diff --git a/.gitignore b/.gitignore index 1dacb93..df6ae8d 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/oscap-anaconda-addon-0.7.tar.gz +SOURCES/oscap-anaconda-addon-0.8.tar.gz diff --git a/.oscap-anaconda-addon.metadata b/.oscap-anaconda-addon.metadata index ad006b8..e2bbd40 100644 --- a/.oscap-anaconda-addon.metadata +++ b/.oscap-anaconda-addon.metadata @@ -1 +1 @@ -1b073a990e13548ceec6749ee8be8bdf2f336b00 SOURCES/oscap-anaconda-addon-0.7.tar.gz +3faeeb10e3b1fdb22859d80c2ce15b314623beeb SOURCES/oscap-anaconda-addon-0.8.tar.gz diff --git a/SOURCES/add_translations.patch b/SOURCES/add_translations.patch new file mode 100644 index 0000000..adfa818 --- /dev/null +++ b/SOURCES/add_translations.patch @@ -0,0 +1,2848 @@ +--- oscap-anaconda-addon-0.8/po/ca.po 1970-01-01 01:00:00.000000000 +0100 ++++ ca.po 2017-11-24 14:39:55.323180057 +0100 +@@ -0,0 +1,252 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# Robert Antoni Buj i Gelonch , 2015 ++# Ding-Yi Chen , 2015. #zanata ++# Robert Antoni Buj Gelonch , 2015. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2015-09-29 07:31-0400\n" ++"Last-Translator: Robert Antoni Buj Gelonch \n" ++"Language-Team: Catalan (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/ca/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: ca\n" ++"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s ha d'estar sobre una partició separada o un volum lògic separat." ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"l'opció de muntatge '%(mount_option)s' va afegir-se al punt de muntatge " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "" ++"assegureu-vos de crear una contrasenya amb una mida mínima de %d caràcters" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "" ++"no es pot comprovar la mida de la contrasenya de root (la contrasenya està " ++"xifrada)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "el paquet «%s» s'ha afegit a la llista dels paquets instal·lats" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "el paquet «%s» s'ha afegit a la llista dels paquets exclosos" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Hi va haver un error en la captura i la càrrega del contingut de seguretat:\n" ++"%s\n" ++"S'hauria d'avortar la instal·lació. Voleu continuar de totes maneres?" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Ha fallat la comprovació de la integritat del contingut de seguretat.\n" ++"S'hauria d'avortar la instal·lació. Voleu continuar de totes maneres?" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "PERFIL DE _SEGURETAT" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "No està llest" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "S'estan obtenint les dades del contingut" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "No s'ha seleccionat cap perfil" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Sense regles per a la fase de pre-instal·lació" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "" ++"S'ha proporcionat un context no vàlid. Si us plau, introduïu un URL " ++"diferent." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++"L'URL del contingut no és vàlid o no està admès, si us plau, introduïu-ne un" ++" altre diferent." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "" ++"L'obtenció del contingut ha fallat. Si us plau, introduïu un URL diferent." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++"S'ha detectat un error de xarxa quan es capturaven les dades. Reviseu que la" ++" xarxa estigui configurada i que aquesta estigui funcionant." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++"Ha fallat la comprovació de la integritat del contingut. No es pot utilitzar" ++" el contingut." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "" ++"L'extracció del contingut ha fallat (%s). Si us plau, introduïu un URL " ++"diferent." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++"El perfil amb l'id. «%s» no està definit en el contingut. Seleccioneu un " ++"perfil diferent, si us plau" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "Sense aplicar la política de seguretat" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "" ++"A continuació introduïu el contingut del flux de dades o l'URL de l'arxiu:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"No s'ha trobat cap contingut. Si us plau, a continuació introduïu el " ++"contingut del flux de dades o l'URL de l'arxiu:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "S'ha produït un error en capturar i carregar el contingut" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "No s'ha trobat cap contingut" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "S'ha detectat una configuració errònia" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Advertències que van aparèixer" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Tot està bé" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "L'URL no és vàlid o no està admès" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "S'està obtenint el contingut..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "POLÍTICA DE SEGURETAT" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Canvia el contingut" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Aplica la política de seguretat:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Flux de dades:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Llista de comprovació:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Trieu el perfil a sota:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Perfil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Seleccionat" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Selecciona el perfil" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Els canvis que es van fer o s'han de fer:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Utilitza la guia de seguretat SCAP" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Obté" +--- oscap-anaconda-addon-0.8/po/cs.po 1970-01-01 01:00:00.000000000 +0100 ++++ cs.po 2017-11-24 14:39:59.857069688 +0100 +@@ -0,0 +1,226 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# vpodzime , 2014-2015 ++# Zdenek , 2016. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2016-09-16 06:54-0400\n" ++"Last-Translator: Zdenek \n" ++"Language-Team: Czech (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/cs/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: cs\n" ++"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s musí být na samostatném diskovém nebo logickém oddílu" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "parametr '%(mount_option)s' přidán pro přípojný bod %(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "ujistěte se, že heslo bude mít minimální délku %d znaků" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "nelze zkontrolovat délku hesla uživatele root (heslo je šifrováno)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "balík '%s' byl přidán do seznamu instalovaných balíků" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "balík '%s' byl přidán do seznamu vyloučených balíků" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "_POLITIKA ZABEZPEČENÍ" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Není připraven" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Načítají se data" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Není vybrán žádný profil" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Žádná pravidla pro předinstalační fázi" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "Nevalidní data. Zadejte jiné URL, prosím." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "Načítání dat selhalo. Zadejte jiné URL, prosím." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "Rozbalování dat selhalo (%s). Zadejte jiné URL, prosím." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "Neaplikovat bezpečnostní politiku" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "nebo zadejte URL data streamu, případně archivu:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Nenalezen žádný zdroj dat. Prosím uveďte URL k data streamu nebo archivu:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Žádná data k dispozici" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Detekována nesprávná konfigurace" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Varování" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Vše v pořádku" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "Nevalidní nebo nepodporované URL" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Načítám data..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "POLITIKA ZABEZPEČENÍ" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Jiná data" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Aplikovat bezpečnostní politiku:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Data stream:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Checklist:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Vyberte profil:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Profil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Vybrán" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Vybrat profil" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Změny, které byly nebo musejí být provedeny:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Použít SCAP Security Guide" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Načíst" +--- oscap-anaconda-addon-0.8/po/es.po 1970-01-01 01:00:00.000000000 +0100 ++++ es.po 2017-11-24 14:39:32.725730082 +0100 +@@ -0,0 +1,248 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# Gerardo Rosales , 2014 ++# Máximo Castañeda Riloba , 2016. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2017-05-17 06:10-0400\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Spanish (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/es/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: es\n" ++"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s debe estar en una partición separada o en un volumen lógico" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"opciones de montaje '%(mount_option)s' añadidas para el punto de montaje " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "" ++"Asegúrese de crear una contraseña con una longitud mínima de %d caracteres" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "" ++"no se puede comprobar la longitud de la contraseña raíz(la contraseña está " ++"encriptada)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "paquete '%s' se ha añadido a la lista de paquetes a instalar" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "paquete '%s' se ha añadido a la lista de paquetes excluidos" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Se produjo un error al obtener y cargar el contenido de seguridad:\n" ++"%s\n" ++"Debería pararse la instalación. ¿Quiere continuar de todas formas?" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Falló la comprobación de integridad del contenido de seguridad.\n" ++"Debería pararse la instalación. ¿Quiere continuar de todas formas?" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "POLÍTICA DE _SEGURIDAD" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "No está listo" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Obteniendo datos de contenido" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Ningún perfil seleccionado" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Ninguna regla para la fase de pre-instalación" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "" ++"Contenido proporcionado inválido. Ingrese una URL diferente, por favor." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++"La URL del contenido no es válida o no está admitida, por favor introduzca " ++"una nueva." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "" ++"Falló la obtención de contenido. Ingrese una URL diferente, por favor." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++"Se produjo un error de red al obtener los datos. Compruebe que la red está " ++"configurada y en funcionamiento." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++"Falló la comprobación de la integridad del contenido. No se puede usar el " ++"mismo." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "" ++"Fallo al extraer el contenido(%s). Ingrese una URL diferente, por favor." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++"El perfil con ID '%s' no está definido en el contenido. Elija uno diferente." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "No se aplica política de seguridad" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "" ++"o ingrese el contenido de flujo de datos o archivo URL a continuación:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"No se encontró contenido. Por favor ingrese un contenido de flujo de datos o" ++" un archivo a continuación:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "Error al obtener y cargar el contenido" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "No se encontró contenido" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Configuración errónea detectada" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Advertencias aparecieron" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Todo está bien" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "URL no soportada o es inválida" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Obteniendo contenido..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "POLÍTICA DE SEGURIDAD" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Cambiando contenido" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Aplicando política de seguridad:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Flujo de datos:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Lista de comprobación:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Elija un perfil a continuación:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Perfil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Seleccionado" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Perfil seleccionado" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Cambios que fueron o serán hechos:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Usar Guía de seguridad SCAP" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Obtener" +--- oscap-anaconda-addon-0.8/po/fr.po 1970-01-01 01:00:00.000000000 +0100 ++++ fr.po 2017-11-24 14:38:43.132936769 +0100 +@@ -0,0 +1,236 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# dominique bribanick , 2014 ++# Jérôme Fenal , 2014 ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2017-05-17 06:10-0400\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: French (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/fr/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: fr\n" ++"Plural-Forms: nplurals=2; plural=(n > 1);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s doit être sur une partition ou un volume logique séparé" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"option de montage « %(mount_option)s » ajoutée au point de montage " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "" ++"assurez-vous de créer un mot de passe d'une longueur minimale de %d " ++"caractères" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "" ++"impossible de vérifier la longueur du mot de passe de root (mot de passe " ++"chiffré)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "le paquet « %s » a été ajouté à la liste des paquets à installer" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "le paquet « %s » a été ajouté à la liste des paquets à exclure" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Pas prêt" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Récupération des données de contenu" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Aucun profil sélectionné" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Aucune règle pour la phase de pré-installation" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "Contenu fourni invalide. Merci de saisir une URL différente." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "" ++"Échec de la récupération du contenu. Merci de saisir une URL différente." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "" ++"Impossible d'extraire le contenu (%s). Merci de saisir une URL différente." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "" ++"ou saisir un flux de données de contenu ou l'URL d'une archive ci-dessous :" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Contenu introuvable. Merci de saisir un flux de données de contenu ou l'URL " ++"d'une archive ci-dessous :" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Contenu introuvable" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Mauvaise configuration détectée" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Des avertissements sont apparus" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Tout est OK" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "URL invalide ou non prise en charge" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Récupération du contenu..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Modifier le contenu" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Application des politiques de sécurité :" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Flux de données :" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Liste de vérifications :" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Choisir le profil ci-dessous :" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Profil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Sélectionné" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Sélectionner le profil" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Modifications réalisées ou à faire :" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Utiliser le guide de sécurité SCAP" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Récupérer" +--- oscap-anaconda-addon-0.8/po/hu.po 1970-01-01 01:00:00.000000000 +0100 ++++ hu.po 2017-11-24 14:38:52.341712746 +0100 +@@ -0,0 +1,229 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# Zoltan Hoppár , 2014 ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2015-04-02 03:06-0400\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Hungarian (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/hu/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: hu\n" ++"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s számára külön partíció vagy logikai kötet szükséges" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"a '%(mount_option)s' csatolási opció hozzáadásra került ehhez: " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "bizonyosodjon meg arról, hogy %d karakter hosszúságú jelszót ad meg" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "root jelszó hosszúsága nem ellenőrzhető (jelszó titkosított)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "'%s' csomag hozzáadásra került a telepítendő csomagok listájához" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "'%s' csomag hozzáadásra került az eltávolítandó csomagok listájához" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Nincs még kész" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Adatok letöltése" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Nincs profil kiválasztva" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Nincsenek szabályok felállítva az előkészítési fázishoz" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "" ++"Helytelen tartalom került megadásra. Kérem, adjon meg egy másik URL-t." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "Tartalom letöltése sikertelen. Kérem, adjon meg másik URL-t." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "Tartalom kibontása sikertelen (%s). Kérem, adjon meg másik URL-t." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "vagy adjon meg adathalmazt, vagy archiv URL-t alább:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Tartalom nem található. Kérem adjon meg egy adathalmazt, vagy archív URL-t " ++"alább:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Tartalom nem található" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Helytelen beállítások észlelve" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Figyelmeztetések jelentek meg" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Minden rendben" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "Rossz vagy nem támogatott URL" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Tartalom letöltése..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "Tartalom megváltoztatása" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Biztonsági szabályzat alkalmazása:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Adathalmaz:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Ellenőrző lista:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Válasszon egy profilt alább:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Profil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Kiválasztva" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "Vála_sszon egy profilt" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Változtatások amiket meg kell tenni vagy elkészültek:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "SCAP Biztonsági könyv előírásainak használata" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "Letöltés" +--- oscap-anaconda-addon-0.8/po/ja.po 1970-01-01 01:00:00.000000000 +0100 ++++ ja.po 2017-11-24 14:40:08.789852224 +0100 +@@ -0,0 +1,219 @@ ++# Ludek Janda , 2017. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2017-05-25 11:05-0400\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Japanese\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: ja\n" ++"Plural-Forms: nplurals=1; plural=0\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s は別のパーティションもしくは論理ボリューム上にある必要があります" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "マウントオプション '%(mount_option)s' がマウントポイント %(mount_point)s に追加されました" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "パスワードを最小の長さである %d 文字で作成してください" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "root パスワードの長さを確認できません (パスワードは暗号化済み)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "パッケージ '%s' がインストール予定パッケージ一覧に追加されました" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "パッケージ '%s' が除外パッケージ一覧に追加されました" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "セキュリティーポリシー(_S)" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "準備ができていません" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "コンテンツデータの取得中" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "プロファイルが選択されていません" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "プレインストールフェーズのルールがありません" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "無効なコンテンツが入力されました。別の URL を入力してください。" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "コンテンツの取得に失敗しました。別の URL を入力してください。" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "コンテンツ (%s) の抽出に失敗しました。別の URL を入力してください。" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "セキュリティーポリシーを適用しない" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "またはデータストリームコンテンツを入力するか、以下の URL をアーカイブ化する:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "コンテンツが見つかりませんでした。データストリームコンテンツを入力するか、以下の URL をアーカイブ化してください:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "コンテンツが見つかりませんでした" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "無効な構成を検出しました" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "警告が表示されました" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "すべて OK です" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "無効またはサポートされていない URL" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "コンテンツの取得中..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "セキュリティーポリシー" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "コンテンツの変更(_C)" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "セキュリティーポリシーの適用:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "データストリーム:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "チェックリスト:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "以下のプロファイルを選択:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "プロファイル" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "選択済み" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "プロファイルを選択(_S)" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "完了済みの変更または必要な変更" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "SCAP セキュリティーガイドを使用する(_U)" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "取得(_F)" +--- oscap-anaconda-addon-0.8/po/lt.po 1970-01-01 01:00:00.000000000 +0100 ++++ lt.po 2017-11-24 14:40:10.980798884 +0100 +@@ -0,0 +1,219 @@ ++# Watson Yuuma Sato , 2017. