From 37eeacf84e66f6b31d57575ef1b8bbc63b59eddc Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Fri, 16 Oct 2009 13:37:52 +0000 Subject: [PATCH] * Thu Oct 15 2009 Dan Walsh 2.0.74-10 - Remove translations screen from system-config-selinux --- policycoreutils-gui.patch | 596 +- policycoreutils-po.patch | 177621 +++++++++++++++++----------------- policycoreutils-rhat.patch | 18 + policycoreutils.spec | 13 +- 4 files changed, 91165 insertions(+), 87083 deletions(-) diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index d8dcbd0..b59d200 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.74/gui/booleansPage.py --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/booleansPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/booleansPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,247 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel @@ -251,7 +251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.74/gui/domainsPage.py --- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/domainsPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/domainsPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,154 @@ +## domainsPage.py - show selinux domains +## Copyright (C) 2009 Red Hat, Inc. @@ -409,7 +409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic + self.error(e.args[0]) diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.74/gui/fcontextPage.py --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/fcontextPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/fcontextPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,223 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -636,7 +636,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.74/gui/html_util.py --- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/html_util.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/html_util.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,164 @@ +# Authors: John Dennis +# @@ -804,7 +804,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.74/gui/lockdown.glade --- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/lockdown.glade 2009-09-28 09:13:55.000000000 -0400 ++++ policycoreutils-2.0.74/gui/lockdown.glade 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,771 @@ + + @@ -1579,7 +1579,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.74/gui/lockdown.gladep --- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/lockdown.gladep 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/lockdown.gladep 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -1590,7 +1590,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.74/gui/lockdown.py --- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/lockdown.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/lockdown.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,382 @@ +#!/usr/bin/python +# @@ -1976,7 +1976,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco + app.stand_alone() diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.74/gui/loginsPage.py --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/loginsPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/loginsPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,185 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2165,8 +2165,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.74/gui/Makefile --- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/Makefile 2009-09-20 21:26:37.000000000 -0400 -@@ -0,0 +1,41 @@ ++++ policycoreutils-2.0.74/gui/Makefile 2009-10-15 10:50:59.000000000 -0400 +@@ -0,0 +1,40 @@ +# Installation directories. +PREFIX ?= ${DESTDIR}/usr +BINDIR ?= $(PREFIX)/bin @@ -2186,7 +2186,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +semanagePage.py \ +statusPage.py \ +system-config-selinux.glade \ -+translationsPage.py \ +usersPage.py \ +selinux.tbl + @@ -2210,7 +2209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +relabel: diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.74/gui/mappingsPage.py --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/mappingsPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/mappingsPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2270,7 +2269,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.74/gui/modulesPage.py --- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/modulesPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/modulesPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,190 @@ +## modulesPage.py - show selinux mappings +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -2464,7 +2463,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + self.error(e.args[0]) diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.74/gui/polgen.glade --- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/polgen.glade 2009-09-28 09:14:14.000000000 -0400 ++++ policycoreutils-2.0.74/gui/polgen.glade 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,3305 @@ + + @@ -5773,7 +5772,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.74/gui/polgen.gladep --- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/polgen.gladep 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/polgen.gladep 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -5784,7 +5783,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.74/gui/polgengui.py --- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/polgengui.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/polgengui.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,627 @@ +#!/usr/bin/python -E +# @@ -6415,7 +6414,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc + app.stand_alone() diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.74/gui/polgen.py --- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/polgen.py 2009-10-01 11:36:54.000000000 -0400 ++++ policycoreutils-2.0.74/gui/polgen.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,1188 @@ +#!