_HORIZONTAL ++ GTK_TOOLBAR_BOTH ++ True ++ True ++ ++ ++ ++ True ++ Revert boolean setting to default ++ gtk-revert-to-saved ++ True ++ True ++ False ++ ++ ++ ++ False ++ True ++ ++ ++ ++ ++ ++ True ++ Toggle between Customized and All Booleans ++ Customized ++ True ++ gtk-find ++ True ++ True ++ False ++ ++ ++ ++ False ++ True ++ ++ ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ + + True + False @@ -7494,6 +7563,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + True + + ++ ++ ++ ++ True ++ Toggle between all and customized file context ++ Customized ++ True ++ gtk-find ++ True ++ True ++ False ++ ++ ++ ++ False ++ True ++ ++ + + + 0 @@ -8767,8 +8854,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.26/gui/system-config-selinux.py --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.26/gui/system-config-selinux.py 2007-09-18 16:40:57.000000000 -0400 -@@ -0,0 +1,171 @@ ++++ policycoreutils-2.0.26/gui/system-config-selinux.py 2007-09-24 12:19:26.000000000 -0400 +@@ -0,0 +1,175 @@ +#!/usr/bin/python +# +# system-config-selinux.py - GUI for SELinux Config tool in system-config-selinux @@ -8849,6 +8936,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + xml.signal_connect("on_delete_clicked", self.delete) + xml.signal_connect("on_add_clicked", self.add) + xml.signal_connect("on_properties_clicked", self.properties) ++ xml.signal_connect("on_local_clicked", self.on_local_clicked) + self.add_page(statusPage.statusPage(xml)) + if selinux.is_selinux_enabled() > 0: + self.add_page(booleansPage.booleansPage(xml)) @@ -8885,6 +8973,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + def properties(self, args): + self.tabs[self.notebook.get_current_page()].propertiesDialog() + ++ def on_local_clicked(self, button): ++ self.tabs[self.notebook.get_current_page()].on_local_clicked(button) ++ + def on_about_activate(self, args): + dlg = xml.get_widget ("aboutWindow") + dlg.run () diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 18d61e6..6aaa59f 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,3666 +1,306717 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.19/po/bg.po ---- nsapolicycoreutils/po/bg.po 2007-01-19 08:50:13.000000000 -0500 -+++ policycoreutils-2.0.19/po/bg.po 2007-06-04 10:50:48.000000000 -0400 -@@ -1,303 +1,303 @@ --# SOME DESCRIPTIVE TITLE. -+# translation of policycoreutils.pot to Bulgarian - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# FIRST AUTHOR , YEAR. - # --#, fuzzy -+# Doncho N. Gunchev , 2007. - msgid "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.26/po/af.po +--- nsapolicycoreutils/po/af.po 2007-07-16 14:20:42.000000000 -0400 ++++ policycoreutils-2.0.26/po/af.po 2007-09-24 12:16:45.000000000 -0400 +@@ -8,7 +8,7 @@ msgstr "" --"Project-Id-Version: PACKAGE VERSION\n" -+"Project-Id-Version: policycoreutils\n" + "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2006-11-21 14:21-0500\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: FULL NAME \n" --"Language-Team: LANGUAGE \n" -+"PO-Revision-Date: 2007-03-31 17:41+0300\n" -+"Last-Translator: Doncho N. Gunchev \n" -+"Language-Team: Bulgarian >\n" - "MIME-Version: 1.0\n" +-"POT-Creation-Date: 2006-11-21 14:21-0500\n" ++"POT-Creation-Date: 2007-09-14 10:36-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -16,1013 +16,3357 @@ "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"X-Generator: KBabel 1.11.4\n" - #: ../load_policy/load_policy.c:22 - #, c-format - msgid "usage: %s [-bq]\n" --msgstr "" -+msgstr "употреба: %s [-bq]\n" +-#: ../load_policy/load_policy.c:22 +-#, c-format +-msgid "usage: %s [-bq]\n" ++#: ../run_init/run_init.c:67 ++msgid "" ++"USAGE: run_init