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2017-11-23 10:16-0500\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Lithuanian\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: lt\n" ++"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2)\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "" ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "" +--- oscap-anaconda-addon-0.8/po/pl.po 1970-01-01 01:00:00.000000000 +0100 ++++ pl.po 2017-11-24 14:39:20.888018168 +0100 +@@ -0,0 +1,256 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# Bartosz Sapijaszko , 2002 ++# dcantrel , 2011 ++# Dimitris Glezos , 2011 ++# Dimitris Glezos , 2011 ++# Jacek Smyda , 1998 ++# Leszek Matok , 2004 ++# Pawel Szopinski , 2004 ++# Piotr Drąg , 2014 ++# Radosław Zawartko , 2004 ++# sonyam , 2004 ++# Stanisław Małolepszy , 2006 ++# Tom Berner , 2005 ++# Tom Berner , 2004 ++# Wojciech Kapusta , 2006 ++# Piotr Drąg , 2015. #zanata ++# Piotr Drąg , 2017. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2017-11-23 11:01-0500\n" ++"Last-Translator: Piotr Drąg \n" ++"Language-Team: Polish (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/pl/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: pl\n" ++"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s musi być na oddzielnej partycji lub woluminie logicznym" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"dodano opcję montowania \"%(mount_option)s\" dla punktu montowania " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "proszę się upewnić, że tworzone hasło ma co najmniej %d znaków" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "nie można sprawdzić długości hasła roota (hasło jest zaszyfrowane)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++"hasło roota jest za krótkie, wymagane jest dłuższe z co najmniej %d znakami" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "dodano pakiet \"%s\" do listy pakietów do zainstalowania" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "dodano pakiet \"%s\" do listy wykluczonych pakietów" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Wystąpił błąd podczas pobierania i wczytywania treści bezpieczeństwa:\n" ++"%s\n" ++"Instalacja powinna zostać przerwana. Kontynuować mimo to?" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Sprawdzenie spójności treści bezpieczeństwa się nie powiodło.\n" ++"Instalacja powinna zostać przerwana. Kontynuować mimo to?" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "_POLITYKA BEZPIECZEŃSTWA" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Niegotowe" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Pobieranie danych treści" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Nie wybrano profilu" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Brak reguł dla fazy przedinstalacyjnej" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "Podano nieprawidłową treść. Proszę podać inny adres URL." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++"Nieprawidłowy lub nieobsługiwany adres URL treści, proszę wybrać inny." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "Pobranie treści się nie powiodło. Proszę podać inny adres URL." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++"Wystąpił błąd sieci podczas pobierania danych. Proszę sprawdzić, czy sieć " ++"została ustawiona i działa poprawnie." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++"Sprawdzenie integralności treści się nie powiodło. Nie można użyć treści." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "Wydobycie treści się nie powiodło (%s). Proszę podać inny adres URL." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++"W treści nie określono profilu o identyfikatorze \"%s\". Proszę wybrać inny " ++"profil" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "Bez zastosowywania polityki bezpieczeństwa" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "" ++" albo podać treść strumienia danych lub podać adres URL archiwum poniżej:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Nie odnaleziono treści. Proszę podać treść strumienia danych lub adres URL " ++"archiwum poniżej:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "Błąd podczas pobierania i wczytywania treści" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Nie odnaleziono treści" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Wykryto błędną konfigurację" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Pojawiły się ostrzeżenia" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Wszystko jest w porządku" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "Nieprawidłowy lub nieobsługiwany adres URL" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Pobieranie treści..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "POLITYKA BEZPIECZEŃSTWA" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Zmień treść" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Zastosowanie polityki bezpieczeństwa:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Strumień danych:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Lista do sprawdzenia:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Proszę wybrać profil poniżej:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Profil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Wybrane" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Wybierz profil" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Wprowadzone zmiany i zmiany, które muszą zostać wprowadzone:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Użycie przewodnika bezpieczeństwa SCAP" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Pobierz" +--- oscap-anaconda-addon-0.8/po/pt_BR.po 1970-01-01 01:00:00.000000000 +0100 ++++ pt_BR.po 2017-11-24 14:39:23.429956310 +0100 +@@ -0,0 +1,245 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# Marcelo Barbosa , 2014 ++# Marco Aurélio Krause , 2016. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2017-05-17 06:10-0400\n" ++"Last-Translator: Copied by Zanata \n" ++"Language-Team: Portuguese (Brazil) (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/pt_BR/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: pt-BR\n" ++"Plural-Forms: nplurals=2; plural=(n > 1);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s deve estar em uma partição separada ou um volume lógico" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"opção de montagem '%(mount_option)s' adicionado para o ponto de montagem " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "" ++"certifique-se de criar uma senha com comprimento mínimo de %d caracteres" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "" ++"Não é possível verificar o comprimento da senha do root (senha " ++"criptografada)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "pacote '%s' foi adicionado à lista de pacotes a serem instalados" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "pacote '%s' foi adicionado a lista de pacotes a serem excluídos" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Ocorreu um erro ao buscar e carregar o conteúdo de segurança:\n" ++"%s\n" ++"A instalação deve ser interrompida. Deseja continuar assim mesmo?" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"A verificação de integridade do conteúdo de segurança falhou.\n" ++"A instalação deve ser interrompida. Deseja continuar assim mesmo?" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "_POLÍTICA DE SEGURANÇA" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Ainda não esta pronto" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Buscando dados de conteúdo" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Nenhum perfil selecionado" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Não há regras para a fase de pré-instalação" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "Conteúdo fornecido é inválido. Digite uma URL diferente, por favor." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++"URL do conteúdo inválido ou não suportado, entre com um outro diferente." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "Falha ao buscar conteúdo. Digite uma URL diferente, por favor." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++"Foi encontrado um erro na rede ao buscar dados. Verifique se a rede está " ++"configurada e funcionando." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++"A verificação de integridade do conteúdo falhou. Não é possível usar o " ++"conteúdo." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "" ++"Falha ao extrair o conteúdo (%s). Digite uma URL diferente, por favor." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++"Perfil com ID '%s' não definido no conteúdo. Selecione um perfil diferente, " ++"por favor" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "Não aplicar a política de segurança" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "ou inserir conteúdo de fluxo de dados ou arquivo de URL abaixo:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Nenhum conteúdo encontrado. Por favor entre com conteúdo de fluxo de dados " ++"ou arquivo de URL abaixo:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "Erro ao buscar e carregar o conteúdo" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Nenhum conteúdo encontrado" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Misconfiguration detectado" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Advertências surgidas" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Tudo bem" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "URL inválida ou não suportada" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Buscando conteúdo..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "POLÍTICA DE SEGURANÇA" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Mudar conteúdo" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Aplicar política de segurança:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Fluxo de dados:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Checklist:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Escolha o perfil abaixo:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Perfil" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Selecionado" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Selecione o perfil" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "As alterações que foram feitas ou precisam ser feitas:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Use SCAP Segurança Guia" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Buscar" +--- oscap-anaconda-addon-0.8/po/pt.po 1970-01-01 01:00:00.000000000 +0100 ++++ pt.po 2017-11-24 14:40:03.173988941 +0100 +@@ -0,0 +1,219 @@ ++# Manuela Silva , 2015. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2015-09-12 01:40-0400\n" ++"Last-Translator: Manuela Silva \n" ++"Language-Team: Portuguese\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: pt\n" ++"Plural-Forms: nplurals=2; plural=(n != 1)\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "A obter dados de conteúdo" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Nenhum perfil selecionado" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "Erro ao obter e carregar o conteúdo" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Nenhum conteúdo encontrado" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Detetada má configuração" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Está tudo bem" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "O obter o conteúdo..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "POLÍTICA DE SEGURANÇA" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Alterar conteúdo" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "" +--- oscap-anaconda-addon-0.8/po/sr.po 1970-01-01 01:00:00.000000000 +0100 ++++ sr.po 2017-11-24 14:39:26.904871744 +0100 +@@ -0,0 +1,229 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER ++# This file is distributed under the same license as the PACKAGE package. ++# ++# Translators: ++# Momcilo Medic , 2014 ++# Momcilo Medic , 2015. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2015-04-18 01:39-0400\n" ++"Last-Translator: Momcilo Medic \n" ++"Language-Team: Serbian (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/sr/)\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: sr\n" ++"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s мора бити на посебној партицији или логичком уређају" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"прикључна опција '%(mount_option)s' додата за прикључну тачку " ++"%(mount_point)s" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "изаберите шифру од најмање %d карактера" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "немогуће проверити дужину root шифре (шифра је криптована)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "пакет '%s' је додат на листу пакета за инсталацију" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "пакет '%s' је додат на листу искључених пакета" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "_БЕЗБЕДНОСНИ МОДЕЛ" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Није спремно" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Преузимање података о садржају" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Није изабран профил" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Нема правила за пред-инсталациону фазу" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "Неисправан садржај пружен. Унесите други URL, молим." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "Неуспешно преузимање садржаја. Унесите други URL, молим." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "Неуспешно извлачење садржаја (%s). Унесите други URL, молим." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "Не примењујем полису безбедности" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr "или унесите садржајни или архивски URL за stream података испод:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Садржај није пронађен. Молим унесите садржајни или архивски URL за stream " ++"података:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Садржај није пронађен" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Погрешно подешавање откривено" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Упозорења су се појавила" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Све је у реду" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "Неисправан или неподржан URL" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Преузимање садржаја..." ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "БЕЗБЕДНОСНИ МОДЕЛ" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "_Промена садржаја" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Примени сигурносну политику:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Stream података:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Листа:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Изаберите профил:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Профил" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Изабрано" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Изаберите профил" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Промене које су урађене или требају да се ураде:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "_Користи SCAP сигурносни водич" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Преузми" +--- oscap-anaconda-addon-0.8/po/uk.po 1970-01-01 01:00:00.000000000 +0100 ++++ uk.po 2017-11-24 14:33:15.274912853 +0100 +@@ -0,0 +1,234 @@ ++# Yuri Chornoivan , 2015. ++# Yuri Chornoivan , 2015. #zanata ++msgid "" ++msgstr "" ++"Project-Id-Version: PACKAGE VERSION\n" ++"Report-Msgid-Bugs-To: \n" ++"POT-Creation-Date: 2017-11-23 15:58+0100\n" ++"PO-Revision-Date: 2015-08-31 03:22-0400\n" ++"Last-Translator: Yuri Chornoivan \n" ++"Language-Team: Ukrainian \n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Language: uk\n" ++"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2)\n" ++"X-Generator: Zanata 3.9.6\n" ++ ++#: ../org_fedora_oscap/rule_handling.py:347 ++#, python-format ++msgid "%s must be on a separate partition or logical volume" ++msgstr "%s має бути окремим розділом або логічним томом" ++ ++#. template for the message ++#: ../org_fedora_oscap/rule_handling.py:356 ++#, python-format ++msgid "" ++"mount option '%(mount_option)s' added for the mount point %(mount_point)s" ++msgstr "" ++"для точки монтування %(mount_point)s додано параметр монтування " ++"«%(mount_option)s»" ++ ++#. root password was not set ++#: ../org_fedora_oscap/rule_handling.py:455 ++#, python-format ++msgid "make sure to create password with minimal length of %d characters" ++msgstr "довжина пароля має бути не меншою за %d символів" ++ ++#: ../org_fedora_oscap/rule_handling.py:462 ++msgid "cannot check root password length (password is crypted)" ++msgstr "не вдалося перевірити довжину пароля root (пароль зашифровано)" ++ ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 ++#, python-format ++msgid "" ++"root password is too short, a longer one with at least %d characters is " ++"required" ++msgstr "" ++ ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 ++#, python-format ++msgid "package '%s' has been added to the list of to be installed packages" ++msgstr "до списку встановлюваних пакунків додано пакунок «%s»" ++ ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 ++#, python-format ++msgid "package '%s' has been added to the list of excluded packages" ++msgstr "до списку виключених пакунків додано пакунок «%s»" ++ ++#: ../org_fedora_oscap/ks/oscap.py:423 ++#, python-format ++msgid "" ++"There was an error fetching and loading the security content:\n" ++"%s\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Під час отримання та завантаження даних захисту сталася помилка:\n" ++"%s\n" ++"Встановлення слід перервати. Хочете продовжити його попри це?" ++ ++#: ../org_fedora_oscap/ks/oscap.py:452 ++msgid "" ++"The integrity check of the security content failed.\n" ++"The installation should be aborted. Do you wish to continue anyway?" ++msgstr "" ++"Дані захисту не пройшли перевірку на цілісність.\n" ++"Встановлення слід перервати. Хочете продовжити його попри це?" ++ ++#. title of the spoke (will be displayed on the hub) ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 ++msgid "_SECURITY POLICY" ++msgstr "П_РАВИЛА ЗАХИСТУ" ++ ++#. the first status provided ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 ++msgid "Not ready" ++msgstr "Неготовий" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 ++msgid "Fetching content data" ++msgstr "Отримуємо дані" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 ++msgid "No profile selected" ++msgstr "Не вибрано жодного профілю" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 ++msgid "No rules for the pre-installation phase" ++msgstr "Правил для кроку перед встановленням немає" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 ++msgid "Invalid content provided. Enter a different URL, please." ++msgstr "Надано некоректні дані. Будь ласка, вкажіть іншу адресу." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 ++msgid "Invalid or unsupported content URL, please enter a different one." ++msgstr "" ++"Некоректна або непідтримувана адреса даних. Будь ласка, введіть якусь іншу." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 ++msgid "Failed to fetch content. Enter a different URL, please." ++msgstr "Не вдалося отримати дані. Будь ласка, вкажіть іншу адресу." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 ++msgid "" ++"Network error encountered when fetching data. Please check that network is " ++"setup and working." ++msgstr "" ++"Під час спроби отримання даних сталася помилка, пов’язана із мережею. Будь " ++"ласка, перевірте, чи правильно налаштовано з’єднання, та чи є воно " ++"працездатним." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 ++msgid "The integrity check of the content failed. Cannot use the content." ++msgstr "Дані не пройшли перевірку на цілісність. Їхнє використання неможливе." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 ++#, python-format ++msgid "Failed to extract content (%s). Enter a different URL, please." ++msgstr "Не вдалося видобути дані (%s). Будь ласка, вкажіть іншу адресу." ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile," ++" please" ++msgstr "" ++"Профіль з ідентифікатором «%s» у даних не визначено. Виберіть, будь ласка, " ++"інший профіль" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 ++msgid "Not applying security policy" ++msgstr "Не застосовуємо правил захисту" ++ ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 ++msgid " or enter data stream content or archive URL below:" ++msgstr " або вкажіть адресу потоку даних чи архіву:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 ++msgid "" ++"No content found. Please enter data stream content or archive URL below:" ++msgstr "" ++"Даних не знайдено. Будь ласка, вкажіть адресу потоку даних або архіву:" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 ++msgid "Error fetching and loading content" ++msgstr "Помилка під час спроби отримання та завантаження даних" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 ++msgid "No content found" ++msgstr "Даних не знайдено" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 ++msgid "Misconfiguration detected" ++msgstr "Виявлено помилки у налаштуваннях" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 ++msgid "Warnings appeared" ++msgstr "Отримано попередження" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 ++msgid "Everything okay" ++msgstr "Все гаразд" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 ++msgid "Invalid or unsupported URL" ++msgstr "Некоректна або непідтримувана адреса" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 ++msgid "Fetching content..." ++msgstr "Отримуємо дані…" ++ ++#: tmp/oscap.glade.h:1 ++msgid "SECURITY POLICY" ++msgstr "ПРАВИЛА ЗАХИСТУ" ++ ++#: tmp/oscap.glade.h:2 ++msgid "_Change content" ++msgstr "З_міна даних" ++ ++#: tmp/oscap.glade.h:3 ++msgid "Apply security policy:" ++msgstr "Застосувати правило захисту:" ++ ++#: tmp/oscap.glade.h:4 ++msgid "Data stream:" ++msgstr "Потік даних:" ++ ++#: tmp/oscap.glade.h:5 ++msgid "Checklist:" ++msgstr "Список для перевірки:" ++ ++#: tmp/oscap.glade.h:6 ++msgid "Choose profile below:" ++msgstr "Виберіть профіль:" ++ ++#: tmp/oscap.glade.h:7 ++msgid "Profile" ++msgstr "Профіль" ++ ++#: tmp/oscap.glade.h:8 ++msgid "Selected" ++msgstr "Позначене" ++ ++#: tmp/oscap.glade.h:9 ++msgid "_Select profile" ++msgstr "_Вибрати профіль" ++ ++#: tmp/oscap.glade.h:10 ++msgid "Changes that were done or need to be done:" ++msgstr "Зміни, які внесено або має бути внесено:" ++ ++#: tmp/oscap.glade.h:11 ++msgid "_Use SCAP Security Guide" ++msgstr "Ви_користати настанови із захисту SCAP" ++ ++#: tmp/oscap.glade.h:12 ++msgid "_Fetch" ++msgstr "_Отримати" diff --git a/SOURCES/anaconda_settle_1265552.patch b/SOURCES/anaconda_settle_1265552.patch deleted file mode 100644 index 9272f1b..0000000 --- a/SOURCES/anaconda_settle_1265552.patch +++ /dev/null @@ -1,31 +0,0 @@ -From 545720b9ac10d82d79b29128545d2592716ebb57 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 30 May 2016 11:00:44 +0200 -Subject: [PATCH 12/13] Wait for Anaconda to settle before evaluation - -Otherwise we may win the race and evaluate the configuration before it's -actually setup "discovering" issues that don't exist in the end. - -Resolves: rhbz#1265552 ---- - org_fedora_oscap/gui/spokes/oscap.py | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 42fc406..9f515ce 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -429,6 +429,10 @@ class OSCAPSpoke(NormalSpoke): - # refresh UI elements - self.refresh() - -+ # let all initialization and configuration happen before we evaluate the -+ # setup -+ threadMgr.wait_all() -+ - # try to switch to the chosen profile (if any) - selected = self._switch_profile() - --- -2.5.5 - diff --git a/SOURCES/better_error_handling_1241064.patch b/SOURCES/better_error_handling_1241064.patch deleted file mode 100644 index 3bc0404..0000000 --- a/SOURCES/better_error_handling_1241064.patch +++ /dev/null @@ -1,248 +0,0 @@ -From 3f9938a45b2fd7705e6fd40ab41231a79aaf5861 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 21 Jul 2015 16:48:27 +0200 -Subject: [PATCH 7/7] Better handle and report erroneous states - -So that users have a chance to find out what happened and fix the issue. - -Resolves: rhbz#1241064 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 93 ++++++++++++++++++++++++------------ - 1 file changed, 62 insertions(+), 31 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 10a7ca7..e5ea225 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -19,6 +19,7 @@ - # - - import threading -+from functools import wraps - - import gettext - _ = lambda x: gettext.ldgettext("oscap-anaconda-addon", x) -@@ -46,6 +47,9 @@ from pykickstart.errors import KickstartValueError - # pylint: disable-msg=E0611 - from gi.repository import Gdk - -+import logging -+log = logging.getLogger("anaconda") -+ - # export only the spoke, no helper functions, classes or constants - __all__ = ["OSCAPSpoke"] - -@@ -105,6 +109,21 @@ def render_message_type(column, renderer, model, itr, user_data=None): - else: - renderer.set_property("stock-id", "gtk-dialog-question") - -+def set_ready(func): -+ @wraps(func) -+ def decorated(self, *args, **kwargs): -+ ret = func(self, *args, **kwargs) -+ -+ self._unitialized_status = None -+ self._ready = True -+ # pylint: disable-msg=E1101 -+ hubQ.send_ready(self.