/usr/bin/python +# @@ -7607,7 +7606,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + sys.exit(0) diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.74/gui/portsPage.py --- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/portsPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/portsPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,259 @@ +## portsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -7870,7 +7869,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.74/gui/selinux.tbl --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/selinux.tbl 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/selinux.tbl 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,234 @@ +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -8108,7 +8107,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.74/gui/semanagePage.py --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/semanagePage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/semanagePage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,168 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -8280,7 +8279,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.74/gui/statusPage.py --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/statusPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/statusPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,190 @@ +# statusPage.py - show selinux status +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -8474,8 +8473,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.74/gui/system-config-selinux.glade --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/system-config-selinux.glade 2009-09-20 21:26:37.000000000 -0400 -@@ -0,0 +1,3403 @@ ++++ policycoreutils-2.0.74/gui/system-config-selinux.glade 2009-10-15 10:42:01.000000000 -0400 +@@ -0,0 +1,3025 @@ + + + @@ -9018,198 +9017,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -+ -+ Add SELinux Login Mapping -+ GTK_WINDOW_TOPLEVEL -+ GTK_WIN_POS_NONE -+ False -+ True -+ False -+ True -+ False -+ False -+ GDK_WINDOW_TYPE_HINT_DIALOG -+ GDK_GRAVITY_NORTH_WEST -+ True -+ False -+ True -+ -+ -+ -+ True -+ False -+ 0 -+ -+ -+ -+ True -+ GTK_BUTTONBOX_END -+ -+ -+ -+ True -+ True -+ True -+ gtk-cancel -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -6 -+ -+ -+ -+ -+ -+ True -+ True -+ True -+ gtk-ok -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -5 -+ -+ -+ -+ -+ 0 -+ False -+ True -+ GTK_PACK_END -+ -+ -+ -+ -+ -+ True -+ False -+ 0 -+ -+ -+ -+ True -+ 2 -+ 2 -+ False -+ 4 -+ 6 -+ -+ -+ -+ True -+ SELinux MLS/MCS -+Level -+ False -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 0 -+ 1 -+ 0 -+ 1 -+ fill -+ -+ -+ -+ -+ -+ -+ True -+ Translation -+ False -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 0 -+ 1 -+ 1 -+ 2 -+ fill -+ -+ -+ -+ -+ -+ -+ True -+ True -+ True -+ True -+ 0 -+ -+ True -+ * -+ False -+ -+ -+ 1 -+ 2 -+ 0 -+ 1 -+ -+ -+ -+ -+ -+ -+ True -+ True -+ True -+ True -+ 0 -+ -+ True -+ * -+ False -+ -+ -+ 1 -+ 2 -+ 1 -+ 2 -+ -+ -+ -+ -+ -+ 5 -+ True -+ True -+ -+ -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ -+ + + Add SELinux Login Mapping + GTK_WINDOW_TOPLEVEL @@ -9970,7 +9777,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + True -+ False ++ True ++ True + True + GTK_POS_TOP + False @@ -11020,193 +10828,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -+ -+ True -+ False -+ 0 -+ -+ -+ -+ True -+ GTK_ORIENTATION_HORIZONTAL -+ GTK_TOOLBAR_BOTH -+ True -+ True -+ -+ -+ -+ True -+ Add Translation -+ gtk-add -+ True -+ True -+ False -+ -+ -+ -+ False -+ True -+ -+ -+ -+ -+ -+ True -+ Modify Translation -+ gtk-properties -+ True -+ True -+ False -+ -+ -+ -+ False -+ True -+ -+ -+ -+ -+ -+ True -+ Delete Translation -+ gtk-delete -+ True -+ True -+ False -+ -+ -+ -+ False -+ True -+ -+ -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ False -+ 0 -+ -+ -+ -+ True -+ Filter -+ False -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 10 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ True -+ True -+ True -+ 0 -+ -+ True -+ -+ False -+ -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ 5 -+ False -+ True -+ -+ -+ -+ -+ -+ True -+ True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS -+ GTK_SHADOW_NONE -+ GTK_CORNER_TOP_LEFT -+ -+ -+ -+ True -+ Translation -+ True -+ True -+ False -+ False -+ True -+ False -+ False -+ False -+ -+ -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ False -+ True -+ -+ -+ -+ -+ -+ True -+ label40 -+ False -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ tab -+ -+ -+ -+ + + True + False @@ -11879,10 +11500,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.74/gui/system-config-selinux.gladep +--- nsapolicycoreutils/gui/system-config-selinux.gladep 1969-12-31 19:00:00.000000000 -0500 ++++ policycoreutils-2.0.74/gui/system-config-selinux.gladep 2009-10-15 10:42:01.000000000 -0400 +@@ -0,0 +1,7 @@ ++ ++ ++ ++ ++ ++ ++ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.74/gui/system-config-selinux.py --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/system-config-selinux.py 2009-09-20 21:26:37.000000000 -0400 -@@ -0,0 +1,189 @@ ++++ policycoreutils-2.0.74/gui/system-config-selinux.py 2009-10-15 10:38:12.000000000 -0400 +@@ -0,0 +1,187 @@ +#!/usr/bin/python +# +# system-config-selinux.py - GUI for SELinux Config tool in system-config-selinux @@ -11921,7 +11553,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu +import modulesPage +import domainsPage +import fcontextPage -+import translationsPage +import selinux +## +## I18N @@ -11972,7 +11603,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + self.add_page(fcontextPage.fcontextPage(xml)) + self.add_page(loginsPage.loginsPage(xml)) + self.add_page(usersPage.usersPage(xml)) -+ self.add_page(translationsPage.translationsPage(xml)) + self.add_page(portsPage.portsPage(xml)) + self.add_page(modulesPage.modulesPage(xml)) # modules + self.add_page(domainsPage.domainsPage(xml)) # domains @@ -12074,7 +11704,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + app.stand_alone() diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.74/gui/templates/boolean.py --- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/boolean.