__class__.__name__, True) -+ hubQ.send_message(self.__class__.__name__, self.status) -+ -+ return ret -+ -+ return decorated -+ - class OSCAPSpoke(NormalSpoke): - """ - Main class of the OSCAP addon spoke that will appear in the Security -@@ -182,6 +201,8 @@ class OSCAPSpoke(NormalSpoke): - self._fetching = False - self._fetch_flag_lock = threading.Lock() - -+ self._error = None -+ - def initialize(self): - """ - The initialize method that is called after the instance is created. -@@ -304,6 +325,7 @@ class OSCAPSpoke(NormalSpoke): - target=self._init_after_data_fetch, - args=(thread_name,))) - -+ @set_ready - def _init_after_data_fetch(self, wait_for): - """ - Waits for data fetching to be finished, extracts it (if needed), -@@ -379,6 +401,7 @@ class OSCAPSpoke(NormalSpoke): - # fetching done - with self._fetch_flag_lock: - self._fetching = False -+ - return - - if self._using_ds: -@@ -403,24 +426,19 @@ class OSCAPSpoke(NormalSpoke): - # update the message store with the messages - self._update_message_store() - -- # no more being unitialized -- self._unitialized_status = None -- self._ready = True -- - # all initialized, we can now let user set parameters - fire_gtk_action(self._main_notebook.set_current_page, SET_PARAMS_PAGE) - - # and use control buttons - fire_gtk_action(really_show, self._control_buttons) - -- # pylint: disable-msg=E1101 -- hubQ.send_ready(self.__class__.__name__, True) -- hubQ.send_message(self.__class__.__name__, self.status) -- - # fetching done - with self._fetch_flag_lock: - self._fetching = False - -+ # no error -+ self._error = None -+ - @property - def _using_ds(self): - return self._content_handling_cls == content_handling.DataStreamHandler -@@ -620,39 +638,43 @@ class OSCAPSpoke(NormalSpoke): - # update messages according to the newly chosen profile - self._update_message_store() - -+ @set_ready -+ def _set_error(self, msg): -+ self._error = msg -+ self.set_error(msg) -+ - @gtk_action_wait - def _invalid_content(self): - """Callback for informing user about provided content invalidity.""" - -- self._progress_label.set_markup("%s" % _("Invalid content " -- "provided. Enter a different URL, " -- "please.")) -- self._wrong_content() -+ msg = _("Invalid content provided. Enter a different URL, please.") -+ self._progress_label.set_markup("%s" % msg) -+ self._wrong_content(msg) - - @gtk_action_wait - def _invalid_url(self): - """Callback for informing user about provided URL invalidity.""" - -- self._progress_label.set_markup("%s" % _("Invalid or unsupported content " -- "URL, please enter a different one.")) -- self._wrong_content() -+ msg = _("Invalid or unsupported content URL, please enter a different one.") -+ self._progress_label.set_markup("%s" % msg) -+ self._wrong_content(msg) - - @gtk_action_wait - def _data_fetch_failed(self): - """Adapts the UI if fetching data from entered URL failed""" - -- self._progress_label.set_markup("%s" % _("Failed to fetch " -- "content. Enter a different URL, " -- "please.")) -- self._wrong_content() -+ msg = _("Failed to fetch content. Enter a different URL, please.") -+ self._progress_label.set_markup("%s" % msg) -+ self._wrong_content(msg) - - @gtk_action_wait - def _network_problem(self): - """Adapts the UI if network error was encountered during data fetch""" - -- self._progress_label.set_markup("%s" % _("Network error encountered when fetching data." -- " Please check that network is setup and working.")) -- self._wrong_content() -+ msg = _("Network error encountered when fetching data." -+ " Please check that network is setup and working.") -+ self._progress_label.set_markup("%s" % msg) -+ self._wrong_content(msg) - - @gtk_action_wait - def _integrity_check_failed(self): -@@ -660,7 +682,7 @@ class OSCAPSpoke(NormalSpoke): - - msg = _("The integrity check of the content failed. Cannot use the content.") - self._progress_label.set_markup("%s" % msg) -- self._wrong_content() -+ self._wrong_content(msg) - - @gtk_action_wait - def _extraction_failed(self, err_msg): -@@ -669,17 +691,18 @@ class OSCAPSpoke(NormalSpoke): - msg = _("Failed to extract content (%s). Enter a different URL, " - "please.") % err_msg - self._progress_label.set_markup("%s" % msg) -- self._wrong_content() -+ self._wrong_content(msg) - - @gtk_action_wait -- def _wrong_content(self): -- self._addon_data.content_url = "" -- self._addon_data.content_type = "" -+ def _wrong_content(self, msg): -+ self._addon_data.clear_all() - really_hide(self._progress_spinner) - self._fetch_button.set_sensitive(True) - self._content_url_entry.set_sensitive(True) - self._content_url_entry.grab_focus() - self._content_url_entry.select_region(0, -1) -+ self._content_handling_cls == None -+ self._set_error(msg) - - @gtk_action_wait - def _switch_dry_run(self, dry_run): -@@ -792,6 +815,10 @@ class OSCAPSpoke(NormalSpoke): - - """ - -+ if not self._addon_data.content_defined or not self._active_profile: -+ # no errors for no content or no profile -+ self._error = None -+ - # store currently selected values to the addon data attributes - if self._using_ds: - self._addon_data.datastream_id = self._current_ds_id -@@ -838,8 +865,8 @@ class OSCAPSpoke(NormalSpoke): - """ - - # no error message in the store -- return all(row[0] != common.MESSAGE_TYPE_FATAL -- for row in self._message_store) -+ return not self._error and all(row[0] != common.MESSAGE_TYPE_FATAL -+ for row in self._message_store) - - @property - @gtk_action_wait -@@ -854,6 +881,9 @@ class OSCAPSpoke(NormalSpoke): - - """ - -+ if self._error: -+ return _("Error fetching and loading content") -+ - if self._unitialized_status: - # not initialized - return self._unitialized_status -@@ -951,9 +981,10 @@ class OSCAPSpoke(NormalSpoke): - really_show(self._progress_spinner) - - if not data_fetch.can_fetch_from(url): -+ msg = _("Invalid or unsupported URL") - # cannot start fetching -- self._progress_label.set_markup("%s" % _("Invalid or unsupported URL")) -- self._wrong_content() -+ self._progress_label.set_markup("%s" % msg) -+ self._wrong_content(msg) - return - - self._progress_label.set_text(_("Fetching content...")) --- -2.4.3 - diff --git a/SOURCES/catch_fetch_error_1263239.patch b/SOURCES/catch_fetch_error_1263239.patch deleted file mode 100644 index da6f262..0000000 --- a/SOURCES/catch_fetch_error_1263239.patch +++ /dev/null @@ -1,30 +0,0 @@ -From 91b72ed3c71dbe1fe6a475f412b9290ebfb6e9c5 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 17 May 2016 11:41:53 +0200 -Subject: [PATCH 02/13] Also catch data_fetch.DataFetchError when trying to get - content - -Otherwise everything crashes and a traceback is shown to the user instead of a -dialog (TUI) or proper error message (cmdline mode). - -Resolves: rhbz#1263239 ---- - org_fedora_oscap/ks/oscap.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index df92018..5c29d4a 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -413,7 +413,7 @@ class OSCAPdata(AddonData): - # content not available/fetched yet - try: - self._fetch_content_and_initialize() -- except common.OSCAPaddonError as e: -+ except (common.OSCAPaddonError, data_fetch.DataFetchError) as e: - log.error("Failed to fetch and initialize SCAP content!") - msg = _("There was an error fetching and loading the security content:\n" + - "%s\n" + --- -2.5.5 - diff --git a/SOURCES/change_ssg_paths.patch b/SOURCES/change_ssg_paths.patch deleted file mode 100644 index daf22a2..0000000 --- a/SOURCES/change_ssg_paths.patch +++ /dev/null @@ -1,27 +0,0 @@ -From 1bbde30a8220e545011e9df3b96bd3b9220c9cfe Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 28 Apr 2015 16:29:51 +0200 -Subject: [PATCH] Change paths to use RHEL 7's SSG instead of the Fedora's one - ---- - org_fedora_oscap/common.py | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py -index f1aba4c..7873b50 100644 ---- org_fedora_oscap/common.py -+++ org_fedora_oscap/common.py -@@ -48,8 +48,8 @@ __all__ = ["run_oscap_remediate", "get_fix_rules_pre", "wait_and_fetch_net_data" - INSTALLATION_CONTENT_DIR = "/tmp/openscap_data/" - TARGET_CONTENT_DIR = "/root/openscap_data/" - --SSG_DIR = "/usr/share/xml/scap/ssg/fedora/" --SSG_XCCDF = "ssg-fedora-xccdf.xml" -+SSG_DIR = "/usr/share/xml/scap/ssg/content/" -+SSG_XCCDF = "ssg-rhel7-xccdf.xml" - - RESULTS_PATH = utils.join_paths(TARGET_CONTENT_DIR, "eval_remediate_results.xml") - --- -2.3.6 - diff --git a/SOURCES/changes_view_scrollable_1263582.patch b/SOURCES/changes_view_scrollable_1263582.patch deleted file mode 100644 index b361d1e..0000000 --- a/SOURCES/changes_view_scrollable_1263582.patch +++ /dev/null @@ -1,83 +0,0 @@ -From 5f512f6e9e72c10a4ad32a08b1bab095014c9057 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Thu, 26 May 2016 10:04:17 +0200 -Subject: [PATCH 11/13] Make the changes overview scrollable and smaller - -There might possibly be many changes which would cause the view to overflow the -screen or push some elements outside of the screen resulting in permanent damage -to Anaconda's UI. Let's prevent this from happening by making the view -scrollable. The 'automatic' policy should make sure there are no scrollbars -unless needed. Disabling the horizontal expand makes sure that the changes view -doesn't take too much space from the screen when not needed. - -Related: rhbz#1263582 ---- - org_fedora_oscap/gui/spokes/oscap.glade | 46 +++++++++++++++++++-------------- - 1 file changed, 26 insertions(+), 20 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.glade b/org_fedora_oscap/gui/spokes/oscap.glade -index 3737eba..5ce20b0 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.glade -+++ b/org_fedora_oscap/gui/spokes/oscap.glade -@@ -351,32 +351,38 @@ - - - -- -+ - True - True -- True -- True -- changesStore -- False -- False -- 0 -- -- -- -+ in - -- -+ -+ True -+ True -+ True -+ changesStore -+ False -+ False -+ 0 -+ -+ -+ - -- -+ -+ -+ -+ -+ - -- -- -- -- - -- -- -- 1 -- -+ -+ -+ -+ -+ 1 -+ -+ -+ - - - --- -2.5.5 - diff --git a/SOURCES/clear_error_info_1349446.patch b/SOURCES/clear_error_info_1349446.patch deleted file mode 100644 index b7bb359..0000000 --- a/SOURCES/clear_error_info_1349446.patch +++ /dev/null @@ -1,27 +0,0 @@ -From bb3034ff76daeba590c6a206c75b99720f506a2c Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Thu, 30 Jun 2016 10:40:48 +0200 -Subject: [PATCH] Clear spoke's info before setting an error (#1349446) - -Otherwise the previous error message is shown (if any) instead of the new one. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index b630bd8..0539d5c 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -720,6 +720,7 @@ class OSCAPSpoke(NormalSpoke): - """Set or clear error message""" - if msg: - self._error = msg -+ self.clear_info() - self.set_error(msg) - else: - self._error = None --- -2.5.5 - diff --git a/SOURCES/clear_errors_1247677.patch b/SOURCES/clear_errors_1247677.patch deleted file mode 100644 index 9105717..0000000 --- a/SOURCES/clear_errors_1247677.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 010a079417d75cebc059798fcf3d1044453759e0 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 3 Aug 2015 15:00:28 +0200 -Subject: [PATCH 3/7] Clear any error if switching to the dry-run mode - -Nothing is done by the addon in the dry-run mode so there cannot be any error. - -Related: rhbz#1247677 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 4 +--- - 1 file changed, 1 insertion(+), 3 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 06107a3..7037f91 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -749,6 +749,7 @@ class OSCAPSpoke(NormalSpoke): - _("Not applying security policy")) - self._add_message(message) - -+ self._set_error(None) - else: - # mark the active profile as selected - self._select_profile(self._active_profile) -@@ -807,9 +808,6 @@ class OSCAPSpoke(NormalSpoke): - - self._main_notebook.set_current_page(SET_PARAMS_PAGE) - -- dry_run = self._dry_run_switch.get_active() -- self._switch_dry_run(dry_run) -- - self._active_profile = self._addon_data.profile_id - - if self._using_ds: --- -2.1.0 - diff --git a/SOURCES/cpio_entries_paths_1241064.patch b/SOURCES/cpio_entries_paths_1241064.patch deleted file mode 100644 index b20494a..0000000 --- a/SOURCES/cpio_entries_paths_1241064.patch +++ /dev/null @@ -1,31 +0,0 @@ -From 29c2e15b0ee109be1db0e94e2afc6717076540b4 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 21 Jul 2015 16:43:04 +0200 -Subject: [PATCH 5/7] Beware of RPM->cpio entries' paths having absolute paths - -Otherwise the check for required files fails because the paths may be given as -relative. - -Related: rhbz#1241064 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/common.py | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py -index 7873b50..d09ccbd 100644 ---- a/org_fedora_oscap/common.py -+++ b/org_fedora_oscap/common.py -@@ -397,7 +397,8 @@ def _extract_rpm(rpm_path, root="/", ensure_has_files=None): - entry_names = [entry.name.lstrip(".") for entry in entries] - - for fpath in ensure_has_files or (): -- if not fpath in entry_names: -+ # RPM->cpio entries have absolute paths -+ if fpath not in entry_names and os.path.join("/", fpath) not in entry_names: - msg = "File '%s' not found in the archive '%s'" % (fpath, rpm_path) - raise ExtractionError(msg) - --- -2.4.3 - diff --git a/SOURCES/default_profile_desc_1238080.patch b/SOURCES/default_profile_desc_1238080.patch deleted file mode 100644 index c460bce..0000000 --- a/SOURCES/default_profile_desc_1238080.patch +++ /dev/null @@ -1,39 +0,0 @@ -From bdd43cf791634bd1be3375263fd6dc956a6fda13 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 13:01:36 +0200 -Subject: [PATCH 5/9] Improve the description of the default profile (#1238080) - -The default profile usually contains no rules so we should reflect that in its -description. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/content_handling.py | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/content_handling.py b/org_fedora_oscap/content_handling.py -index 5f90f64..8621428 100644 ---- a/org_fedora_oscap/content_handling.py -+++ b/org_fedora_oscap/content_handling.py -@@ -269,7 +269,8 @@ class DataStreamHandler(object): - raise DataStreamHandlingError(OSCAP.oscap_err_desc()) - - # will hold items for the profiles for the speficied DS and checklist -- profiles = [ProfileInfo("default", "Default", "The default profile")] -+ profiles = [ProfileInfo("default", "Default", -+ "The implicit XCCDF profile. Usually, the default contains no rules.")] - - # get the benchmark (checklist) - policy_model = OSCAP.xccdf_session_get_policy_model(self._session) -@@ -317,7 +318,7 @@ class BenchmarkHandler(object): - - # stores a list of profiles in the benchmark - self._profiles = [ProfileInfo("default", "Default", -- "The default profile")] -+ "The implicit XCCDF profile. Usually, the default contains no rules.")] - - session = OSCAP.xccdf_session_new(xccdf_file_path) - if not session: --- -2.4.3 - diff --git a/SOURCES/define_translation_domain_1540302.patch b/SOURCES/define_translation_domain_1540302.patch new file mode 100644 index 0000000..ab914ed --- /dev/null +++ b/SOURCES/define_translation_domain_1540302.patch @@ -0,0 +1,37 @@ +From 84fbbe4a72073ec9077ee6c5a389f637c8f7e634 Mon Sep 17 00:00:00 2001 +From: Watson Sato +Date: Thu, 1 Feb 2018 20:32:05 +0100 +Subject: [PATCH] Define translation domain in OSCAPSpoke + +UI doesn't show translations if translation domain is not defined. +--- + org_fedora_oscap/gui/spokes/oscap.glade | 2 +- + org_fedora_oscap/gui/spokes/oscap.py | 3 +++ + 2 files changed, 4 insertions(+), 1 deletion(-) + +diff --git a/org_fedora_oscap/gui/spokes/oscap.glade b/org_fedora_oscap/gui/spokes/oscap.glade +index 45c8f07..3d61733 100644 +--- a/org_fedora_oscap/gui/spokes/oscap.glade ++++ b/org_fedora_oscap/gui/spokes/oscap.glade +@@ -1,6 +1,6 @@ + + +- ++ + + + +diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py +index be42ca2..72c1501 100644 +--- a/org_fedora_oscap/gui/spokes/oscap.py ++++ b/org_fedora_oscap/gui/spokes/oscap.py +@@ -158,6 +158,9 @@ class OSCAPSpoke(NormalSpoke): + # name of the file providing help content for this spoke + helpFile = "SecurityPolicySpoke.xml" + ++ # domain of oscap-anaconda-addon translations ++ translationDomain = "oscap-anaconda-addon" ++ + # category this spoke belongs to + category = SystemCategory + diff --git a/SOURCES/disable_yum_gpg_1263216.patch b/SOURCES/disable_yum_gpg_1263216.patch deleted file mode 100644 index 5e5f5ed..0000000 --- a/SOURCES/disable_yum_gpg_1263216.patch +++ /dev/null @@ -1,33 +0,0 @@ -From f8e5c1c38ef7a8813bbeaca15265f338ecdeb8aa Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 25 May 2016 15:48:42 +0200 -Subject: [PATCH 07/13] Disable GPG checks when installing content to the - system - -When we are installing the SCAP content as an RPM package we are likely to be -missing some GPG keys. And since there are other means how to check the content -integrity and authenticity plus the fact we have already used the content for the -installation phase, the GPG check can be just turned off to prevent issues like -the one described in the bug. - -Resolves: rhbz#1263216 ---- - org_fedora_oscap/ks/oscap.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 83b3103..2b0fa3e 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -525,7 +525,7 @@ class OSCAPdata(AddonData): - shutil.copy2(self.raw_preinst_content_path, target_content_dir) - - # and install it with yum -- ret = iutil.execInSysroot("yum", ["-y", "install", -+ ret = iutil.execInSysroot("yum", ["-y", "--nogpg", "install", - self.raw_postinst_content_path]) - if ret != 0: - raise common.ExtractionError("Failed to install content " --- -2.5.5 - diff --git a/SOURCES/download_issues_react_1240710.patch b/SOURCES/download_issues_react_1240710.patch deleted file mode 100644 index 18e2148..0000000 --- a/SOURCES/download_issues_react_1240710.patch +++ /dev/null @@ -1,79 +0,0 @@ -From eb5c75eb590ff2eeac6b8c4e93d4589920cc3a9a Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 7 Jul 2015 15:28:09 +0200 -Subject: [PATCH 2/7] Properly react on download/loading issues in - text+kickstart mode - -Instead of raising an exception in case of content download or loading issues we -should let users know and give them a chance to continue anyway (if possible). - -Related: rhbz#1240710 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 31 +++++++++++++++++++++++++++++-- - 1 file changed, 29 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index fd57b14..ed0e54d 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -23,10 +23,14 @@ - import shutil - import re - import os -+import time - - from pyanaconda.addons import AddonData - from pyanaconda.iutil import getSysroot -+from pyanaconda.progress import progressQ -+from pyanaconda import errors - from pyanaconda import iutil -+from pyanaconda import flags - from pykickstart.errors import KickstartParseError, KickstartValueError - from org_fedora_oscap import utils, common, rule_handling, data_fetch - from org_fedora_oscap.common import SUPPORTED_ARCHIVES -@@ -35,6 +39,9 @@ from org_fedora_oscap.content_handling import ContentCheckError - import logging - log = logging.getLogger("anaconda") - -+import gettext -+_ = lambda x: gettext.ldgettext("oscap-anaconda-addon", x) -+ - # export OSCAPdata class to prevent Anaconda's collect method from taking - # AddonData class instead of the OSCAPdata class - # @see: pyanaconda.kickstart.AnacondaKSHandler.__init__ -@@ -406,9 +413,29 @@ class OSCAPdata(AddonData): - # content not available/fetched yet - try: - self._fetch_content_and_initialize() -- except common.OSCAPaddonError: -+ except common.OSCAPaddonError as e: - log.error("Failed to fetch and initialize SCAP content!") -- return -+ msg = _("There was an error fetching and loading the security content:\n" + -+ "%s\n" + -+ "The installation should be aborted. Do you wish to continue anyway?") % e -+ -+ if flags.flags.automatedInstall and not flags.flags.ksprompt: -+ # cannot have ask in a non-interactive kickstart installation -+ raise errors.CmdlineError(msg) -+ -+ answ = errors.errorHandler.ui.showYesNoQuestion(msg) -+ if answ == errors.ERROR_CONTINUE: -+ # prevent any futher actions here by switching to the dry -+ # run mode and let things go on -+ self.dry_run = True -+ return -+ else: -+ # Let's sleep forever to prevent any further actions and wait for -+ # the main thread to quit the process. -+ progressQ.send_quit(1) -+ while True: -+ time.sleep(100000) -+ - - # check fingerprint if given - if self.fingerprint: --- -2.4.3 - diff --git a/SOURCES/ds_xccdf_id_refresh_1240946.patch b/SOURCES/ds_xccdf_id_refresh_1240946.patch deleted file mode 100644 index acac3a4..0000000 --- a/SOURCES/ds_xccdf_id_refresh_1240946.patch +++ /dev/null @@ -1,86 +0,0 @@ -From 5d96c21e7735a35eff5301c98cc552aa7d5a2e82 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 4 Aug 2015 14:14:40 +0200 -Subject: [PATCH 7/7] Make sure DS and XCCDF ID lists are correctly refreshed - (#1240946) - -Otherwise in cases like when a different content is loaded, the spoke gets into -a weird state almost always resulting in a traceback (like in the bug report). - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 20 ++++++++++++++------ - 1 file changed, 14 insertions(+), 6 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index ae92ce9..1ca0be7 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -58,7 +58,7 @@ SET_PARAMS_PAGE = 0 - GET_CONTENT_PAGE = 1 - - # helper functions --def set_combo_selection(combo, item): -+def set_combo_selection(combo, item, unset_first=False): - """ - Set selected item of the combobox. - -@@ -67,6 +67,9 @@ def set_combo_selection(combo, item): - - """ - -+ if unset_first: -+ combo.set_active_iter(None) -+ - model = combo.get_model() - if not model: - return False -@@ -408,6 +411,7 @@ class OSCAPSpoke(NormalSpoke): - # populate the stores from items from the content - self._ds_checklists = self._content_handler.get_data_streams_checklists() - add_ds_ids = GtkActionList() -+ add_ds_ids.add_action(self._ds_store.clear) - for dstream in self._ds_checklists.iterkeys(): - add_ds_ids.add_action(self._add_ds_id, dstream) - add_ds_ids.fire() -@@ -815,18 +819,20 @@ class OSCAPSpoke(NormalSpoke): - fire_gtk_action(really_show, self._ids_box) - if self._addon_data.datastream_id: - set_combo_selection(self._ds_combo, -- self._addon_data.datastream_id) -+ self._addon_data.datastream_id, -+ unset_first=True) - else: - try: - default_ds = self._ds_checklists.iterkeys().next() -- set_combo_selection(self._ds_combo, default_ds) -+ set_combo_selection(self._ds_combo, default_ds, unset_first=True) - except StopIteration: - # no data stream available - pass - - if self._addon_data.datastream_id and self._addon_data.xccdf_id: - set_combo_selection(self._xccdf_combo, -- self._addon_data.xccdf_id) -+ self._addon_data.xccdf_id, -+ unset_first=True) - else: - fire_gtk_action(really_hide, self._ids_box) - # no combobox changes --> need to update profiles store manually -@@ -945,9 +951,11 @@ class OSCAPSpoke(NormalSpoke): - def on_ds_combo_changed(self, *args): - """Handler for the datastream ID change.""" - -- self._update_xccdfs_store() -- - ds_id = self._current_ds_id -+ if not ds_id: -+ return -+ -+ self._update_xccdfs_store() - first_checklist = self._ds_checklists[ds_id][0] - - set_combo_selection(self._xccdf_combo, first_checklist) --- -2.1.0 - diff --git a/SOURCES/ds_xccdf_id_selection_1249951.patch b/SOURCES/ds_xccdf_id_selection_1249951.patch deleted file mode 100644 index 007f210..0000000 --- a/SOURCES/ds_xccdf_id_selection_1249951.patch +++ /dev/null @@ -1,54 +0,0 @@ -From 4a06d7d4d8c480b0dd54c1e6be661851ffe9228e Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 4 Aug 2015 10:58:06 +0200 -Subject: [PATCH 6/7] Make sure the DS and XCCDF ID combo boxes are visible for - DS content (#1249951) - -Otherwise there's no way to change/select DS and XCCDF IDs. Also make sure they -are hidden when they are not supposed to be visible. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 33b97c0..ae92ce9 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -411,6 +411,7 @@ class OSCAPSpoke(NormalSpoke): - for dstream in self._ds_checklists.iterkeys(): - add_ds_ids.add_action(self._add_ds_id, dstream) - add_ds_ids.fire() -+ fire_gtk_action(really_show, self._ids_box) - else: - # hide the labels and comboboxes for datastream-id and xccdf-id - # selection -@@ -514,7 +515,7 @@ class OSCAPSpoke(NormalSpoke): - - if self._using_ds: - profiles = self._content_handler.get_profiles(self._current_ds_id, -- self._current_xccdf_id) -+ self._current_xccdf_id) - else: - # pylint: disable-msg=E1103 - profiles = self._content_handler.profiles -@@ -811,6 +812,7 @@ class OSCAPSpoke(NormalSpoke): - self._active_profile = self._addon_data.profile_id - - if self._using_ds: -+ fire_gtk_action(really_show, self._ids_box) - if self._addon_data.datastream_id: - set_combo_selection(self._ds_combo, - self._addon_data.datastream_id) -@@ -826,6 +828,7 @@ class OSCAPSpoke(NormalSpoke): - set_combo_selection(self._xccdf_combo, - self._addon_data.xccdf_id) - else: -+ fire_gtk_action(really_hide, self._ids_box) - # no combobox changes --> need to update profiles store manually - self._update_profiles_store() - --- -2.1.0 - diff --git a/SOURCES/ds_xccdf_ids_hide_1254876.patch b/SOURCES/ds_xccdf_ids_hide_1254876.patch deleted file mode 100644 index 7994980..0000000 --- a/SOURCES/ds_xccdf_ids_hide_1254876.patch +++ /dev/null @@ -1,80 +0,0 @@ -From 47bda76d8a951b095c464931f5e9f81ee04fa2a9 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 24 Aug 2015 13:18:32 +0200 -Subject: [PATCH 3/3] Only allow DS and XCCDF ID selection if it makes sense - (#1254876) - -If there's only one DS and a single XCCDF in it, there's no point in showing the -combo boxes that allow user to select the DS and XCCDF. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 30 +++++++++++++++++++++++------- - 1 file changed, 23 insertions(+), 7 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index af60841..3b8dbd7 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -418,11 +418,8 @@ class OSCAPSpoke(NormalSpoke): - for dstream in self._ds_checklists.iterkeys(): - add_ds_ids.add_action(self._add_ds_id, dstream) - add_ds_ids.fire() -- fire_gtk_action(really_show, self._ids_box) -- else: -- # hide the labels and comboboxes for datastream-id and xccdf-id -- # selection -- fire_gtk_action(really_hide, self._ids_box) -+ -+ self._update_ids_visibility() - - # refresh UI elements - self.refresh() -@@ -487,6 +484,25 @@ class OSCAPSpoke(NormalSpoke): - self._ds_store.append([ds_id]) - - @gtk_action_wait -+ def _update_ids_visibility(self): -+ """ -+ Updates visibility of the combo boxes that are used to select the DS and -+ XCCDF IDs. -+ -+ """ -+ -+ if self._using_ds: -+ # only show the combo boxes if there are multiple data streams or -+ # multiple xccdfs (IOW if there's something to choose from) -+ ds_ids = self._ds_checklists.keys() -+ if len(ds_ids) > 1 or len(self._ds_checklists[ds_ids[0]]) > 1: -+ really_show(self._ids_box) -+ return -+ -+ # not showing, hide instead -+ really_hide(self._ids_box) -+ -+ @gtk_action_wait - def _update_xccdfs_store(self): - """ - Clears and repopulates the store with XCCDF IDs from the currently -@@ -818,8 +834,9 @@ class OSCAPSpoke(NormalSpoke): - - self._active_profile = self._addon_data.profile_id - -+ self._update_ids_visibility() -+ - if self._using_ds: -- fire_gtk_action(really_show, self._ids_box) - if self._addon_data.datastream_id: - set_combo_selection(self._ds_combo, - self._addon_data.datastream_id, -@@ -837,7 +854,6 @@ class OSCAPSpoke(NormalSpoke): - self._addon_data.xccdf_id, - unset_first=True) - else: -- fire_gtk_action(really_hide, self._ids_box) - # no combobox changes --> need to update profiles store manually - self._update_profiles_store() - --- -2.1.0 - diff --git a/SOURCES/early_ds_validation_1247654.patch b/SOURCES/early_ds_validation_1247654.patch deleted file mode 100644 index f712ab6..0000000 --- a/SOURCES/early_ds_validation_1247654.patch +++ /dev/null @@ -1,55 +0,0 @@ -From 283cf8b21eba35a82a36989b16d52ec396bc8080 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 4 Aug 2015 10:55:30 +0200 -Subject: [PATCH 5/7] Try to load the OSCAP session early for DS content - (#1247654) - -This gives us an easy way to handle invalid content early enough to prevent any -complicated recovery. - -Also, discard the session and create a new one when getting profiles for -particular DS ID - XCCDF ID combination because otherwise we would get wrong -results. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/content_handling.py | 11 +++++++++++ - 1 file changed, 11 insertions(+) - -diff --git a/org_fedora_oscap/content_handling.py b/org_fedora_oscap/content_handling.py -index 8621428..c88b8f1 100644 ---- a/org_fedora_oscap/content_handling.py -+++ b/org_fedora_oscap/content_handling.py -@@ -149,11 +149,15 @@ class DataStreamHandler(object): - msg = "Invalid file path: '%s'" % dsc_file_path - raise DataStreamHandlingError(msg) - -+ self._dsc_file_path = dsc_file_path -+ - # create an XCCDF session for the file - self._session = OSCAP.xccdf_session_new(dsc_file_path) - if not self._session: - msg = "'%s' is not a valid SCAP content file" % dsc_file_path - raise DataStreamHandlingError(msg) -+ if OSCAP.xccdf_session_load(self._session) != 0: -+ raise DataStreamHandlingError(OSCAP.oscap_err_desc()) - - if tailoring_file_path: - OSCAP.xccdf_session_set_user_tailoring_file(self._session, -@@ -263,6 +267,13 @@ class DataStreamHandler(object): - # not found in the cache, needs to be gathered - - # set the data stream and component (checklist) for the session -+ OSCAP.xccdf_session_free(self._session) -+ -+ self._session = OSCAP.xccdf_session_new(self._dsc_file_path) -+ if not self._session: -+ msg = "'%s' is not a valid SCAP content file" % self._dsc_file_path -+ raise DataStreamHandlingError(msg) -+ - OSCAP.xccdf_session_set_datastream_id(self._session, data_stream_id) - OSCAP.xccdf_session_set_component_id(self._session, checklist_id) - if OSCAP.xccdf_session_load(self._session) != 0: --- -2.1.0 - diff --git a/SOURCES/enforce_rootpw_1238281.patch b/SOURCES/enforce_rootpw_1238281.patch deleted file mode 100644 index b01e0b8..0000000 --- a/SOURCES/enforce_rootpw_1238281.patch +++ /dev/null @@ -1,112 +0,0 @@ -From 62d2e9832561d590fdcfbcab8bd03f5cb31fd5d1 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 25 May 2016 08:53:17 +0200 -Subject: [PATCH 05/13] Enforce the minimal root password length - -With Anaconda supporting the pwpolicy command putting restrictions on (among the -other things) root password minimal length we can actually enforce the policy -given in the SCAP content in interactive installations. - -Resolves: rhbz#1238281 ---- - org_fedora_oscap/rule_handling.py | 50 ++++++++++++++++++++++++++++++++++----- - 1 file changed, 44 insertions(+), 6 deletions(-) - -diff --git a/org_fedora_oscap/rule_handling.py b/org_fedora_oscap/rule_handling.py -index 6a67e8a..a7bed22 100644 ---- a/org_fedora_oscap/rule_handling.py -+++ b/org_fedora_oscap/rule_handling.py -@@ -26,6 +26,8 @@ Module with various classes for handling pre-installation rules. - import optparse - import shlex - -+from pyanaconda.pwpolicy import F22_PwPolicyData -+ - from org_fedora_oscap import common - from org_fedora_oscap.common import OSCAPaddonError, RuleMessage - -@@ -35,6 +37,9 @@ __all__ = ["RuleData"] - import gettext - _ = lambda x: gettext.ldgettext("oscap-anaconda-addon", x) - -+import logging -+log = logging.getLogger("anaconda") -+ - # TODO: use set instead of list for mount options? - def parse_csv(option, opt_str, value, parser): - for item in value.split(","): -@@ -392,6 +397,9 @@ class PasswdRules(RuleHandler): - """Constructor initializing attributes.""" - - self._minlen = 0 -+ self._created_policy = False -+ self._orig_minlen = None -+ self._orig_strict = None - - def __str__(self): - """Standard method useful for debugging and testing.""" -@@ -414,25 +422,55 @@ class PasswdRules(RuleHandler): - # no password restrictions, nothing to be done here - return [] - -+ ret = [] - if not ksdata.rootpw.password: - # root password was not set - -- # password length enforcement is not suported in the Anaconda yet - msg = _("make sure to create password with minimal length of %d " -- "characters" % self._minlen) -- return [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] -+ "characters") % self._minlen -+ ret = [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] - else: - # root password set - if ksdata.rootpw.isCrypted: - msg = _("cannot check root password length (password is crypted)") -+ log.warning("cannot check root password length (password is crypted)") - return [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] - elif len(ksdata.rootpw.password) < self._minlen: - # too short - msg = _("root password is too short, a longer one with at " -- "least %d characters is required" % self._minlen) -- return [RuleMessage(common.MESSAGE_TYPE_FATAL, msg)] -+ "least %d characters is required") % self._minlen -+ ret = [RuleMessage(common.MESSAGE_TYPE_FATAL, msg)] - else: -- return [] -+ ret = [] -+ -+ # set the policy in any case (so that a weaker password is not entered) -+ pw_policy = ksdata.anaconda.pwpolicy.get_policy("root") -+ if pw_policy is None: -+ pw_policy = F22_PwPolicyData() -+ ksdata.anaconda.pwpolicy.policyList.append(pw_policy) -+ self._created_policy = True -+ -+ self._orig_minlen = pw_policy.minlen -+ self._orig_strict = pw_policy.strict -+ pw_policy.minlen = self._minlen -+ pw_policy.strict = True -+ -+ return ret -+ -+ def revert_changes(self, ksdata, storage): -+ """:see: RuleHander.revert_changes""" -+ -+ pw_policy = ksdata.anaconda.pwpolicy.get_policy("root") -+ if self._created_policy: -+ ksdata.anaconda.pwpolicy.policyList.remove(pw_policy) -+ self._created_policy = False -+ else: -+ if self._orig_minlen is not None: -+ pw_policy.minlen = self._orig_minlen -+ self._orig_minlen = None -+ if self._orig_strict is not None: -+ pw_policy.strict = self._orig_strict -+ self._orig_strict = None - - class PackageRules(RuleHandler): - """Simple class holding data from the rules affecting installed packages.""" --- -2.5.5 - diff --git a/SOURCES/gtk_thread_issues_1240967.patch b/SOURCES/gtk_thread_issues_1240967.patch deleted file mode 100644 index dceadf4..0000000 --- a/SOURCES/gtk_thread_issues_1240967.patch +++ /dev/null @@ -1,67 +0,0 @@ -From 498ba60ff643991a4561ab86a63fc32e09486c30 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 3 Aug 2015 10:26:41 +0200 -Subject: [PATCH 1/7] Cover all potential places with a non-main thread - changing Gtk stuff (#1240967) - -There were a few more places where a non-main thread manipulated the Gtk objects -which sometimes caused Gtk and the whole anaconda to hang due to deadlocks. Make -sure all such actions are done in the main thread. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 9 +++++++-- - 1 file changed, 7 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index e5ea225..38dabc1 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -40,7 +40,7 @@ from pyanaconda.threads import threadMgr, AnacondaThread - from pyanaconda.ui.gui.spokes import NormalSpoke - from pyanaconda.ui.communication import hubQ - from pyanaconda.ui.gui.utils import gtk_action_wait, really_hide, really_show --from pyanaconda.ui.gui.utils import set_treeview_selection, fire_gtk_action -+from pyanaconda.ui.gui.utils import set_treeview_selection, fire_gtk_action, GtkActionList - - from pykickstart.errors import KickstartValueError - -@@ -407,8 +407,10 @@ class OSCAPSpoke(NormalSpoke): - if self._using_ds: - # populate the stores from items from the content - self._ds_checklists = self._content_handler.get_data_streams_checklists() -+ add_ds_ids = GtkActionList() - for dstream in self._ds_checklists.iterkeys(): -- self._add_ds_id(dstream) -+ add_ds_ids.add_action(self._add_ds_id, dstream) -+ add_ds_ids.fire() - else: - # hide the labels and comboboxes for datastream-id and xccdf-id - # selection -@@ -470,6 +472,7 @@ class OSCAPSpoke(NormalSpoke): - - self._ds_store.append([ds_id]) - -+ @gtk_action_wait - def _update_xccdfs_store(self): - """ - Clears and repopulates the store with XCCDF IDs from the currently -@@ -485,6 +488,7 @@ class OSCAPSpoke(NormalSpoke): - for xccdf_id in self._ds_checklists[self._current_ds_id]: - self._xccdf_store.append([xccdf_id]) - -+ @gtk_action_wait - def _update_profiles_store(self): - """ - Clears and repopulates the store with profiles from the currently -@@ -528,6 +532,7 @@ class OSCAPSpoke(NormalSpoke): - self._message_store.append([message.type, message.text]) - - @dry_run_skip -+ @gtk_action_wait - def _update_message_store(self, report_only=False): - """ - Updates the message store with messages from rule evaluation. --- -2.1.0 - diff --git a/SOURCES/gui_actions_main_thread_1240967.patch b/SOURCES/gui_actions_main_thread_1240967.patch deleted file mode 100644 index c5735a2..0000000 --- a/SOURCES/gui_actions_main_thread_1240967.patch +++ /dev/null @@ -1,34 +0,0 @@ -From abf631148823eec411ed09b5fd23fa93bc72f6af Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 21 Jul 2015 16:46:05 +0200 -Subject: [PATCH 6/7] Make sure (some more) GUI actions run in the main thread - (#1240967) - -Otherwise weird things happen because multiple threads manipulate with the -thread-unsafe Gtk structures. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 7ed6758..2813650 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -408,10 +408,10 @@ class OSCAPSpoke(NormalSpoke): - self._ready = True - - # all initialized, we can now let user set parameters -- self._main_notebook.set_current_page(SET_PARAMS_PAGE) -+ fire_gtk_action(self._main_notebook.set_current_page, SET_PARAMS_PAGE) - - # and use control buttons -- really_show(self._control_buttons) -+ fire_gtk_action(really_show, self._control_buttons) - - # pylint: disable-msg=E1101 - hubQ.send_ready(self.__class__.__name__, True) --- -2.4.3 - diff --git a/SOURCES/help_file_name_1254884.patch b/SOURCES/help_file_name_1254884.patch deleted file mode 100644 index 91d0c18..0000000 --- a/SOURCES/help_file_name_1254884.patch +++ /dev/null @@ -1,29 +0,0 @@ -From f137590aeca6ed2c8222c0a3bce956af98c89dac Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 19 Aug 2015 10:51:04 +0200 -Subject: [PATCH 1/3] Specify the name of the help content file (#1254884) - -Otherwise no help would be shown if the Help! button is clicked. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 1ca0be7..af60841 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -154,6 +154,9 @@ class OSCAPSpoke(NormalSpoke): - # name of the .glade file in the same directory as this source - uiFile = "oscap.glade" - -+ # name of the file providing help content for this spoke -+ helpFile = "SecurityPolicySpoke.xml" -+ - # category this spoke belongs to - category = SecurityCategory - --- -2.1.0 - diff --git a/SOURCES/integrity_check_fail_react_1240710.patch b/SOURCES/integrity_check_fail_react_1240710.patch deleted file mode 100644 index 7d1e519..0000000 --- a/SOURCES/integrity_check_fail_react_1240710.patch +++ /dev/null @@ -1,84 +0,0 @@ -From 9cf9d865f9c51b7d7d82b3a768244bbed763731e Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 8 Jul 2015 10:45:29 +0200 -Subject: [PATCH 3/7] Just report integrity check failure instead of traceback - (#1240710) - -That way users can continue with the installation in some way or exit the -installation in a user-friendly way. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 15 +++++++++++++-- - org_fedora_oscap/ks/oscap.py | 22 ++++++++++++++++++++-- - 2 files changed, 33 insertions(+), 4 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 46b742b..daa23e9 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -332,8 +332,11 @@ class OSCAPSpoke(NormalSpoke): - self._addon_data.raw_preinst_content_path, - hash_obj) - if digest != self._addon_data.fingerprint: -- msg = _("Integrity check failed") -- raise content_handling.ContentCheckError(msg) -+ self._integrity_check_failed() -+ # fetching done -+ with self._fetch_flag_lock: -+ self._fetching = False -+ return - - # RPM is an archive at this phase - if self._addon_data.content_type in ("archive", "rpm"): -@@ -652,6 +655,14 @@ class OSCAPSpoke(NormalSpoke): - self._wrong_content() - - @gtk_action_wait -+ def _integrity_check_failed(self): -+ """Adapts the UI if integrity check fails""" -+ -+ msg = _("The integrity check of the content failed. Cannot use the content.") -+ self._progress_label.set_markup("%s" % msg) -+ self._wrong_content() -+ -+ @gtk_action_wait - def _extraction_failed(self, err_msg): - """Adapts the UI if extracting data from entered URL failed""" - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index ed0e54d..1a185d5 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -443,8 +443,26 @@ class OSCAPdata(AddonData): - digest = utils.get_file_fingerprint(self.raw_preinst_content_path, - hash_obj) - if digest != self.fingerprint: -- msg = "Integrity check of the content failed!" -- raise ContentCheckError(msg) -+ log.error("Failed to fetch and initialize SCAP content!") -+ msg = _("The integrity check of the security content failed.\n" + -+ "The installation should be aborted. Do you wish to continue anyway?") -+ -+ if flags.flags.automatedInstall and not flags.flags.ksprompt: -+ # cannot have ask in a non-interactive kickstart installation -+ raise errors.CmdlineError(msg) -+ -+ answ = errors.errorHandler.ui.showYesNoQuestion(msg) -+ if answ == errors.ERROR_CONTINUE: -+ # prevent any futher actions here by switching to the dry -+ # run mode and let things go on -+ self.dry_run = True -+ return -+ else: -+ # Let's sleep forever to prevent any further actions and wait for -+ # the main thread to quit the process. -+ progressQ.send_quit(1) -+ while True: -+ time.sleep(100000) - - # evaluate rules, do automatic fixes and stop if something that cannot - # be fixed automatically is wrong --- -2.4.3 - diff --git a/SOURCES/invalid_profile_id_1247677.patch b/SOURCES/invalid_profile_id_1247677.patch deleted file mode 100644 index 13e7d06..0000000 --- a/SOURCES/invalid_profile_id_1247677.patch +++ /dev/null @@ -1,129 +0,0 @@ -From d0a558b6e150e7d78caa16b33ca9029f2d4cfc1f Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 3 Aug 2015 13:28:20 +0200 -Subject: [PATCH 2/7] Do not continue with and invalid profile ID (#1247677) - -If an invalid profile ID is given, we need to stop the installation and, report -an error and let user choose a different profile. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 46 ++++++++++++++++++++++++++++-------- - 1 file changed, 36 insertions(+), 10 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 38dabc1..06107a3 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -420,7 +420,13 @@ class OSCAPSpoke(NormalSpoke): - self.refresh() - - # try to switch to the chosen profile (if any) -- self._switch_profile() -+ selected = self._switch_profile() -+ -+ if self._addon_data.profile_id and not selected: -+ # profile ID given, but it was impossible to select it -> invalid -+ # profile ID given -+ self._invalid_profile_id() -+ return - - # initialize the self._addon_data.rule_data - self._addon_data.rule_data = self._rule_data -@@ -439,7 +445,7 @@ class OSCAPSpoke(NormalSpoke): - self._fetching = False - - # no error -- self._error = None -+ self._set_error(None) - - @property - def _using_ds(self): -@@ -595,7 +601,7 @@ class OSCAPSpoke(NormalSpoke): - - if not profile_id: - # no profile specified, nothing to do -- return -+ return False - - itr = self._profiles_store.get_iter_first() - while itr: -@@ -609,7 +615,7 @@ class OSCAPSpoke(NormalSpoke): - - if not all((ds, xccdf, profile_id)): - # something is not set -> do nothing -- return -+ return False - else: - ds = None - xccdf = None -@@ -628,25 +634,39 @@ class OSCAPSpoke(NormalSpoke): - # remember the active profile - self._active_profile = profile_id - -+ return True -+ - @gtk_action_wait - @dry_run_skip - def _switch_profile(self): -- """Switches to a current selected profile.""" -+ """Switches to a current selected profile. -+ -+ :returns: whether some profile was selected or not -+ -+ """ - -+ self._set_error(None) - profile = self._current_profile_id - if not profile: -- return -+ return False - - self._unselect_profile(self._active_profile) -- self._select_profile(profile) -+ ret = self._select_profile(profile) - - # update messages according to the newly chosen profile - self._update_message_store() - -+ return ret -+ - @set_ready - def _set_error(self, msg): -- self._error = msg -- self.set_error(msg) -+ """Set or clear error message""" -+ if msg: -+ self._error = msg -+ self.set_error(msg) -+ else: -+ self._error = None -+ self.clear_info() - - @gtk_action_wait - def _invalid_content(self): -@@ -710,6 +730,12 @@ class OSCAPSpoke(NormalSpoke): - self._set_error(msg) - - @gtk_action_wait -+ def _invalid_profile_id(self): -+ msg = _("Profile with ID '%s' not defined in the content. Select a different profile, please") % self._addon_data.profile_id -+ self._set_error(msg) -+ self._addon_data.profile_id = None -+ -+ @gtk_action_wait - def _switch_dry_run(self, dry_run): - self._choose_button.set_sensitive(not dry_run) - -@@ -822,7 +848,7 @@ class OSCAPSpoke(NormalSpoke): - - if not self._addon_data.content_defined or not self._active_profile: - # no errors for no content or no profile -- self._error = None -+ self._set_error(None) - - # store currently selected values to the addon data attributes - if self._using_ds: --- -2.1.0 - diff --git a/SOURCES/just_report_text_mode_1263207.patch b/SOURCES/just_report_text_mode_1263207.patch deleted file mode 100644 index 6c70c67..0000000 --- a/SOURCES/just_report_text_mode_1263207.patch +++ /dev/null @@ -1,55 +0,0 @@ -From 0e3bfd1eb771802edab0d5f72dc7a9e8538f2fa7 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 17 May 2016 14:35:39 +0200 -Subject: [PATCH 04/13] Just report misconfiguration instead of crashing in - text mode - -User should get to know what happened, but crashing and showing a traceback is -not really a great way to do it. Showing a text "dialog" with all the -information we have is much better. - -Resolves: rhbz#1263207 ---- - org_fedora_oscap/ks/oscap.py | 26 ++++++++++++++++++++++---- - 1 file changed, 22 insertions(+), 4 deletions(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 5c29d4a..44c442f 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -466,10 +466,28 @@ class OSCAPdata(AddonData): - - # evaluate rules, do automatic fixes and stop if something that cannot - # be fixed automatically is wrong -- messages = self.rule_data.eval_rules(ksdata, storage) -- if any(message.type == common.MESSAGE_TYPE_FATAL -- for message in messages): -- raise MisconfigurationError("Wrong configuration detected!") -+ fatal_messages = [message for message in self.rule_data.eval_rules(ksdata, storage) -+ if message.type == common.MESSAGE_TYPE_FATAL] -+ if any(fatal_messages): -+ msg = "Wrong configuration detected!\n" -+ msg += "\n".join(message.text for message in fatal_messages) -+ msg += "\nThe installation should be aborted. Do you wish to continue anyway?" -+ if flags.flags.automatedInstall and not flags.flags.ksprompt: -+ # cannot have ask in a non-interactive kickstart installation -+ raise errors.CmdlineError(msg) -+ -+ answ = errors.errorHandler.ui.showYesNoQuestion(msg) -+ if answ == errors.ERROR_CONTINUE: -+ # prevent any futher actions here by switching to the dry -+ # run mode and let things go on -+ self.dry_run = True -+ return -+ else: -+ # Let's sleep forever to prevent any further actions and wait for -+ # the main thread to quit the process. -+ progressQ.send_quit(1) -+ while True: -+ time.sleep(100000) - - # add packages needed on the target system to the list of packages - # that are requested to be installed --- -2.5.5 - diff --git a/SOURCES/load_rhel_ds_1520358.patch b/SOURCES/load_rhel_ds_1520358.patch new file mode 100644 index 0000000..c560f07 --- /dev/null +++ b/SOURCES/load_rhel_ds_1520358.patch @@ -0,0 +1,17 @@ +diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py +index 5716e83..a5025e0 100644 +--- a/org_fedora_oscap/common.py ++++ b/org_fedora_oscap/common.py +@@ -56,9 +56,9 @@ SSG_CONTENT = "ssg-rhel7-ds.xml" + if constants.shortProductName != 'anaconda': + if constants.shortProductName == 'fedora': + SSG_CONTENT = "ssg-fedora-ds.xml" +- else: +- SSG_CONTENT = "ssg-%s%s-ds.xml" % (constants.shortProductName, +- constants.productVersion.strip(".")[0]) ++ elif constants.shortProductName.startswith("rhel"): ++ # Direct all RHEL products to load RHEL datastream ++ SSG_CONTENT = "ssg-rhel%s-ds.xml" % (constants.productVersion.strip(".")[0]) + + RESULTS_PATH = utils.join_paths(TARGET_CONTENT_DIR, + "eval_remediate_results.xml") diff --git a/SOURCES/long_delay_1379479.patch b/SOURCES/long_delay_1379479.patch deleted file mode 100644 index d36d1eb..0000000 --- a/SOURCES/long_delay_1379479.patch +++ /dev/null @@ -1,54 +0,0 @@ -From 0a21382a7e76ce06bd484add725be3c5e41b216a Mon Sep 17 00:00:00 2001 -From: Martin Kolman -Date: Thu, 23 Feb 2017 15:07:57 +0100 -Subject: [PATCH] Use the init_done signal instead of wait_all() (#1380224) - -Using the wait_all() function provided by the Anaconda thread manager -singleton can result in unexpected behavior, as there might still be -threads unrelated to spoke initialization still running when the -function is called. This might result in unnecessary delay before the -OSCAP addon spoke becomes ready and installation can continue. - -So use the init_done signal, which is the proper way to wait for -Anaconda spokes to finish initialization. - -Also bump the Anaconda version to one that provides the init_done -signal. - -Resolves: rhbz#1380224 ---- - org_fedora_oscap/gui/spokes/oscap.py | 14 +++++++++++++- - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 35f7a75..b476cf9 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -214,6 +214,14 @@ def __init__(self, data, storage, payload, instclass): - - self._error = None - -+ # wait for all Anaconda spokes to initialiuze -+ self._anaconda_spokes_initialized = threading.Event() -+ self.initialization_controller.init_done.connect(self._all_anaconda_spokes_initialized) -+ -+ def _all_anaconda_spokes_initialized(self): -+ log.debug("OSCAP addon: Anaconda init_done signal triggered") -+ self._anaconda_spokes_initialized.set() -+ - def initialize(self): - """ - The initialize method that is called after the instance is created. -@@ -431,7 +439,11 @@ def _init_after_data_fetch(self, wait_for): - - # let all initialization and configuration happen before we evaluate the - # setup -- threadMgr.wait_all() -+ if not self._anaconda_spokes_initialized.is_set(): -+ # only wait (and log the messages) if the event is not set yet -+ log.debug("OSCAP addon: waiting for all Anaconda spokes to be initialized") -+ self._anaconda_spokes_initialized.wait() -+ log.debug("OSCAP addon: all Anaconda spokes have been initialized - continuing") - - # try to switch to the chosen profile (if any) - selected = self._switch_profile() - diff --git a/SOURCES/network_issues_handling_1236657.patch b/SOURCES/network_issues_handling_1236657.patch deleted file mode 100644 index 026e8af..0000000 --- a/SOURCES/network_issues_handling_1236657.patch +++ /dev/null @@ -1,53 +0,0 @@ -From 3f2ae1112b66ec1ec205d355ba2253d8fa30885d Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 13:36:55 +0200 -Subject: [PATCH 6/9] React better on network issues (#1236657) - -Instead of raising an exception we should let users know that there was a -network error. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 16 +++++++++++++++- - 1 file changed, 15 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 6656108..5e5a43e 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -277,10 +277,16 @@ class OSCAPSpoke(NormalSpoke): - if any(self._addon_data.content_url.startswith(net_prefix) - for net_prefix in data_fetch.NET_URL_PREFIXES): - # need to fetch data over network -- thread_name = common.wait_and_fetch_net_data( -+ try: -+ thread_name = common.wait_and_fetch_net_data( - self._addon_data.content_url, - self._addon_data.raw_preinst_content_path, - self._addon_data.certificates) -+ except common.OSCAPaddonNetworkError: -+ self._network_problem() -+ with self._fetch_flag_lock: -+ self._fetching = False -+ return - - # pylint: disable-msg=E1101 - hubQ.send_message(self.__class__.__name__, -@@ -623,6 +629,14 @@ class OSCAPSpoke(NormalSpoke): - self._wrong_content() - - @gtk_action_wait -+ def _network_problem(self): -+ """Adapts the UI if network error was encountered during data fetch""" -+ -+ self._progress_label.set_markup("%s" % _("Network error encountered when fetching data." -+ " Please check that network is setup and working.")) -+ self._wrong_content() -+ -+ @gtk_action_wait - def _extraction_failed(self, err_msg): - """Adapts the UI if extracting data from entered URL failed""" - --- -2.4.3 - diff --git a/SOURCES/new_method_signature_1288636.patch b/SOURCES/new_method_signature_1288636.patch deleted file mode 100644 index d264e12..0000000 --- a/SOURCES/new_method_signature_1288636.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 377eec1071b6a9e50973ba61fc1b0f5e23ec043d Mon Sep 17 00:00:00 2001 -From: Jiri Konecny -Date: Mon, 25 Apr 2016 16:06:27 +0200 -Subject: [PATCH 01/13] Use new method signature with payload class (#1288636) - -You can now use payload class in setup() and execute() methods. - -Related: rhbz#1288636 ---- - org_fedora_oscap/ks/oscap.py | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index df92018..38ea5cc 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -388,7 +388,7 @@ class OSCAPdata(AddonData): - for rule in rules.splitlines(): - self.rule_data.new_rule(rule) - -- def setup(self, storage, ksdata, instclass): -+ def setup(self, storage, ksdata, instclass, payload): - """ - The setup method that should make changes to the runtime environment - according to the data stored in this object. -@@ -480,7 +480,7 @@ class OSCAPdata(AddonData): - if pkg not in ksdata.packages.packageList: - ksdata.packages.packageList.append(pkg) - -- def execute(self, storage, ksdata, instclass, users): -+ def execute(self, storage, ksdata, instclass, users, payload): - """ - The execute method that should make changes to the installed system. It - is called only once in the post-install setup phase. --- -2.5.5 - diff --git a/SOURCES/newline_after_addon_section_1238267.patch b/SOURCES/newline_after_addon_section_1238267.patch deleted file mode 100644 index da640b8..0000000 --- a/SOURCES/newline_after_addon_section_1238267.patch +++ /dev/null @@ -1,30 +0,0 @@ -From b1e985b2cb489cc72637dde0590256cf0a7c5633 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 11:16:34 +0200 -Subject: [PATCH 2/9] Add newline and one blank line after the %addon section - (#1238267) - -Otherwise invalid kickstarts are produced when multiple addons are in the game -(as reported in the bug). - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 12e1772..9e95486 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -129,7 +129,7 @@ class OSCAPdata(AddonData): - if self.certificates: - ret += "\n%s" % key_value_pair("certificates", self.certificates) - -- ret += "\n%end" -+ ret += "\n%end\n\n" - return ret - - def _parse_content_type(self, value): --- -2.4.3 - diff --git a/SOURCES/no_crash_extract_error_1263315.patch b/SOURCES/no_crash_extract_error_1263315.patch deleted file mode 100644 index d20bc83..0000000 --- a/SOURCES/no_crash_extract_error_1263315.patch +++ /dev/null @@ -1,51 +0,0 @@ -From 7c4ffe3b7dc35f6ceb2f97b985f6d6f9b25ba4c0 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 25 May 2016 18:24:02 +0200 -Subject: [PATCH 08/13] Avoid crashes on extraction errors - -If there is an IOError or some problem with the cpio archive, we need to -transform the exception into our own so that it is properly caught and processed -in the best possible way in the UI layer. - -Resolves: rhbz#1263315 ---- - org_fedora_oscap/common.py | 21 ++++++++++++--------- - 1 file changed, 12 insertions(+), 9 deletions(-) - -diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py -index 8b2e84f..684f8ab 100644 ---- a/org_fedora_oscap/common.py -+++ b/org_fedora_oscap/common.py -@@ -403,17 +403,20 @@ def _extract_rpm(rpm_path, root="/", ensure_has_files=None): - msg = "File '%s' not found in the archive '%s'" % (fpath, rpm_path) - raise ExtractionError(msg) - -- for entry in entries: -- dirname = os.path.dirname(entry.name.lstrip(".")) -- out_dir = os.path.normpath(root + dirname) -- utils.ensure_dir_exists(out_dir) -+ try: -+ for entry in entries: -+ dirname = os.path.dirname(entry.name.lstrip(".")) -+ out_dir = os.path.normpath(root + dirname) -+ utils.ensure_dir_exists(out_dir) - -- out_fpath = os.path.normpath(root + entry.name.lstrip(".")) -- with open(out_fpath, "wb") as out_file: -- buf = entry.read(IO_BUF_SIZE) -- while buf: -- out_file.write(buf) -+ out_fpath = os.path.normpath(root + entry.name.lstrip(".")) -+ with open(out_fpath, "wb") as out_file: - buf = entry.read(IO_BUF_SIZE) -+ while buf: -+ out_file.write(buf) -+ buf = entry.read(IO_BUF_SIZE) -+ except (IOError, cpioarchive.CpioError) as e: -+ raise ExtractionError(e) - - # cleanup - archive.close() --- -2.5.5 - diff --git a/SOURCES/no_profile_handling_1235750.patch b/SOURCES/no_profile_handling_1235750.patch deleted file mode 100644 index 67a15a8..0000000 --- a/SOURCES/no_profile_handling_1235750.patch +++ /dev/null @@ -1,60 +0,0 @@ -From 1a2f4f4db12bd45dd9b172be270db61f6766b589 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 12:26:14 +0200 -Subject: [PATCH 3/9] Better handle the case with no profile selected - (#1235750) - -We need to let user know that no profile is selected and avoid doing things that -are only needed when some profile *is* selected (like installing extra packages, -etc.). - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 3 +++ - org_fedora_oscap/ks/oscap.py | 9 +++++---- - 2 files changed, 8 insertions(+), 4 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 564f0ed..6656108 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -821,6 +821,9 @@ class OSCAPSpoke(NormalSpoke): - if not self._addon_data.content_defined: - return _("No content found") - -+ if not self._active_profile: -+ return _("No profile selected") -+ - # update message store, something may changed from the last update - self._update_message_store(report_only=True) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 9e95486..f3ca15d 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -365,6 +365,11 @@ class OSCAPdata(AddonData): - - """ - -+ if self.dry_run or not self.profile_id: -+ # nothing more to be done in the dry-run mode or if no profile is -+ # selected -+ return -+ - # check fingerprint if given - if self.fingerprint: - hash_obj = utils.get_hashing_algorithm(self.fingerprint) -@@ -374,10 +379,6 @@ class OSCAPdata(AddonData): - msg = "Integrity check of the content failed!" - raise ContentCheckError(msg) - -- if self.dry_run: -- # nothing more to be done in the dry-run mode -- return -- - # evaluate rules, do automatic fixes and stop if something that cannot - # be fixed automatically is wrong - messages = self.rule_data.eval_rules(ksdata, storage) --- -2.4.3 - diff --git a/SOURCES/no_profile_no_data_dir_1254973.patch b/SOURCES/no_profile_no_data_dir_1254973.patch deleted file mode 100644 index 0db2d5d..0000000 --- a/SOURCES/no_profile_no_data_dir_1254973.patch +++ /dev/null @@ -1,34 +0,0 @@ -From d8b146ef85662677ac661e1606cb62e7b74d7d81 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Fri, 4 Sep 2015 13:01:33 +0200 -Subject: [PATCH] Completely skip the execute() part if no profile is selected - (#1254973) - -If user didn't select any profile in the GUI we shouldn't create the -/root/openscap_data directory and shouldn't do any extra steps as those are not -necessary and could cause confusion. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index c17a1ad..df92018 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -491,8 +491,9 @@ class OSCAPdata(AddonData): - - """ - -- if self.dry_run: -- # nothing to be done in the dry-run mode -+ if self.dry_run or not self.profile_id: -+ # nothing more to be done in the dry-run mode or if no profile is -+ # selected - return - - target_content_dir = utils.join_paths(getSysroot(), --- -2.1.0 - diff --git a/SOURCES/no_profile_no_ks_section_1241395.patch b/SOURCES/no_profile_no_ks_section_1241395.patch deleted file mode 100644 index b10e583..0000000 --- a/SOURCES/no_profile_no_ks_section_1241395.patch +++ /dev/null @@ -1,32 +0,0 @@ -From b9461ffa94293b0c75a62f08fdb751dca1c3c6b0 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 21 Jul 2015 16:35:34 +0200 -Subject: [PATCH 4/7] Only output the kickstart section with content and - profile set - -There may be a default content used (e.g. the SCAP Security Guide) with no -profile selected. Nothing related to the addon should appear in the resulting -kickstart in such case. - -Resolves: rhbz#1241395 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 1a185d5..8352236 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -110,7 +110,7 @@ class OSCAPdata(AddonData): - - """ - -- if self.dry_run: -+ if self.dry_run or not self.profile_id: - # the addon was run in the dry run mode, omit it from the kickstart - return "" - --- -2.4.3 - diff --git a/SOURCES/not_fail_on_invalid_profiles_1365130.patch b/SOURCES/not_fail_on_invalid_profiles_1365130.patch deleted file mode 100644 index e5c5204..0000000 --- a/SOURCES/not_fail_on_invalid_profiles_1365130.patch +++ /dev/null @@ -1,74 +0,0 @@ -From caa5b6a14c6c8175a3f4639df0863271564d16b2 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 23 Aug 2016 14:16:15 +0200 -Subject: [PATCH 2/3] Beware of the invalid profiles - -If a profile we cannot get pre-installation rules for is chosen we need to just -inform the user instead of crashing. - -Resolves: rhbz#1365130 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 28 ++++++++++++++++------------ - 1 file changed, 16 insertions(+), 12 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 8f94601..35f7a75 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -581,12 +581,12 @@ class OSCAPSpoke(NormalSpoke): - - """ - -+ self._message_store.clear() -+ - if not self._rule_data: - # RuleData instance not initialized, cannot do anything - return - -- self._message_store.clear() -- - messages = self._rule_data.eval_rules(self.data, self._storage, - report_only) - if not messages: -@@ -660,12 +660,6 @@ class OSCAPSpoke(NormalSpoke): - # no profile specified, nothing to do - return False - -- itr = self._profiles_store.get_iter_first() -- while itr: -- if self._profiles_store[itr][0] == profile_id: -- self._profiles_store.set_value(itr, 2, True) -- itr = self._profiles_store.iter_next(itr) -- - if self._using_ds: - ds = self._current_ds_id - xccdf = self._current_xccdf_id -@@ -678,10 +672,20 @@ class OSCAPSpoke(NormalSpoke): - xccdf = None - - # get pre-install fix rules from the content -- rules = common.get_fix_rules_pre(profile_id, -- self._addon_data.preinst_content_path, -- ds, xccdf, -- self._addon_data.preinst_tailoring_path) -+ try: -+ rules = common.get_fix_rules_pre(profile_id, -+ self._addon_data.preinst_content_path, -+ ds, xccdf, -+ self._addon_data.preinst_tailoring_path) -+ except common.OSCAPaddonError: -+ self._set_error("Failed to get rules for the profile '%s'" % profile_id) -+ return False -+ -+ itr = self._profiles_store.get_iter_first() -+ while itr: -+ if self._profiles_store[itr][0] == profile_id: -+ self._profiles_store.set_value(itr, 2, True) -+ itr = self._profiles_store.iter_next(itr) - - # parse and store rules with a clean RuleData instance - self._rule_data = rule_handling.RuleData() --- -2.7.4 - diff --git a/SOURCES/noverifyssl_1263257.patch b/SOURCES/noverifyssl_1263257.patch deleted file mode 100644 index 9f409f0..0000000 --- a/SOURCES/noverifyssl_1263257.patch +++ /dev/null @@ -1,51 +0,0 @@ -From 8fd9cbf91bb7190450531b25a3806c5b7f69744e Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 17 May 2016 12:13:40 +0200 -Subject: [PATCH 03/13] Do not verify SSL if inst.noverifyssl was given - -inst.noverifyssl is a boot/cmdline option which should take precedence over -everything specified in the kickstart or UI. - -Resolves: rhbz#1263257 ---- - org_fedora_oscap/data_fetch.py | 13 +++++++++++++ - 1 file changed, 13 insertions(+) - -diff --git a/org_fedora_oscap/data_fetch.py b/org_fedora_oscap/data_fetch.py -index 21edd0f..7336025 100644 ---- a/org_fedora_oscap/data_fetch.py -+++ b/org_fedora_oscap/data_fetch.py -@@ -9,8 +9,14 @@ import os - import os.path - import pycurl - -+from pyanaconda.flags import flags as ana_flags -+ - from org_fedora_oscap import utils - -+import logging -+log = logging.getLogger("anaconda") -+ -+ - # everything else should be private - __all__ = ["fetch_data", "can_fetch_from"] - -@@ -150,8 +156,15 @@ def _fetch_http_ftp_data(url, out_file, ca_certs=None): - if ca_certs and protocol == "https": - # the strictest verification - curl.setopt(pycurl.SSL_VERIFYHOST, 2) -+ curl.setopt(pycurl.SSL_VERIFYPEER, 1) - curl.setopt(pycurl.CAINFO, ca_certs) - -+ # may be turned off by flags (specified on command line, take precedence) -+ if ana_flags.noverifyssl: -+ log.warning("Disabling SSL verification due to the noverifyssl flag") -+ curl.setopt(pycurl.SSL_VERIFYHOST, 0) -+ curl.setopt(pycurl.SSL_VERIFYPEER, 0) -+ - try: - with open(out_file, "w") as fobj: - curl.setopt(pycurl.WRITEDATA, fobj) --- -2.5.5 - diff --git a/SOURCES/only_create_file_once_1263315.patch b/SOURCES/only_create_file_once_1263315.patch deleted file mode 100644 index a783380..0000000 --- a/SOURCES/only_create_file_once_1263315.patch +++ /dev/null @@ -1,30 +0,0 @@ -From b4b856cf69d43a8018061453ec881757c81ba389 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 25 May 2016 18:29:52 +0200 -Subject: [PATCH 09/13] Do not try to create a single file multiple times - -When extracting the archive, we may apparently get into a situation when we try -to extract a file or directory, that's already extracted/existing. Just skip -such a file/directory instead of causing a failure of the extraction process. - -Related: rhbz#1263315 ---- - org_fedora_oscap/common.py | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py -index 684f8ab..6f95b2d 100644 ---- a/org_fedora_oscap/common.py -+++ b/org_fedora_oscap/common.py -@@ -410,6 +410,8 @@ def _extract_rpm(rpm_path, root="/", ensure_has_files=None): - utils.ensure_dir_exists(out_dir) - - out_fpath = os.path.normpath(root + entry.name.lstrip(".")) -+ if os.path.exists(out_fpath): -+ continue - with open(out_fpath, "wb") as out_file: - buf = entry.read(IO_BUF_SIZE) - while buf: --- -2.5.5 - diff --git a/SOURCES/oscap_info_continue_1255075.patch b/SOURCES/oscap_info_continue_1255075.patch deleted file mode 100644 index 072bfb7..0000000 --- a/SOURCES/oscap_info_continue_1255075.patch +++ /dev/null @@ -1,50 +0,0 @@ -From d78f6866ffcbaa47a06b2bdc204d5be2cae478b9 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 24 Aug 2015 11:30:46 +0200 -Subject: [PATCH 2/3] Skip files unrecognized by the 'oscap info' command - (#1255075) - -If a file is unrecognized by the 'oscap info' command (not a SCAP document), it -returns a non-zero exit code. Such files are not important for us, so let's just -ignore them. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/content_handling.py | 14 ++++++++++---- - 1 file changed, 10 insertions(+), 4 deletions(-) - -diff --git a/org_fedora_oscap/content_handling.py b/org_fedora_oscap/content_handling.py -index c88b8f1..0921ad9 100644 ---- a/org_fedora_oscap/content_handling.py -+++ b/org_fedora_oscap/content_handling.py -@@ -92,10 +92,14 @@ def explore_content_files(fpaths): - """ - - def get_doc_type(file_path): -- for line in execReadlines("oscap", ["info", file_path]): -- if line.startswith("Document type:"): -- _prefix, _sep, type_info = line.partition(":") -- return type_info.strip() -+ try: -+ for line in execReadlines("oscap", ["info", file_path]): -+ if line.startswith("Document type:"): -+ _prefix, _sep, type_info = line.partition(":") -+ return type_info.strip() -+ except OSError: -+ # 'oscap info' exitted with a non-zero exit code -> unknown doc type -+ return None - - xccdf_file = "" - cpe_file = "" -@@ -105,6 +109,8 @@ def explore_content_files(fpaths): - - for fpath in fpaths: - doc_type = get_doc_type(fpath) -+ if not doc_type: -+ continue - - # prefer DS over standalone XCCDF - if doc_type == "Source Data Stream" and (not xccdf_file or not found_ds): --- -2.1.0 - diff --git a/SOURCES/return_empty_string_1520276.patch b/SOURCES/return_empty_string_1520276.patch new file mode 100644 index 0000000..f24d5bb --- /dev/null +++ b/SOURCES/return_empty_string_1520276.patch @@ -0,0 +1,46 @@ +From 99138cad106f2686c1327d03ca295e5a5e8cc2b4 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= +Date: Tue, 12 Dec 2017 14:18:52 +0100 +Subject: [PATCH] Fix a traceback in os.path.exists + +Fixes rhbz #1520276. Addressing: +Traceback (most recent call first): + File "/usr/lib64/python2.7/genericpath.py", line 18, in exists + os.stat(path) + File "/usr/share/anaconda/addons/org_fedora_oscap/ks/oscap.py", line 546, in execute + if os.path.exists(self.preinst_tailoring_path): + File "/usr/lib64/python2.7/site-packages/pyanaconda/addons.py", line 88, in execute + v.execute(storage, ksdata, instClass, users, payload) + File "/usr/lib64/python2.7/site-packages/pyanaconda/install.py", line 109, in doConfiguration + ksdata.addons.execute(storage, ksdata, instClass, u, payload) + File "/usr/lib64/python2.7/threading.py", line 765, in run + self.__target(*self.__args, **self.__kwargs) + File "/usr/lib64/python2.7/site-packages/pyanaconda/threads.py", line 227, in run + threading.Thread.run(self, *args, **kwargs) +TypeError: coercing to Unicode: need string or buffer, NoneType found +--- + org_fedora_oscap/ks/oscap.py | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py +index 8ac7427..7b36766 100644 +--- a/org_fedora_oscap/ks/oscap.py ++++ b/org_fedora_oscap/ks/oscap.py +@@ -352,7 +352,7 @@ def preinst_tailoring_path(self): + """Path to the pre-installation tailoring file (if any)""" + + if not self.tailoring_path: +- return None ++ return "" + + return utils.join_paths(common.INSTALLATION_CONTENT_DIR, + self.tailoring_path) +@@ -362,7 +362,7 @@ def postinst_tailoring_path(self): + """Path to the post-installation tailoring file (if any)""" + + if not self.tailoring_path: +- return None ++ return "" + + if self.content_type == "rpm": + # no path magic in case of RPM diff --git a/SOURCES/rootpw_fix_gui_1265116.patch b/SOURCES/rootpw_fix_gui_1265116.patch deleted file mode 100644 index 5a28c7c..0000000 --- a/SOURCES/rootpw_fix_gui_1265116.patch +++ /dev/null @@ -1,229 +0,0 @@ -From 5e7a6e648c85cf923093ebac6448be82ba032448 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 25 May 2016 10:58:54 +0200 -Subject: [PATCH 06/13] Allow fixing root password in graphical installations - -If the root password from kickstart is too short we can give users a chance to -enter a new (better) one in case of graphical installation. Text mode doesn't -allow for this because the root password configuration happens before the SCAP -content is evaluated. - -Resolves: rhbz#1265116 ---- - org_fedora_oscap/common.py | 3 ++- - org_fedora_oscap/gui/spokes/oscap.py | 39 +++++++++++++++++++++++++++++++----- - org_fedora_oscap/rule_handling.py | 29 ++++++++++++++++----------- - 3 files changed, 53 insertions(+), 18 deletions(-) - -diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py -index d09ccbd..8b2e84f 100644 ---- a/org_fedora_oscap/common.py -+++ b/org_fedora_oscap/common.py -@@ -82,9 +82,10 @@ MESSAGE_TYPE_WARNING = 1 - MESSAGE_TYPE_INFO = 2 - - # namedtuple for messages returned from the rules evaluation -+# origin -- class (inherited from RuleHandler) that generated the message - # type -- one of the MESSAGE_TYPE_* constants defined above - # text -- the actual message that should be displayed, logged, ... --RuleMessage = namedtuple("RuleMessage", ["type", "text"]) -+RuleMessage = namedtuple("RuleMessage", ["origin", "type", "text"]) - - def get_fix_rules_pre(profile, fpath, ds_id="", xccdf_id="", tailoring=""): - """ -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 3b8dbd7..42fc406 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -200,6 +200,11 @@ class OSCAPSpoke(NormalSpoke): - # leaving the spoke - self._rule_data = None - -+ # used for storing previously set root password if we need to remove it -+ # due to the chosen policy (so that we can put it back in case of -+ # revert) -+ self.__old_root_pw = None -+ - # used to check if the profile was changed or not - self._active_profile = None - -@@ -584,20 +589,43 @@ class OSCAPSpoke(NormalSpoke): - # no messages from the rules, add a message informing about that - if not self._active_profile: - # because of no profile -- message = common.RuleMessage(common.MESSAGE_TYPE_INFO, -- _("No profile selected")) -+ message = common.RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, -+ _("No profile selected")) - else: - # because of no pre-inst rules -- message = common.RuleMessage(common.MESSAGE_TYPE_INFO, -- _("No rules for the pre-installation phase")) -+ message = common.RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, -+ _("No rules for the pre-installation phase")) - self._add_message(message) - - # nothing more to be done - return - -+ self._resolve_rootpw_issues(messages, report_only) - for msg in messages: - self._add_message(msg) - -+ def _resolve_rootpw_issues(self, messages, report_only): -+ """Mitigate root password issues (which are not fatal in GUI)""" -+ fatal_rootpw_msgs = [msg for msg in messages -+ if msg.origin == rule_handling.PasswdRules and msg.type == common.MESSAGE_TYPE_FATAL] -+ if fatal_rootpw_msgs: -+ for msg in fatal_rootpw_msgs: -+ # cannot just change the message type because it is a namedtuple -+ messages.remove(msg) -+ messages.append(common.RuleMessage(self.__class__, common.MESSAGE_TYPE_WARNING, msg.text)) -+ if not report_only: -+ self.__old_root_pw = self.data.rootpw.password -+ self.data.rootpw.password = None -+ self.__old_root_pw_seen = self.data.rootpw.password.seen -+ self.data.rootpw.password.seen = False -+ -+ def _revert_rootpw_changes(self): -+ if self.__old_root_pw is not None: -+ self.data.rootpw.password = self.__old_root_pw -+ self.data.rootpw.password.seen = self.__old_root_pw_seen -+ self.__old_root_pw = None -+ self.__old_root_pw_seen = None -+ - @gtk_action_wait - def _unselect_profile(self, profile_id): - """Unselects the given profile.""" -@@ -615,6 +643,7 @@ class OSCAPSpoke(NormalSpoke): - if self._rule_data: - # revert changes and clear rule_data (no longer valid) - self._rule_data.revert_changes(self.data, self._storage) -+ self._revert_rootpw_changes() - self._rule_data = None - - self._active_profile = None -@@ -769,7 +798,7 @@ class OSCAPSpoke(NormalSpoke): - - # no messages in the dry-run mode - self._message_store.clear() -- message = common.RuleMessage(common.MESSAGE_TYPE_INFO, -+ message = common.RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, - _("Not applying security policy")) - self._add_message(message) - -diff --git a/org_fedora_oscap/rule_handling.py b/org_fedora_oscap/rule_handling.py -index a7bed22..2d58efe 100644 ---- a/org_fedora_oscap/rule_handling.py -+++ b/org_fedora_oscap/rule_handling.py -@@ -223,6 +223,11 @@ class RuleData(RuleHandler): - if opts.passwd: - self._bootloader_rules.require_password() - -+ @property -+ def passwd_rules(self): -+ # needed for fixups in GUI -+ return self._passwd_rules -+ - class PartRules(RuleHandler): - """Simple class holding data from the rules affecting partitioning.""" - -@@ -324,7 +329,7 @@ class PartRule(RuleHandler): - if self._mount_point not in storage.mountpoints: - msg = _("%s must be on a separate partition or logical " - "volume" % self._mount_point) -- messages.append(RuleMessage(common.MESSAGE_TYPE_FATAL, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_FATAL, msg)) - - # mount point doesn't exist, nothing more can be found here - return messages -@@ -337,7 +342,7 @@ class PartRule(RuleHandler): - for opt in self._added_mount_options: - msg = msg_tmpl % { "mount_option": opt, - "mount_point": self._mount_point } -- messages.append(RuleMessage(common.MESSAGE_TYPE_INFO, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, msg)) - - # mount point to be created during installation - target_mount_point = storage.mountpoints[self._mount_point] -@@ -352,7 +357,7 @@ class PartRule(RuleHandler): - "mount_point": self._mount_point } - - # add message for the mount option in any case -- messages.append(RuleMessage(common.MESSAGE_TYPE_INFO, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, msg)) - - # add new options to the target mount point if not reporting only - if not report_only: -@@ -428,18 +433,18 @@ class PasswdRules(RuleHandler): - - msg = _("make sure to create password with minimal length of %d " - "characters") % self._minlen -- ret = [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] -+ ret = [RuleMessage(self.__class__, common.MESSAGE_TYPE_WARNING, msg)] - else: - # root password set - if ksdata.rootpw.isCrypted: - msg = _("cannot check root password length (password is crypted)") - log.warning("cannot check root password length (password is crypted)") -- return [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] -+ return [RuleMessage(self.__class__, common.MESSAGE_TYPE_WARNING, msg)] - elif len(ksdata.rootpw.password) < self._minlen: - # too short - msg = _("root password is too short, a longer one with at " - "least %d characters is required") % self._minlen -- ret = [RuleMessage(common.MESSAGE_TYPE_FATAL, msg)] -+ ret = [RuleMessage(self.__class__, common.MESSAGE_TYPE_FATAL, msg)] - else: - ret = [] - -@@ -532,7 +537,7 @@ class PackageRules(RuleHandler): - for pkg in self._added_pkgs: - msg = _("package '%s' has been added to the list of to be installed " - "packages" % pkg) -- messages.append(RuleMessage(common.MESSAGE_TYPE_INFO, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, msg)) - - # packages, that should be added - packages_to_add = (pkg for pkg in self._add_pkgs -@@ -546,7 +551,7 @@ class PackageRules(RuleHandler): - - msg = _("package '%s' has been added to the list of to be installed " - "packages" % pkg) -- messages.append(RuleMessage(common.MESSAGE_TYPE_INFO, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, msg)) - - ### now do the same for the packages that should be excluded - -@@ -554,7 +559,7 @@ class PackageRules(RuleHandler): - for pkg in self._removed_pkgs: - msg = _("package '%s' has been added to the list of excluded " - "packages" % pkg) -- messages.append(RuleMessage(common.MESSAGE_TYPE_INFO, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, msg)) - - # packages, that should be added - packages_to_remove = (pkg for pkg in self._remove_pkgs -@@ -568,7 +573,7 @@ class PackageRules(RuleHandler): - - msg = _("package '%s' has been added to the list of excluded " - "packages" % pkg) -- messages.append(RuleMessage(common.MESSAGE_TYPE_INFO, msg)) -+ messages.append(RuleMessage(self.__class__, common.MESSAGE_TYPE_INFO, msg)) - - return messages - -@@ -618,8 +623,8 @@ class BootloaderRules(RuleHandler): - # Anaconda doesn't provide a way to set bootloader password, so - # users cannot do much about that --> we shouldn't stop the - # installation, should we? -- return [RuleMessage(common.MESSAGE_TYPE_WARNING, -- "boot loader password not set up")] -+ return [RuleMessage(self.__class__, common.MESSAGE_TYPE_WARNING, -+ "boot loader password not set up")] - else: - return [] - --- -2.5.5 - diff --git a/SOURCES/scrollable_profiles_view_1263582.patch b/SOURCES/scrollable_profiles_view_1263582.patch deleted file mode 100644 index c5b06cd..0000000 --- a/SOURCES/scrollable_profiles_view_1263582.patch +++ /dev/null @@ -1,103 +0,0 @@ -From 582a39f0bd5bab5be2f72a8b6178b4bc1dacecd3 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 25 May 2016 19:16:19 +0200 -Subject: [PATCH 10/13] Make the list of profiles scrollable - -This prevents really weird things from happening in case there are many profiles -or even just a few with long descriptions. - -Resolves: rhbz#1263582 ---- - org_fedora_oscap/gui/spokes/oscap.glade | 69 ++++++++++++++++++--------------- - 1 file changed, 38 insertions(+), 31 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.glade b/org_fedora_oscap/gui/spokes/oscap.glade -index 49c7dae..3737eba 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.glade -+++ b/org_fedora_oscap/gui/spokes/oscap.glade -@@ -264,44 +264,51 @@ - - - -- -+ - True - True -- GDK_BUTTON_PRESS_MASK | GDK_STRUCTURE_MASK -- True -- True -- profilesStore -- False -- False -- 0 -- -- -- -- -- -- -+ in - -- -- Profile -- True -+ -+ True -+ True -+ GDK_BUTTON_PRESS_MASK | GDK_STRUCTURE_MASK -+ True -+ True -+ profilesStore -+ False -+ False -+ 0 -+ -+ -+ -+ -+ -+ - -- -- 110 -- word -- 110 -- 110 -+ -+ Profile -+ True -+ -+ -+ 110 -+ word -+ 110 -+ 110 -+ -+ -+ 1 -+ -+ - -- -- 1 -- - -- -- -- -- -- Selected - -- -+ -+ Selected -+ -+ -+ -+ - - - --- -2.5.5 - diff --git a/SOURCES/seen_property_fix_1357603.patch b/SOURCES/seen_property_fix_1357603.patch deleted file mode 100644 index 2e00459..0000000 --- a/SOURCES/seen_property_fix_1357603.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 1d9bfd13145273c14aac475fccc6b50b9957bc4b Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 23 Aug 2016 12:40:42 +0200 -Subject: [PATCH 1/3] Properly set the seen property for root passwords - -It is the property of the whole kickstart command object not the password -string. - -Resolves: rhbz#1357603 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 6 +++--- - 1 file changed, 3 insertions(+), 3 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 0539d5c..8f94601 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -620,13 +620,13 @@ class OSCAPSpoke(NormalSpoke): - if not report_only: - self.__old_root_pw = self.data.rootpw.password - self.data.rootpw.password = None -- self.__old_root_pw_seen = self.data.rootpw.password.seen -- self.data.rootpw.password.seen = False -+ self.__old_root_pw_seen = self.data.rootpw.seen -+ self.data.rootpw.seen = False - - def _revert_rootpw_changes(self): - if self.__old_root_pw is not None: - self.data.rootpw.password = self.__old_root_pw -- self.data.rootpw.password.seen = self.__old_root_pw_seen -+ self.data.rootpw.seen = self.__old_root_pw_seen - self.__old_root_pw = None - self.__old_root_pw_seen = None - --- -2.7.4 - diff --git a/SOURCES/short_root_pw_1263254.patch b/SOURCES/short_root_pw_1263254.patch deleted file mode 100644 index c620e14..0000000 --- a/SOURCES/short_root_pw_1263254.patch +++ /dev/null @@ -1,79 +0,0 @@ -From ae19eb551eb6733ea7a4cf7a4e526371971f1663 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Wed, 16 Sep 2015 14:36:23 +0200 -Subject: [PATCH] Do not remove the root password behind user's back (#1263254) - -If the chosen profile requires a longer password than what was set in kickstart, -consider it a misconfiguration like any other such issue instead of silently -removing the password and going on. Removing password brings two problems: - -1) in text mode it causes a system with no (empty) root password to be installed - -2) in graphical mode it causes the installation with a complete kickstart to -hang waiting for a new root password - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/rule_handling.py | 29 ++++++----------------------- - 1 file changed, 6 insertions(+), 23 deletions(-) - -diff --git a/org_fedora_oscap/rule_handling.py b/org_fedora_oscap/rule_handling.py -index a969b16..6a67e8a 100644 ---- a/org_fedora_oscap/rule_handling.py -+++ b/org_fedora_oscap/rule_handling.py -@@ -392,7 +392,6 @@ class PasswdRules(RuleHandler): - """Constructor initializing attributes.""" - - self._minlen = 0 -- self._removed_password = None - - def __str__(self): - """Standard method useful for debugging and testing.""" -@@ -415,7 +414,7 @@ class PasswdRules(RuleHandler): - # no password restrictions, nothing to be done here - return [] - -- if not ksdata.rootpw.password and self._removed_password is None: -+ if not ksdata.rootpw.password: - # root password was not set - - # password length enforcement is not suported in the Anaconda yet -@@ -427,30 +426,14 @@ class PasswdRules(RuleHandler): - if ksdata.rootpw.isCrypted: - msg = _("cannot check root password length (password is crypted)") - return [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] -- elif len(ksdata.rootpw.password) < self._minlen or \ -- self._removed_password is not None: -- # too short or already removed -- msg = _("root password was too short, a longer one with at " -- "least %d characters will be required" % self._minlen) -- if not report_only and self._removed_password is None: -- # remove the password and reset the seen flag no to confuse Anaconda -- self._removed_password = ksdata.rootpw.password -- ksdata.rootpw.password = "" -- ksdata.rootpw.seen = False -- return [RuleMessage(common.MESSAGE_TYPE_WARNING, msg)] -+ elif len(ksdata.rootpw.password) < self._minlen: -+ # too short -+ msg = _("root password is too short, a longer one with at " -+ "least %d characters is required" % self._minlen) -+ return [RuleMessage(common.MESSAGE_TYPE_FATAL, msg)] - else: - return [] - -- def revert_changes(self, ksdata, storage): -- """:see: RuleHandler.revert_changes""" -- -- # set the old password back -- if self._removed_password is not None: -- ksdata.rootpw.password = self._removed_password -- ksdata.rootpw.seen = True -- -- self._removed_password = None -- - class PackageRules(RuleHandler): - """Simple class holding data from the rules affecting installed packages.""" - --- -2.1.0 - diff --git a/SOURCES/ssg_ks_output_1240285.patch b/SOURCES/ssg_ks_output_1240285.patch deleted file mode 100644 index 8f922c0..0000000 --- a/SOURCES/ssg_ks_output_1240285.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 046b160cfce6521c2a126cad267a2b43a54b50db Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 15:01:15 +0200 -Subject: [PATCH 8/9] Do not output redundant/invalid fields for the SSG - content (#1240285) - -The SSG content is specific and it doesn't require xccdf-path nor content-url -fields in the kickstart. Thus we should avoid putting them into the output that -may be later used as an input for more installations. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index d0c39b8..475aa2c 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -108,13 +108,14 @@ class OSCAPdata(AddonData): - - ret = "%%addon %s" % self.name - ret += "\n%s" % key_value_pair("content-type", self.content_type) -- ret += "\n%s" % key_value_pair("content-url", self.content_url) - -+ if self.content_url: -+ ret += "\n%s" % key_value_pair("content-url", self.content_url) - if self.datastream_id: - ret += "\n%s" % key_value_pair("datastream-id", self.datastream_id) - if self.xccdf_id: - ret += "\n%s" % key_value_pair("xccdf-id", self.xccdf_id) -- if self.xccdf_path: -+ if self.xccdf_path and self.content_type != "scap-security-guide": - ret += "\n%s" % key_value_pair("xccdf-path", self.xccdf_path) - if self.cpe_path: - ret += "\n%s" % key_value_pair("cpe-path", self.cpe_path) --- -2.4.3 - diff --git a/SOURCES/ssg_usage_ks_or_gui_switch_1249937.patch b/SOURCES/ssg_usage_ks_or_gui_switch_1249937.patch deleted file mode 100644 index 6307b9b..0000000 --- a/SOURCES/ssg_usage_ks_or_gui_switch_1249937.patch +++ /dev/null @@ -1,45 +0,0 @@ -From 28aa3ea6325b43e6a12815457f431a49167898e3 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 4 Aug 2015 10:52:11 +0200 -Subject: [PATCH 4/7] Test preinst_content_path before raw_preinst_content_path - (#1249937) - -If the SSG content is used, the content is already prepared for processing and -thus there's already valid content on the preinst_content_path so we need to -check for that before using the check of raw_preinst_content_path to decide -whether content download is needed or not. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 1 + - org_fedora_oscap/ks/oscap.py | 2 +- - 2 files changed, 2 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 7037f91..33b97c0 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -1039,6 +1039,7 @@ class OSCAPSpoke(NormalSpoke): - self.refresh() - - def on_use_ssg_clicked(self, *args): -+ self._addon_data.clear_all() - self._addon_data.content_type = "scap-security-guide" - self._addon_data.xccdf_path = common.SSG_DIR + common.SSG_XCCDF - self._fetch_data_and_initialize() -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 8352236..c17a1ad 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -409,7 +409,7 @@ class OSCAPdata(AddonData): - # selected - return - -- if not os.path.exists(self.raw_preinst_content_path): -+ if not os.path.exists(self.preinst_content_path) and not os.path.exists(self.raw_preinst_content_path): - # content not available/fetched yet - try: - self._fetch_content_and_initialize() --- -2.1.0 - diff --git a/SOURCES/stderr_not_fatal_1360765.patch b/SOURCES/stderr_not_fatal_1360765.patch deleted file mode 100644 index 77c9a06..0000000 --- a/SOURCES/stderr_not_fatal_1360765.patch +++ /dev/null @@ -1,39 +0,0 @@ -From fb9c485418e59cfead3ab28d8ff8cfb7a19bba48 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 23 Aug 2016 22:19:18 +0200 -Subject: [PATCH 3/3] Don't require blank stderr when running the oscap tool - -It may report some warnings and complete successfully. It should be safe for us -to rely on the exit code. - -Resolves: rhbz#1355756 -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/common.py | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/org_fedora_oscap/common.py b/org_fedora_oscap/common.py -index 6f95b2d..1b3eaa5 100644 ---- a/org_fedora_oscap/common.py -+++ b/org_fedora_oscap/common.py -@@ -147,7 +147,7 @@ def _run_oscap_gen_fix(profile, fpath, template, ds_id="", xccdf_id="", - - # pylint thinks Popen has no attribute returncode - # pylint: disable-msg=E1101 -- if proc.returncode != 0 or stderr: -+ if proc.returncode != 0: - msg = "Failed to generate fix rules with the oscap tool: %s" % stderr - raise OSCAPaddonError(msg) - -@@ -224,7 +224,7 @@ def run_oscap_remediate(profile, fpath, ds_id="", xccdf_id="", tailoring="", - # save stdout? - # pylint thinks Popen has no attribute returncode - # pylint: disable-msg=E1101 -- if proc.returncode not in (0, 2) or stderr: -+ if proc.returncode not in (0, 2): - # 0 -- success; 2 -- no error, but checks/remediation failed - msg = "Content evaluation and remediation with the oscap tool "\ - "failed: %s" % stderr --- -2.7.4 - diff --git a/SOURCES/tui_fetch_and_process_1240625.patch b/SOURCES/tui_fetch_and_process_1240625.patch deleted file mode 100644 index a2def7b..0000000 --- a/SOURCES/tui_fetch_and_process_1240625.patch +++ /dev/null @@ -1,85 +0,0 @@ -From c899ac40c5793dc76e5c726d610ee17f9bc71d43 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 7 Jul 2015 15:15:33 +0200 -Subject: [PATCH 1/7] Fetch and process the content even if GUI doesn't take - care of it (#1240625) - -We cannot rely on the GUI code fetching and loading the content because in text -kickstart installations it never gets a chance to do so. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 35 ++++++++++++++++++++++++++++++++++- - 1 file changed, 34 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 475aa2c..fd57b14 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -22,15 +22,19 @@ - - import shutil - import re -+import os - - from pyanaconda.addons import AddonData - from pyanaconda.iutil import getSysroot - from pyanaconda import iutil - from pykickstart.errors import KickstartParseError, KickstartValueError --from org_fedora_oscap import utils, common, rule_handling -+from org_fedora_oscap import utils, common, rule_handling, data_fetch - from org_fedora_oscap.common import SUPPORTED_ARCHIVES - from org_fedora_oscap.content_handling import ContentCheckError - -+import logging -+log = logging.getLogger("anaconda") -+ - # export OSCAPdata class to prevent Anaconda's collect method from taking - # AddonData class instead of the OSCAPdata class - # @see: pyanaconda.kickstart.AnacondaKSHandler.__init__ -@@ -356,6 +360,27 @@ class OSCAPdata(AddonData): - return utils.join_paths(common.TARGET_CONTENT_DIR, - self.tailoring_path) - -+ def _fetch_content_and_initialize(self): -+ """Fetch content and initialize from it""" -+ -+ data_fetch.fetch_data(self.content_url, self.raw_preinst_content_path, self.certificates) -+ # RPM is an archive at this phase -+ if self.content_type in ("archive", "rpm"): -+ # extract the content -+ common.extract_data(self.raw_preinst_content_path, -+ common.INSTALLATION_CONTENT_DIR, -+ [self.xccdf_path]) -+ -+ rules = common.get_fix_rules_pre(self.profile_id, -+ self.preinst_content_path, -+ self.datastream_id, self.xccdf_id, -+ self.preinst_tailoring_path) -+ -+ # parse and store rules with a clean RuleData instance -+ self.rule_data = rule_handling.RuleData() -+ for rule in rules.splitlines(): -+ self.rule_data.new_rule(rule) -+ - def setup(self, storage, ksdata, instclass): - """ - The setup method that should make changes to the runtime environment -@@ -377,6 +402,14 @@ class OSCAPdata(AddonData): - # selected - return - -+ if not os.path.exists(self.raw_preinst_content_path): -+ # content not available/fetched yet -+ try: -+ self._fetch_content_and_initialize() -+ except common.OSCAPaddonError: -+ log.error("Failed to fetch and initialize SCAP content!") -+ return -+ - # check fingerprint if given - if self.fingerprint: - hash_obj = utils.get_hashing_algorithm(self.fingerprint) --- -2.4.3 - diff --git a/SOURCES/unsup_url_handling_1232631.patch b/SOURCES/unsup_url_handling_1232631.patch deleted file mode 100644 index d56865c..0000000 --- a/SOURCES/unsup_url_handling_1232631.patch +++ /dev/null @@ -1,79 +0,0 @@ -From 6f444b269f48dd3fa4e92d5ff8c17892558f7d63 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 14:31:36 +0200 -Subject: [PATCH 7/9] Better handle unsupported URL types (#1232631) - -If a URL that is not supported by the addon is given, it needs to report that as -an issue instead of crashing. - -Unsupported URLs are either incomplete or not starting with a recognized and -supported protocol type. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.py | 15 +++++++++++++++ - org_fedora_oscap/ks/oscap.py | 8 +++++++- - 2 files changed, 22 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 5e5a43e..46b742b 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -41,6 +41,8 @@ from pyanaconda.ui.communication import hubQ - from pyanaconda.ui.gui.utils import gtk_action_wait, really_hide, really_show - from pyanaconda.ui.gui.utils import set_treeview_selection, fire_gtk_action - -+from pykickstart.errors import KickstartValueError -+ - # pylint: disable-msg=E0611 - from gi.repository import Gdk - -@@ -287,6 +289,11 @@ class OSCAPSpoke(NormalSpoke): - with self._fetch_flag_lock: - self._fetching = False - return -+ except KickstartValueError: -+ self._invalid_url() -+ with self._fetch_flag_lock: -+ self._fetching = False -+ return - - # pylint: disable-msg=E1101 - hubQ.send_message(self.__class__.__name__, -@@ -620,6 +627,14 @@ class OSCAPSpoke(NormalSpoke): - self._wrong_content() - - @gtk_action_wait -+ def _invalid_url(self): -+ """Callback for informing user about provided URL invalidity.""" -+ -+ self._progress_label.set_markup("%s" % _("Invalid or unsupported content " -+ "URL, please enter a different one.")) -+ self._wrong_content() -+ -+ @gtk_action_wait - def _data_fetch_failed(self): - """Adapts the UI if fetching data from entered URL failed""" - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index 1b44913..d0c39b8 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -275,7 +275,13 @@ class OSCAPdata(AddonData): - if self.content_type == "scap-security-guide": - raise ValueError("Using scap-security-guide, no single content file") - -- parts = self.content_url.rsplit("/", 1) -+ rest = "/anonymous_content" -+ for prefix in SUPPORTED_URL_PREFIXES: -+ if self.content_url.startswith(prefix): -+ rest = self.content_url[len(prefix):] -+ break -+ -+ parts = rest.rsplit("/", 1) - if len(parts) != 2: - msg = "Unsupported url '%s' in the %s addon" % (self.content_url, - self.name) --- -2.4.3 - diff --git a/SOURCES/update_potfile.patch b/SOURCES/update_potfile.patch new file mode 100644 index 0000000..9893981 --- /dev/null +++ b/SOURCES/update_potfile.patch @@ -0,0 +1,213 @@ +--- oscap-anaconda-addon-0.8/po/oscap-anaconda-addon.pot 2017-11-13 23:13:33.000000000 +0100 ++++ oscap-anaconda-addon.pot 2017-12-11 11:25:21.657551515 +0100 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2015-07-28 16:42+0200\n" ++"POT-Creation-Date: 2017-12-11 11:25+0100\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -17,54 +17,49 @@ + "Content-Type: text/plain; charset=CHARSET\n" + "Content-Transfer-Encoding: 8bit\n" + +-#: ../org_fedora_oscap/rule_handling.py:320 ++#: ../org_fedora_oscap/rule_handling.py:347 + #, python-format + msgid "%s must be on a separate partition or logical volume" + msgstr "" + + #. template for the message +-#: ../org_fedora_oscap/rule_handling.py:328 ++#: ../org_fedora_oscap/rule_handling.py:356 + #, python-format + msgid "" + "mount option '%(mount_option)s' added for the mount point %(mount_point)s" + msgstr "" + + #. root password was not set +-#. password length enforcement is not suported in the Anaconda yet +-#: ../org_fedora_oscap/rule_handling.py:422 ++#: ../org_fedora_oscap/rule_handling.py:455 + #, python-format + msgid "make sure to create password with minimal length of %d characters" + msgstr "" + +-#: ../org_fedora_oscap/rule_handling.py:428 ++#: ../org_fedora_oscap/rule_handling.py:462 + msgid "cannot check root password length (password is crypted)" + msgstr "" + +-#. too short or already removed +-#: ../org_fedora_oscap/rule_handling.py:433 ++#. too short ++#: ../org_fedora_oscap/rule_handling.py:468 + #, python-format + msgid "" +-"root password was too short, a longer one with at least %d characters will " +-"be required" ++"root password is too short, a longer one with at least %d characters is " ++"required" + msgstr "" + +-#: ../org_fedora_oscap/rule_handling.py:512 +-#: ../org_fedora_oscap/rule_handling.py:526 ++#: ../org_fedora_oscap/rule_handling.py:570 ++#: ../org_fedora_oscap/rule_handling.py:585 + #, python-format + msgid "package '%s' has been added to the list of to be installed packages" + msgstr "" + +-#: ../org_fedora_oscap/rule_handling.py:534 +-#: ../org_fedora_oscap/rule_handling.py:548 ++#: ../org_fedora_oscap/rule_handling.py:594 ++#: ../org_fedora_oscap/rule_handling.py:609 + #, python-format + msgid "package '%s' has been added to the list of excluded packages" + msgstr "" + +-#: ../org_fedora_oscap/categories/security.py:39 +-msgid "SECURITY" +-msgstr "" +- +-#: ../org_fedora_oscap/ks/oscap.py:418 ++#: ../org_fedora_oscap/ks/oscap.py:423 + #, python-format + msgid "" + "There was an error fetching and loading the security content:\n" +@@ -72,101 +67,109 @@ + "The installation should be aborted. Do you wish to continue anyway?" + msgstr "" + +-#: ../org_fedora_oscap/ks/oscap.py:447 ++#: ../org_fedora_oscap/ks/oscap.py:452 + msgid "" + "The integrity check of the security content failed.\n" + "The installation should be aborted. Do you wish to continue anyway?" + msgstr "" + + #. title of the spoke (will be displayed on the hub) +-#: ../org_fedora_oscap/gui/spokes/oscap.py:162 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:169 + msgid "_SECURITY POLICY" + msgstr "" + + #. the first status provided +-#: ../org_fedora_oscap/gui/spokes/oscap.py:187 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:194 + msgid "Not ready" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:321 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:342 + msgid "Fetching content data" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:553 +-#: ../org_fedora_oscap/gui/spokes/oscap.py:895 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:609 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1010 + msgid "No profile selected" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:557 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:614 + msgid "No rules for the pre-installation phase" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:650 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:752 + msgid "Invalid content provided. Enter a different URL, please." + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:658 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:760 + msgid "Invalid or unsupported content URL, please enter a different one." + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:666 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:768 + msgid "Failed to fetch content. Enter a different URL, please." + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:674 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:776 + msgid "" + "Network error encountered when fetching data. Please check that network is " + "setup and working." + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:683 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:785 + msgid "The integrity check of the content failed. Cannot use the content." + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:691 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:793 + #, python-format + msgid "Failed to extract content (%s). Enter a different URL, please." + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:718 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:811 ++#, python-format ++msgid "" ++"Profile with ID '%s' not defined in the content. Select a different profile, " ++"please" ++msgstr "" ++ ++#: ../org_fedora_oscap/gui/spokes/oscap.py:827 + msgid "Not applying security policy" + msgstr "" + +-#. TRANSLATORS: the other choice if SCAP Security Guide is also available +-#: ../org_fedora_oscap/gui/spokes/oscap.py:746 ++#. TRANSLATORS: the other choice if SCAP Security Guide is also ++#. available ++#: ../org_fedora_oscap/gui/spokes/oscap.py:858 + msgid " or enter data stream content or archive URL below:" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:750 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:862 + msgid "" + "No content found. Please enter data stream content or archive URL below:" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:885 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1000 + msgid "Error fetching and loading content" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:892 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1007 + msgid "No content found" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:903 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1018 + msgid "Misconfiguration detected" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:909 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1024 + msgid "Warnings appeared" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:911 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1026 + msgid "Everything okay" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:984 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1102 + msgid "Invalid or unsupported URL" + msgstr "" + +-#: ../org_fedora_oscap/gui/spokes/oscap.py:990 tmp/oscap.glade.h:13 ++#: ../org_fedora_oscap/gui/spokes/oscap.py:1108 tmp/oscap.glade.h:13 + msgid "Fetching content..." + msgstr "" + diff --git a/SOURCES/update_translations_1383181.patch b/SOURCES/update_translations_1383181.patch deleted file mode 100644 index aa94e6f..0000000 --- a/SOURCES/update_translations_1383181.patch +++ /dev/null @@ -1,704 +0,0 @@ ---- oscap-anaconda-addon-0.7/po/ca.po 2015-06-16 20:43:05.000000000 +0200 -+++ ca.po 2017-05-30 18:09:52.151830713 +0200 -@@ -1,7 +1,7 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Robert Antoni Buj i Gelonch , 2015 - # Ding-Yi Chen , 2015. #zanata -@@ -11,7 +11,7 @@ - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: 2015-04-03 03:01-0400\n" -+"PO-Revision-Date: 2015-09-29 07:31-0400\n" - "Last-Translator: Robert Antoni Buj Gelonch \n" - "Language-Team: Catalan (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/ca/)\n" - "MIME-Version: 1.0\n" -@@ -19,7 +19,7 @@ - "Content-Transfer-Encoding: 8bit\n" - "Language: ca\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format -@@ -41,7 +41,7 @@ - #, python-format - msgid "make sure to create password with minimal length of %d characters" - msgstr "" --"assegureu-vos de crear un contrasenya amb una mida mínima de %d caràcters" -+"assegureu-vos de crear una contrasenya amb una mida mínima de %d caràcters" - - #: ../org_fedora_oscap/rule_handling.py:428 - msgid "cannot check root password length (password is crypted)" -@@ -63,13 +63,13 @@ - #: ../org_fedora_oscap/rule_handling.py:526 - #, python-format - msgid "package '%s' has been added to the list of to be installed packages" --msgstr "el paquet '%s' ha estat afegit a la llista dels paquets instal·lats" -+msgstr "el paquet «%s» s'ha afegit a la llista dels paquets instal·lats" - - #: ../org_fedora_oscap/rule_handling.py:534 - #: ../org_fedora_oscap/rule_handling.py:548 - #, python-format - msgid "package '%s' has been added to the list of excluded packages" --msgstr "el paquet '%s' ha estat afegit a la llista dels paquets exclosos" -+msgstr "el paquet «%s» s'ha afegit a la llista dels paquets exclosos" - - #: ../org_fedora_oscap/categories/security.py:39 - msgid "SECURITY" -@@ -104,19 +104,19 @@ - #: ../org_fedora_oscap/gui/spokes/oscap.py:611 - msgid "Invalid content provided. Enter a different URL, please." - msgstr "" --"S'ha proporcionat un context no vàlid. Si us plau, introduïu una URL " -+"S'ha proporcionat un context no vàlid. Si us plau, introduïu un URL " - "diferent." - - #: ../org_fedora_oscap/gui/spokes/oscap.py:620 - msgid "Failed to fetch content. Enter a different URL, please." - msgstr "" --"L'obtenció del contingut ha fallat. Si us plau, introduïu una URL diferent." -+"L'obtenció del contingut ha fallat. Si us plau, introduïu un URL diferent." - - #: ../org_fedora_oscap/gui/spokes/oscap.py:629 - #, python-format - msgid "Failed to extract content (%s). Enter a different URL, please." - msgstr "" --"L'extracció del contingut ha fallat (%s). Si us plau, introduïu una URL " -+"L'extracció del contingut ha fallat (%s). Si us plau, introduïu un URL " - "diferent." - - #: ../org_fedora_oscap/gui/spokes/oscap.py:655 -@@ -127,14 +127,14 @@ - #: ../org_fedora_oscap/gui/spokes/oscap.py:683 - msgid " or enter data stream content or archive URL below:" - msgstr "" --"o introduïu el contingut del flux de dades o la URL d'arxiu a continuació:" -+"A continuació introduïu el contingut del flux de dades o l'URL de l'arxiu:" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:687 - msgid "" - "No content found. Please enter data stream content or archive URL below:" - msgstr "" - "No s'ha trobat cap contingut. Si us plau, a continuació introduïu el " --"contingut del flux de dades o la URL d'arxiu:" -+"contingut del flux de dades o l'URL de l'arxiu:" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:822 - msgid "No content found" -@@ -155,7 +155,7 @@ - #. cannot start fetching - #: ../org_fedora_oscap/gui/spokes/oscap.py:912 - msgid "Invalid or unsupported URL" --msgstr "La URL no és vàlida o no està suportada" -+msgstr "L'URL no és vàlid o no està admès" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:916 tmp/oscap.glade.h:13 - msgid "Fetching content..." ---- oscap-anaconda-addon-0.7/po/cs.po 2015-06-16 20:43:14.000000000 +0200 -+++ cs.po 2017-05-30 18:10:05.710549120 +0200 -@@ -1,23 +1,24 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # vpodzime , 2014-2015 -+# Zdenek , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: 2015-03-24 03:21-0400\n" --"Last-Translator: vpodzime \n" -+"PO-Revision-Date: 2016-09-16 06:54-0400\n" -+"Last-Translator: Zdenek \n" - "Language-Team: Czech (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/cs/)\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Language: cs\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format -@@ -71,7 +72,7 @@ - #. title of the spoke (will be displayed on the hub) - #: ../org_fedora_oscap/gui/spokes/oscap.py:141 - msgid "_SECURITY POLICY" --msgstr "" -+msgstr "_POLITIKA ZABEZPEČENÍ" - - #. the first status provided - #: ../org_fedora_oscap/gui/spokes/oscap.py:166 -@@ -109,7 +110,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:655 - msgid "Not applying security policy" --msgstr "" -+msgstr "Neaplikovat bezpečnostní politiku" - - #. TRANSLATORS: the other choice if SCAP Security Guide is also available - #: ../org_fedora_oscap/gui/spokes/oscap.py:683 -@@ -149,7 +150,7 @@ - - #: tmp/oscap.glade.h:1 - msgid "SECURITY POLICY" --msgstr "" -+msgstr "POLITIKA ZABEZPEČENÍ" - - #: tmp/oscap.glade.h:2 - msgid "_Change content" ---- oscap-anaconda-addon-0.7/po/es.po 2015-06-16 20:44:05.000000000 +0200 -+++ es.po 2017-05-30 18:11:25.969914413 +0200 -@@ -1,23 +1,24 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Gerardo Rosales , 2014 -+# Máximo Castañeda Riloba , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: 2015-02-27 04:39-0500\n" --"Last-Translator: Piotr Drąg \n" -+"PO-Revision-Date: 2017-05-17 06:10-0400\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Spanish (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/es/)\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Language: es\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format -@@ -76,7 +77,7 @@ - #. title of the spoke (will be displayed on the hub) - #: ../org_fedora_oscap/gui/spokes/oscap.py:141 - msgid "_SECURITY POLICY" --msgstr "" -+msgstr "POLÍTICA DE _SEGURIDAD" - - #. the first status provided - #: ../org_fedora_oscap/gui/spokes/oscap.py:166 -@@ -117,7 +118,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:655 - msgid "Not applying security policy" --msgstr "" -+msgstr "No se aplica política de seguridad" - - #. TRANSLATORS: the other choice if SCAP Security Guide is also available - #: ../org_fedora_oscap/gui/spokes/oscap.py:683 -@@ -159,7 +160,7 @@ - - #: tmp/oscap.glade.h:1 - msgid "SECURITY POLICY" --msgstr "" -+msgstr "POLÍTICA DE SEGURIDAD" - - #: tmp/oscap.glade.h:2 - msgid "_Change content" ---- oscap-anaconda-addon-0.7/po/ja.po 2015-06-16 20:43:22.000000000 +0200 -+++ ja.po 2017-05-30 18:10:25.130151840 +0200 -@@ -1,45 +1,41 @@ --# SOME DESCRIPTIVE TITLE. --# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER --# This file is distributed under the same license as the PACKAGE package. --# FIRST AUTHOR , YEAR. --# -+# Ludek Janda , 2017. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: \n" --"Last-Translator: \n" -+"PO-Revision-Date: 2017-05-30 08:56-0400\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Japanese\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Language: ja\n" - "Plural-Forms: nplurals=1; plural=0\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format - msgid "%s must be on a separate partition or logical volume" --msgstr "" -+msgstr "%s は別のパーティションもしくは論理ボリューム上にある必要があります" - - #. template for the message - #: ../org_fedora_oscap/rule_handling.py:328 - #, python-format - msgid "" - "mount option '%(mount_option)s' added for the mount point %(mount_point)s" --msgstr "" -+msgstr "マウントオプション '%(mount_option)s' がマウントポイント %(mount_point)s に追加されました" - - #. root password was not set - #. password length enforcement is not suported in the Anaconda yet - #: ../org_fedora_oscap/rule_handling.py:422 - #, python-format - msgid "make sure to create password with minimal length of %d characters" --msgstr "" -+msgstr "パスワードを最小の長さである %d 文字で作成してください" - - #: ../org_fedora_oscap/rule_handling.py:428 - msgid "cannot check root password length (password is crypted)" --msgstr "" -+msgstr "root パスワードの長さを確認できません (パスワードは暗号化済み)" - - #. too short or already removed - #: ../org_fedora_oscap/rule_handling.py:433 -@@ -47,146 +43,146 @@ - msgid "" - "root password was too short, a longer one with at least %d characters will " - "be required" --msgstr "" -+msgstr "root パスワードが短すぎました。%d 文字以上のパスワードが必要です" - - #: ../org_fedora_oscap/rule_handling.py:512 - #: ../org_fedora_oscap/rule_handling.py:526 - #, python-format - msgid "package '%s' has been added to the list of to be installed packages" --msgstr "" -+msgstr "パッケージ '%s' がインストール予定パッケージ一覧に追加されました" - - #: ../org_fedora_oscap/rule_handling.py:534 - #: ../org_fedora_oscap/rule_handling.py:548 - #, python-format - msgid "package '%s' has been added to the list of excluded packages" --msgstr "" -+msgstr "パッケージ '%s' が除外パッケージ一覧に追加されました" - - #: ../org_fedora_oscap/categories/security.py:39 - msgid "SECURITY" --msgstr "" -+msgstr "セキュリティー" - - #. title of the spoke (will be displayed on the hub) - #: ../org_fedora_oscap/gui/spokes/oscap.py:141 - msgid "_SECURITY POLICY" --msgstr "" -+msgstr "セキュリティーポリシー(_S)" - - #. the first status provided - #: ../org_fedora_oscap/gui/spokes/oscap.py:166 - msgid "Not ready" --msgstr "" -+msgstr "準備ができていません" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:287 - msgid "Fetching content data" --msgstr "" -+msgstr "コンテンツデータの取得中" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:322 - msgid "Integrity check failed" --msgstr "" -+msgstr "整合性チェックに失敗しました" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:519 - msgid "No profile selected" --msgstr "" -+msgstr "プロファイルが選択されていません" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:523 - msgid "No rules for the pre-installation phase" --msgstr "" -+msgstr "プレインストールフェーズのルールがありません" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:611 - msgid "Invalid content provided. Enter a different URL, please." --msgstr "" -+msgstr "無効なコンテンツが入力されました。別の URL を入力してください。" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:620 - msgid "Failed to fetch content. Enter a different URL, please." --msgstr "" -+msgstr "コンテンツの取得に失敗しました。別の URL を入力してください。" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:629 - #, python-format - msgid "Failed to extract content (%s). Enter a different URL, please." --msgstr "" -+msgstr "コンテンツ (%s) の抽出に失敗しました。別の URL を入力してください。" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:655 - msgid "Not applying security policy" --msgstr "" -+msgstr "セキュリティーポリシーを適用しない" - - #. TRANSLATORS: the other choice if SCAP Security Guide is also available - #: ../org_fedora_oscap/gui/spokes/oscap.py:683 - msgid " or enter data stream content or archive URL below:" --msgstr "" -+msgstr "またはデータストリームコンテンツを入力するか、以下の URL をアーカイブ化する:" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:687 - msgid "" - "No content found. Please enter data stream content or archive URL below:" --msgstr "" -+msgstr "コンテンツが見つかりませんでした。データストリームコンテンツを入力するか、以下の URL をアーカイブ化してください:" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:822 - msgid "No content found" --msgstr "" -+msgstr "コンテンツが見つかりませんでした" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:830 - msgid "Misconfiguration detected" --msgstr "" -+msgstr "無効な構成を検出しました" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:836 - msgid "Warnings appeared" --msgstr "" -+msgstr "警告が表示されました" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:838 - msgid "Everything okay" --msgstr "" -+msgstr "すべて OK です" - - #. cannot start fetching - #: ../org_fedora_oscap/gui/spokes/oscap.py:912 - msgid "Invalid or unsupported URL" --msgstr "" -+msgstr "無効またはサポートされていない URL" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:916 tmp/oscap.glade.h:13 - msgid "Fetching content..." --msgstr "" -+msgstr "コンテンツの取得中..." - - #: tmp/oscap.glade.h:1 - msgid "SECURITY POLICY" --msgstr "" -+msgstr "セキュリティーポリシー" - - #: tmp/oscap.glade.h:2 - msgid "_Change content" --msgstr "" -+msgstr "コンテンツの変更(_C)" - - #: tmp/oscap.glade.h:3 - msgid "Apply security policy:" --msgstr "" -+msgstr "セキュリティーポリシーの適用:" - - #: tmp/oscap.glade.h:4 - msgid "Data stream:" --msgstr "" -+msgstr "データストリーム:" - - #: tmp/oscap.glade.h:5 - msgid "Checklist:" --msgstr "" -+msgstr "チェックリスト:" - - #: tmp/oscap.glade.h:6 - msgid "Choose profile below:" --msgstr "" -+msgstr "以下のプロファイルを選択:" - - #: tmp/oscap.glade.h:7 - msgid "Profile" --msgstr "" -+msgstr "プロファイル" - - #: tmp/oscap.glade.h:8 - msgid "Selected" --msgstr "" -+msgstr "選択済み" - - #: tmp/oscap.glade.h:9 - msgid "_Select profile" --msgstr "" -+msgstr "プロファイルを選択(_S)" - - #: tmp/oscap.glade.h:10 - msgid "Changes that were done or need to be done:" --msgstr "" -+msgstr "完了済みの変更または必要な変更" - - #: tmp/oscap.glade.h:11 - msgid "_Use SCAP Security Guide" --msgstr "" -+msgstr "SCAP セキュリティーガイドを使用する(_U)" - - #: tmp/oscap.glade.h:12 - msgid "_Fetch" --msgstr "" -+msgstr "取得(_F)" ---- oscap-anaconda-addon-0.7/po/pl.po 2015-06-16 20:43:30.000000000 +0200 -+++ pl.po 2017-05-30 18:10:39.586857875 +0200 -@@ -1,7 +1,7 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Bartosz Sapijaszko , 2002 - # dcantrel , 2011 -@@ -23,7 +23,7 @@ - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: 2015-04-03 01:46-0400\n" -+"PO-Revision-Date: 2015-08-25 06:51-0400\n" - "Last-Translator: Piotr Drąg \n" - "Language-Team: Polish (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/pl/)\n" - "MIME-Version: 1.0\n" -@@ -31,7 +31,7 @@ - "Content-Transfer-Encoding: 8bit\n" - "Language: pl\n" - "Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format -@@ -96,7 +96,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:287 - msgid "Fetching content data" --msgstr "Pobieranie danych zawartości" -+msgstr "Pobieranie danych treści" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:322 - msgid "Integrity check failed" -@@ -112,17 +112,16 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:611 - msgid "Invalid content provided. Enter a different URL, please." --msgstr "Podano nieprawidłową zawartość. Proszę podać inny adres URL." -+msgstr "Podano nieprawidłową treść. Proszę podać inny adres URL." - - #: ../org_fedora_oscap/gui/spokes/oscap.py:620 - msgid "Failed to fetch content. Enter a different URL, please." --msgstr "Pobranie zawartości się nie powiodło. Proszę podać inny adres URL." -+msgstr "Pobranie treści się nie powiodło. Proszę podać inny adres URL." - - #: ../org_fedora_oscap/gui/spokes/oscap.py:629 - #, python-format - msgid "Failed to extract content (%s). Enter a different URL, please." --msgstr "" --"Wydobycie zawartości się nie powiodło (%s). Proszę podać inny adres URL." -+msgstr "Wydobycie treści się nie powiodło (%s). Proszę podać inny adres URL." - - #: ../org_fedora_oscap/gui/spokes/oscap.py:655 - msgid "Not applying security policy" -@@ -132,19 +131,18 @@ - #: ../org_fedora_oscap/gui/spokes/oscap.py:683 - msgid " or enter data stream content or archive URL below:" - msgstr "" --" albo podać zawartość strumienia danych lub podać adres URL archiwum " --"poniżej:" -+" albo podać treść strumienia danych lub podać adres URL archiwum poniżej:" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:687 - msgid "" - "No content found. Please enter data stream content or archive URL below:" - msgstr "" --"Nie odnaleziono zawartości. Proszę podać zawartość strumienia danych lub " --"adres URL archiwum poniżej:" -+"Nie odnaleziono treści. Proszę podać treść strumienia danych lub adres URL " -+"archiwum poniżej:" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:822 - msgid "No content found" --msgstr "Nie odnaleziono zawartości" -+msgstr "Nie odnaleziono treści" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:830 - msgid "Misconfiguration detected" -@@ -165,7 +163,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:916 tmp/oscap.glade.h:13 - msgid "Fetching content..." --msgstr "Pobieranie zawartości..." -+msgstr "Pobieranie treści..." - - #: tmp/oscap.glade.h:1 - msgid "SECURITY POLICY" -@@ -173,7 +171,7 @@ - - #: tmp/oscap.glade.h:2 - msgid "_Change content" --msgstr "_Zmień zawartość" -+msgstr "_Zmień treść" - - #: tmp/oscap.glade.h:3 - msgid "Apply security policy:" ---- oscap-anaconda-addon-0.7/po/pt.po 2015-06-16 20:43:17.000000000 +0200 -+++ pt.po 2017-05-30 18:11:11.262213623 +0200 -@@ -1,22 +1,18 @@ --# SOME DESCRIPTIVE TITLE. --# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER --# This file is distributed under the same license as the PACKAGE package. --# FIRST AUTHOR , YEAR. --# -+# Manuela Silva , 2015. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: \n" --"Last-Translator: \n" -+"PO-Revision-Date: 2015-09-12 01:40-0400\n" -+"Last-Translator: Manuela Silva \n" - "Language-Team: Portuguese\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Language: pt\n" - "Plural-Forms: nplurals=2; plural=(n != 1)\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format -@@ -77,7 +73,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:287 - msgid "Fetching content data" --msgstr "" -+msgstr "A obter dados de conteúdo" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:322 - msgid "Integrity check failed" -@@ -85,7 +81,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:519 - msgid "No profile selected" --msgstr "" -+msgstr "Nenhum perfil selecionado" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:523 - msgid "No rules for the pre-installation phase" -@@ -120,11 +116,11 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:822 - msgid "No content found" --msgstr "" -+msgstr "Nenhum conteúdo encontrado" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:830 - msgid "Misconfiguration detected" --msgstr "" -+msgstr "Detetada má configuração" - - #: ../org_fedora_oscap/gui/spokes/oscap.py:836 - msgid "Warnings appeared" -@@ -132,7 +128,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:838 - msgid "Everything okay" --msgstr "" -+msgstr "Está tudo bem" - - #. cannot start fetching - #: ../org_fedora_oscap/gui/spokes/oscap.py:912 -@@ -141,15 +137,15 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:916 tmp/oscap.glade.h:13 - msgid "Fetching content..." --msgstr "" -+msgstr "O obter o conteúdo..." - - #: tmp/oscap.glade.h:1 - msgid "SECURITY POLICY" --msgstr "" -+msgstr "POLÍTICA DE SEGURANÇA" - - #: tmp/oscap.glade.h:2 - msgid "_Change content" --msgstr "" -+msgstr "_Alterar conteúdo" - - #: tmp/oscap.glade.h:3 - msgid "Apply security policy:" ---- oscap-anaconda-addon-0.7/po/pt_BR.po 2015-06-16 20:43:37.000000000 +0200 -+++ pt_BR.po 2017-05-30 18:10:52.564593944 +0200 -@@ -1,23 +1,24 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER - # This file is distributed under the same license as the PACKAGE package. --# -+# - # Translators: - # Marcelo Barbosa , 2014 -+# Marco Aurélio Krause , 2016. #zanata - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "Report-Msgid-Bugs-To: \n" - "POT-Creation-Date: 2015-03-30 17:36+0200\n" --"PO-Revision-Date: 2015-02-27 04:39-0500\n" --"Last-Translator: Piotr Drąg \n" -+"PO-Revision-Date: 2017-05-17 06:10-0400\n" -+"Last-Translator: Copied by Zanata \n" - "Language-Team: Portuguese (Brazil) (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/pt_BR/)\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Language: pt-BR\n" - "Plural-Forms: nplurals=2; plural=(n > 1);\n" --"X-Generator: Zanata 3.6.2\n" -+"X-Generator: Zanata 3.9.6\n" - - #: ../org_fedora_oscap/rule_handling.py:320 - #, python-format -@@ -76,7 +77,7 @@ - #. title of the spoke (will be displayed on the hub) - #: ../org_fedora_oscap/gui/spokes/oscap.py:141 - msgid "_SECURITY POLICY" --msgstr "" -+msgstr "_POLÍTICA DE SEGURANÇA" - - #. the first status provided - #: ../org_fedora_oscap/gui/spokes/oscap.py:166 -@@ -115,7 +116,7 @@ - - #: ../org_fedora_oscap/gui/spokes/oscap.py:655 - msgid "Not applying security policy" --msgstr "" -+msgstr "Não aplicar a política de segurança" - - #. TRANSLATORS: the other choice if SCAP Security Guide is also available - #: ../org_fedora_oscap/gui/spokes/oscap.py:683 -@@ -156,7 +157,7 @@ - - #: tmp/oscap.glade.h:1 - msgid "SECURITY POLICY" --msgstr "" -+msgstr "POLÍTICA DE SEGURANÇA" - - #: tmp/oscap.glade.h:2 - msgid "_Change content" diff --git a/SOURCES/update_translations_1481190.patch b/SOURCES/update_translations_1481190.patch new file mode 100644 index 0000000..6d0dc14 --- /dev/null +++ b/SOURCES/update_translations_1481190.patch @@ -0,0 +1,171 @@ +--- oscap-anaconda-addon-0.8/po/cs.po 2017-12-11 11:22:30.729712400 +0100 ++++ cs.po 2017-12-11 11:19:11.442411836 +0100 +@@ -5,12 +5,13 @@ + # Translators: + # vpodzime , 2014-2015 + # Zdenek , 2016. #zanata ++# Zdenek , 2017. #zanata + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" + "POT-Creation-Date: 2017-11-23 15:58+0100\n" +-"PO-Revision-Date: 2016-09-16 06:54-0400\n" ++"PO-Revision-Date: 2017-11-27 05:50-0500\n" + "Last-Translator: Zdenek \n" + "Language-Team: Czech (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/cs/)\n" + "MIME-Version: 1.0\n" +@@ -49,6 +50,8 @@ + "root password is too short, a longer one with at least %d characters is " + "required" + msgstr "" ++"heslo uživatele root je příliš krátké, je vyžadováno delší heslo s nejméně " ++"%d znaky" + + #: ../org_fedora_oscap/rule_handling.py:570 + #: ../org_fedora_oscap/rule_handling.py:585 +--- oscap-anaconda-addon-0.8/po/es.po 2017-12-11 11:22:30.729712400 +0100 ++++ es.po 2017-12-11 11:20:15.207258297 +0100 +@@ -5,13 +5,14 @@ + # Translators: + # Gerardo Rosales , 2014 + # Máximo Castañeda Riloba , 2016. #zanata ++# Máximo Castañeda Riloba , 2017. #zanata + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" + "POT-Creation-Date: 2017-11-23 15:58+0100\n" +-"PO-Revision-Date: 2017-05-17 06:10-0400\n" +-"Last-Translator: Copied by Zanata \n" ++"PO-Revision-Date: 2017-11-24 11:36-0500\n" ++"Last-Translator: Máximo Castañeda Riloba \n" + "Language-Team: Spanish (http://www.transifex.com/projects/p/oscap-anaconda-addon/language/es/)\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" +@@ -54,6 +55,8 @@ + "root password is too short, a longer one with at least %d characters is " + "required" + msgstr "" ++"la contraseña de root es demasiado corta, se exige una más larga con al " ++"menos %d caracteres" + + #: ../org_fedora_oscap/rule_handling.py:570 + #: ../org_fedora_oscap/rule_handling.py:585 +--- oscap-anaconda-addon-0.8/po/ja.po 2017-12-11 11:22:30.730712382 +0100 ++++ ja.po 2017-12-11 11:20:41.666745038 +0100 +@@ -4,7 +4,7 @@ + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" + "POT-Creation-Date: 2017-11-23 15:58+0100\n" +-"PO-Revision-Date: 2017-05-25 11:05-0400\n" ++"PO-Revision-Date: 2017-12-11 03:10-0500\n" + "Last-Translator: Copied by Zanata \n" + "Language-Team: Japanese\n" + "MIME-Version: 1.0\n" +@@ -17,20 +17,20 @@ + #: ../org_fedora_oscap/rule_handling.py:347 + #, python-format + msgid "%s must be on a separate partition or logical volume" +-msgstr "%s は別のパーティションもしくは論理ボリューム上にある必要があります" ++msgstr "%s は、別のパーティションもしくは論理ボリューム上になければなりません" + + #. template for the message + #: ../org_fedora_oscap/rule_handling.py:356 + #, python-format + msgid "" + "mount option '%(mount_option)s' added for the mount point %(mount_point)s" +-msgstr "マウントオプション '%(mount_option)s' がマウントポイント %(mount_point)s に追加されました" ++msgstr "マウントオプション '%(mount_option)s' が、マウントポイント %(mount_point)s に追加されました" + + #. root password was not set + #: ../org_fedora_oscap/rule_handling.py:455 + #, python-format + msgid "make sure to create password with minimal length of %d characters" +-msgstr "パスワードを最小の長さである %d 文字で作成してください" ++msgstr "%d 文字以上のパスワードを作成してください。" + + #: ../org_fedora_oscap/rule_handling.py:462 + msgid "cannot check root password length (password is crypted)" +@@ -42,19 +42,19 @@ + msgid "" + "root password is too short, a longer one with at least %d characters is " + "required" +-msgstr "" ++msgstr "root のパスワードが短すぎます。%d 文字以上にする必要があります。" + + #: ../org_fedora_oscap/rule_handling.py:570 + #: ../org_fedora_oscap/rule_handling.py:585 + #, python-format + msgid "package '%s' has been added to the list of to be installed packages" +-msgstr "パッケージ '%s' がインストール予定パッケージ一覧に追加されました" ++msgstr "パッケージ '%s' が、インストール予定パッケージ一覧に追加されました" + + #: ../org_fedora_oscap/rule_handling.py:594 + #: ../org_fedora_oscap/rule_handling.py:609 + #, python-format + msgid "package '%s' has been added to the list of excluded packages" +-msgstr "パッケージ '%s' が除外パッケージ一覧に追加されました" ++msgstr "パッケージ '%s' が、除外パッケージ一覧に追加されました" + + #: ../org_fedora_oscap/ks/oscap.py:423 + #, python-format +@@ -63,12 +63,17 @@ + "%s\n" + "The installation should be aborted. Do you wish to continue anyway?" + msgstr "" ++"セキュリティーコンテンツの取得時およびロード時にエラーが発生しました。\n" ++"%s\n" ++"インストールを停止する必要があります。それでも続行しますか?" + + #: ../org_fedora_oscap/ks/oscap.py:452 + msgid "" + "The integrity check of the security content failed.\n" + "The installation should be aborted. Do you wish to continue anyway?" + msgstr "" ++"セキュリティーコンテンツの整合性チェックに失敗しました。\n" ++"インストールを停止する必要があります。それでも続行しますか?" + + #. title of the spoke (will be displayed on the hub) + #: ../org_fedora_oscap/gui/spokes/oscap.py:169 +@@ -99,7 +104,7 @@ + + #: ../org_fedora_oscap/gui/spokes/oscap.py:760 + msgid "Invalid or unsupported content URL, please enter a different one." +-msgstr "" ++msgstr "コンテンツ URL が無効またはサポートされていません。別の URL を入力していません。" + + #: ../org_fedora_oscap/gui/spokes/oscap.py:768 + msgid "Failed to fetch content. Enter a different URL, please." +@@ -109,11 +114,11 @@ + msgid "" + "Network error encountered when fetching data. Please check that network is " + "setup and working." +-msgstr "" ++msgstr "データの取得時にネットワークエラーが発生しました。ネットワークが設定されており、動作していることを確認してください。" + + #: ../org_fedora_oscap/gui/spokes/oscap.py:785 + msgid "The integrity check of the content failed. Cannot use the content." +-msgstr "" ++msgstr "コンテンツの整合性チェックに失敗しました。コンテンツを使用できません。" + + #: ../org_fedora_oscap/gui/spokes/oscap.py:793 + #, python-format +@@ -125,7 +130,7 @@ + msgid "" + "Profile with ID '%s' not defined in the content. Select a different profile," + " please" +-msgstr "" ++msgstr "コンテンツで ID が '%s' のプロファイルが定義されていません。別のプロファイルを選択してください。" + + #: ../org_fedora_oscap/gui/spokes/oscap.py:827 + msgid "Not applying security policy" +@@ -144,7 +149,7 @@ + + #: ../org_fedora_oscap/gui/spokes/oscap.py:1000 + msgid "Error fetching and loading content" +-msgstr "" ++msgstr "コンテンツの取得およびロードのエラー" + + #: ../org_fedora_oscap/gui/spokes/oscap.py:1007 + msgid "No content found" diff --git a/SOURCES/use_openscap_scanner_1240249.patch b/SOURCES/use_openscap_scanner_1240249.patch deleted file mode 100644 index 17f4f70..0000000 --- a/SOURCES/use_openscap_scanner_1240249.patch +++ /dev/null @@ -1,30 +0,0 @@ -From 157dbd4c4eff0543a60205e7be2939a9c1124780 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Mon, 6 Jul 2015 13:00:39 +0200 -Subject: [PATCH 4/9] Use the openscap-scanner package instead of - openscap-utils (#1240249) - -openscap-utils pulls openscap-scanner as a dependency and openscap-scanner is -enough to perform the scan on the installed system. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/ks/oscap.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/ks/oscap.py b/org_fedora_oscap/ks/oscap.py -index f3ca15d..1b44913 100644 ---- a/org_fedora_oscap/ks/oscap.py -+++ b/org_fedora_oscap/ks/oscap.py -@@ -44,7 +44,7 @@ SUPPORTED_URL_PREFIXES = ("http://", "https://", "ftp://" - # LABEL:?, hdaX:?, - ) - --REQUIRED_PACKAGES = ("openscap", "openscap-utils", ) -+REQUIRED_PACKAGES = ("openscap", "openscap-scanner", ) - - FINGERPRINT_REGEX = re.compile(r'^[a-z0-9]+$') - --- -2.4.3 - diff --git a/SOURCES/use_system_category_1269211.patch b/SOURCES/use_system_category_1269211.patch deleted file mode 100644 index 29a2b09..0000000 --- a/SOURCES/use_system_category_1269211.patch +++ /dev/null @@ -1,100 +0,0 @@ -From 52abf43ad1869bf1f0893f70a8c05b0b13d477e1 Mon Sep 17 00:00:00 2001 -From: Martin Kolman -Date: Tue, 17 May 2016 16:28:51 +0200 -Subject: [PATCH 13/13] Use the System hub category provided by Anaconda - -Use the Anaconda provides System category - that way the -OSCAP addon the more efficiently fit on the screen, -especially on low resolution displays. - -Also remove the Security category as it is no longer used anywhere. - -Related: rhbz#1269211 ---- - org_fedora_oscap/categories/__init__.py | 0 - org_fedora_oscap/categories/security.py | 39 --------------------------------- - org_fedora_oscap/gui/spokes/oscap.py | 4 ++-- - 3 files changed, 2 insertions(+), 41 deletions(-) - delete mode 100644 org_fedora_oscap/categories/__init__.py - delete mode 100644 org_fedora_oscap/categories/security.py - -diff --git a/org_fedora_oscap/categories/__init__.py b/org_fedora_oscap/categories/__init__.py -deleted file mode 100644 -index e69de29..0000000 -diff --git a/org_fedora_oscap/categories/security.py b/org_fedora_oscap/categories/security.py -deleted file mode 100644 -index 083cfb7..0000000 ---- a/org_fedora_oscap/categories/security.py -+++ /dev/null -@@ -1,39 +0,0 @@ --# --# Copyright (C) 2013 Red Hat, Inc. --# --# This copyrighted material is made available to anyone wishing to use, --# modify, copy, or redistribute it subject to the terms and conditions of --# the GNU General Public License v.2, or (at your option) any later version. --# This program is distributed in the hope that it will be useful, but WITHOUT --# ANY WARRANTY expressed or implied, including the implied warranties of --# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General --# Public License for more details. You should have received a copy of the --# GNU General Public License along with this program; if not, write to the --# Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA --# 02110-1301, USA. Any Red Hat trademarks that are incorporated in the --# source code or documentation are not subject to the GNU General Public --# License and may only be used or replicated with the express permission of --# Red Hat, Inc. --# --# Red Hat Author(s): Vratislav Podzimek --# -- --N_ = lambda x: x -- --from pyanaconda.ui.categories import SpokeCategory -- --__all__ = ["SecurityCategory"] -- --class SecurityCategory(SpokeCategory): -- """ -- Class for the Hello world category. Category groups related spokes -- together. Both logically and visually (creates a box on a hub). It -- references a class of the hub it is supposed to be placed on. On the -- other hand spokes reference a class of the category they should be -- included in. -- -- """ -- -- displayOnHubGUI = "SummaryHub" -- displayOnHubTUI = "SummaryHub" -- title = N_("SECURITY") -diff --git a/org_fedora_oscap/gui/spokes/oscap.py b/org_fedora_oscap/gui/spokes/oscap.py -index 42fc406..e488a1b 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.py -+++ b/org_fedora_oscap/gui/spokes/oscap.py -@@ -27,7 +27,6 @@ N_ = lambda x: x - - # the path to addons is in sys.path so we can import things - # from org_fedora_oscap --from org_fedora_oscap.categories.security import SecurityCategory - from org_fedora_oscap import common - from org_fedora_oscap import data_fetch - from org_fedora_oscap import rule_handling -@@ -41,6 +40,7 @@ from pyanaconda.ui.gui.spokes import NormalSpoke - from pyanaconda.ui.communication import hubQ - from pyanaconda.ui.gui.utils import gtk_action_wait, really_hide, really_show - from pyanaconda.ui.gui.utils import set_treeview_selection, fire_gtk_action, GtkActionList -+from pyanaconda.ui.categories.system import SystemCategory - - from pykickstart.errors import KickstartValueError - -@@ -158,7 +158,7 @@ class OSCAPSpoke(NormalSpoke): - helpFile = "SecurityPolicySpoke.xml" - - # category this spoke belongs to -- category = SecurityCategory -+ category = SystemCategory - - # spoke icon (will be displayed on the hub) - # preferred are the -symbolic icons as these are used in Anaconda's spokes --- -2.5.5 - diff --git a/SOURCES/warning_messages_starting_1437106.patch b/SOURCES/warning_messages_starting_1437106.patch deleted file mode 100644 index 736e872..0000000 --- a/SOURCES/warning_messages_starting_1437106.patch +++ /dev/null @@ -1,84 +0,0 @@ -From b8e617cce89159b172260896ad2404009e6efa01 Mon Sep 17 00:00:00 2001 -From: Vendula Poncova -Date: Thu, 30 Mar 2017 15:22:35 +0200 -Subject: [PATCH 1/2] Gtk: Fix overriding tab label for notebook (#1437106) - -The gtk warning was caused by an empty page in the notebook. -The page was removed. - -Resolves: rhbz#1437106 ---- - org_fedora_oscap/gui/spokes/oscap.glade | 27 ++++++++++++--------------- - 1 file changed, 12 insertions(+), 15 deletions(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.glade b/org_fedora_oscap/gui/spokes/oscap.glade -index 5ce20b0..7cc7a0d 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.glade -+++ b/org_fedora_oscap/gui/spokes/oscap.glade -@@ -406,20 +406,6 @@ - - - -- -- -- -- -- True -- False -- Fetch Content -- -- -- 1 -- False -- -- -- - - True - False -@@ -554,7 +540,18 @@ - - - -- 2 -+ 1 -+ -+ -+ -+ -+ True -+ False -+ Fetch Content -+ -+ -+ 1 -+ False - - - - -From 8d2485856131cda7ccfafc75fddfb2156b48fe21 Mon Sep 17 00:00:00 2001 -From: Vendula Poncova -Date: Thu, 30 Mar 2017 18:19:48 +0200 -Subject: [PATCH 2/2] Gtk: Remove app_paintable from a nav box (#1437106) - -The app_paintable property suppressed drawing of the upper bar's -background. - -Resolves: rhbz#1437106 ---- - org_fedora_oscap/gui/spokes/oscap.glade | 1 - - 1 file changed, 1 deletion(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.glade b/org_fedora_oscap/gui/spokes/oscap.glade -index 7cc7a0d..45c8f07 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.glade -+++ b/org_fedora_oscap/gui/spokes/oscap.glade -@@ -46,7 +46,6 @@ - 6 - - -- True - False - - diff --git a/SOURCES/word_wrap_profile_desc_1236644.patch b/SOURCES/word_wrap_profile_desc_1236644.patch deleted file mode 100644 index e82941b..0000000 --- a/SOURCES/word_wrap_profile_desc_1236644.patch +++ /dev/null @@ -1,34 +0,0 @@ -From 67482a17a42efa67efaa6249711e31a4779f4b34 Mon Sep 17 00:00:00 2001 -From: Vratislav Podzimek -Date: Tue, 30 Jun 2015 13:54:11 +0200 -Subject: [PATCH 1/9] Word-wrap profile descriptions (#1236644) - -Otherwise the description is not fully displayed and what's more, Gtk+SPICE can -go crazy and shrink the screen. - -Signed-off-by: Vratislav Podzimek ---- - org_fedora_oscap/gui/spokes/oscap.glade | 7 ++++++- - 1 file changed, 6 insertions(+), 1 deletion(-) - -diff --git a/org_fedora_oscap/gui/spokes/oscap.glade b/org_fedora_oscap/gui/spokes/oscap.glade -index efcf140..49c7dae 100644 ---- a/org_fedora_oscap/gui/spokes/oscap.glade -+++ b/org_fedora_oscap/gui/spokes/oscap.glade -@@ -285,7 +285,12 @@ - Profile - True - -- -+ -+ 110 -+ word -+ 110 -+ 110 -+ - - 1 - --- -2.4.3 - diff --git a/SPECS/oscap-anaconda-addon.spec b/SPECS/oscap-anaconda-addon.spec index a1df2aa..4067a16 100644 --- a/SPECS/oscap-anaconda-addon.spec +++ b/SPECS/oscap-anaconda-addon.spec @@ -1,6 +1,9 @@ +# Patch0 applies correctly but with mismatch and we dont't want backup file +%global _default_patch_flags --no-backup-if-mismatch + Name: oscap-anaconda-addon -Version: 0.7 -Release: 15%{?dist} +Version: 0.8 +Release: 4%{?dist} Summary: Anaconda addon integrating OpenSCAP to the installation process License: GPLv2+ @@ -14,55 +17,13 @@ URL: https://git.fedorahosted.org/cgit/oscap-anaconda-addon.git # git clone https://github.com/OpenSCAP/oscap-anaconda-addon.git Source0: %{name}-%{version}.tar.gz -Patch0: change_ssg_paths.patch -Patch1: word_wrap_profile_desc_1236644.patch -Patch2: newline_after_addon_section_1238267.patch -Patch3: no_profile_handling_1235750.patch -Patch4: use_openscap_scanner_1240249.patch -Patch5: default_profile_desc_1238080.patch -Patch6: network_issues_handling_1236657.patch -Patch7: unsup_url_handling_1232631.patch -Patch8: ssg_ks_output_1240285.patch -Patch9: tui_fetch_and_process_1240625.patch -Patch10: download_issues_react_1240710.patch -Patch11: integrity_check_fail_react_1240710.patch -Patch12: no_profile_no_ks_section_1241395.patch -Patch13: cpio_entries_paths_1241064.patch -Patch14: gui_actions_main_thread_1240967.patch -Patch15: better_error_handling_1241064.patch -Patch16: gtk_thread_issues_1240967.patch -Patch17: invalid_profile_id_1247677.patch -Patch18: clear_errors_1247677.patch -Patch19: ssg_usage_ks_or_gui_switch_1249937.patch -Patch20: early_ds_validation_1247654.patch -Patch21: ds_xccdf_id_selection_1249951.patch -Patch22: oscap-anaconda-addon/ds_xccdf_id_refresh_1240946.patch -Patch23: help_file_name_1254884.patch -Patch24: oscap_info_continue_1255075.patch -Patch25: ds_xccdf_ids_hide_1254876.patch -Patch26: no_profile_no_data_dir_1254973.patch -Patch27: short_root_pw_1263254.patch -Patch28: new_method_signature_1288636.patch -Patch29: catch_fetch_error_1263239.patch -Patch30: noverifyssl_1263257.patch -Patch31: just_report_text_mode_1263207.patch -Patch32: enforce_rootpw_1238281.patch -Patch33: rootpw_fix_gui_1265116.patch -Patch34: disable_yum_gpg_1263216.patch -Patch35: no_crash_extract_error_1263315.patch -Patch36: only_create_file_once_1263315.patch -Patch37: scrollable_profiles_view_1263582.patch -Patch38: changes_view_scrollable_1263582.patch -Patch39: anaconda_settle_1265552.patch -Patch40: use_system_category_1269211.patch -Patch41: clear_error_info_1349446.patch -Patch42: seen_property_fix_1357603.patch -Patch43: not_fail_on_invalid_profiles_1365130.patch -Patch44: stderr_not_fatal_1360765.patch -Patch45: datastream_tailoring_1364929.patch -Patch46: long_delay_1379479.patch -Patch47: warning_messages_starting_1437106.patch -Patch48: update_translations_1383181.patch +Patch0: datastream_tailoring_1364929.patch +Patch1: add_translations.patch +Patch2: update_potfile.patch +Patch3: update_translations_1481190.patch +Patch4: load_rhel_ds_1520358.patch +Patch5: return_empty_string_1520276.patch +Patch6: define_translation_domain_1540302.patch BuildArch: noarch BuildRequires: gettext @@ -83,55 +44,13 @@ content. %prep %setup -q -n %{name}-%{version} -%patch0 +%patch0 -p1 %patch1 -p1 %patch2 -p1 %patch3 -p1 %patch4 -p1 %patch5 -p1 %patch6 -p1 -%patch7 -p1 -%patch8 -p1 -%patch9 -p1 -%patch10 -p1 -%patch11 -p1 -%patch12 -p1 -%patch13 -p1 -%patch14 -p1 -%patch15 -p1 -%patch16 -p1 -%patch17 -p1 -%patch18 -p1 -%patch19 -p1 -%patch20 -p1 -%patch21 -p1 -%patch22 -p1 -%patch23 -p1 -%patch24 -p1 -%patch25 -p1 -%patch26 -p1 -%patch27 -p1 -%patch28 -p1 -%patch29 -p1 -%patch30 -p1 -%patch31 -p1 -%patch32 -p1 -%patch33 -p1 -%patch34 -p1 -%patch35 -p1 -%patch36 -p1 -%patch37 -p1 -%patch38 -p1 -%patch39 -p1 -%patch40 -p1 -%patch41 -p1 -%patch42 -p1 -%patch43 -p1 -%patch44 -p1 -%patch45 -p1 -%patch46 -p1 -%patch47 -p1 -%patch48 -p1 %build @@ -146,9 +65,28 @@ make install DESTDIR=%{buildroot} %files -f %{name}.lang %{_datadir}/anaconda/addons/org_fedora_oscap -%doc COPYING ChangeLog README +%doc COPYING ChangeLog README.md %changelog +* Tue Feb 06 2018 Watson Yuuma Sato - 0.8-4 +- Define translation domain of oscap-anaconda-addon + Resolves: rhbz#1540302 + +* Tue Dec 12 2017 Watson Yuuma Sato - 0.8-3 +- Return empty string when there is no tailoring file + Resolves: rhbz#1520276 + +* Mon Dec 11 2017 Watson Sato - 0.8-2 +- Add japanese translation +- Update other translations + Resolves: rhbz#1481190 +- Fix selection of RHEL datastream + Resolves: rhbz#1520358 + +* Mon Nov 27 2017 Watson Sato - 0.8-1 +- Rebase to the upstream version 0.8 + Related: rhbz#1472419 + * Tue May 30 2017 Watson Sato - 0.7-15 - Add japanese translation - Update other translations