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/boolean.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,40 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12118,7 +11748,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.74/gui/templates/etc_rw.py --- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/etc_rw.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/etc_rw.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,129 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12251,7 +11881,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +""" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.74/gui/templates/executable.py --- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/executable.py 2009-10-02 08:46:53.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/executable.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,359 @@ +# Copyright (C) 2007-2009 Red Hat +# see file 'COPYING' for use and warranty information @@ -12614,7 +12244,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.74/gui/templates/__init__.py --- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/__init__.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/__init__.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,18 @@ +# +# Copyright (C) 2007 Red Hat, Inc. @@ -12636,7 +12266,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.74/gui/templates/network.py --- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/network.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/network.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,80 @@ +te_port_types=""" +type TEMPLATETYPE_port_t; @@ -12720,7 +12350,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.74/gui/templates/rw.py --- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/rw.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/rw.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,127 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12851,7 +12481,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli +""" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.74/gui/templates/script.py --- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/script.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/script.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,99 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12954,7 +12584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py +""" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.74/gui/templates/semodule.py --- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/semodule.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/semodule.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,41 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12999,7 +12629,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.74/gui/templates/tmp.py --- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/tmp.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/tmp.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,97 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13100,7 +12730,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.74/gui/templates/user.py --- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/user.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/user.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,182 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13286,7 +12916,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +""" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.74/gui/templates/var_lib.py --- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/var_lib.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/var_lib.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,158 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13448,7 +13078,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +""" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.74/gui/templates/var_log.py --- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/var_log.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/var_log.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,110 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13562,7 +13192,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +""" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.74/gui/templates/var_run.py --- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/var_run.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/var_run.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,118 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13684,7 +13314,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.74/gui/templates/var_spool.py --- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/templates/var_spool.py 2009-10-01 12:03:05.000000000 -0400 ++++ policycoreutils-2.0.74/gui/templates/var_spool.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,129 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13815,131 +13445,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.74/gui/translationsPage.py ---- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/translationsPage.py 2009-09-20 21:26:37.000000000 -0400 -@@ -0,0 +1,118 @@ -+## translationsPage.py - show selinux translations -+## Copyright (C) 2006 Red Hat, Inc. -+ -+## This program is free software; you can redistribute it and/or modify -+## it under the terms of the GNU General Public License as published by -+## the Free Software Foundation; either version 2 of the License, or -+## (at your option) any later version. -+ -+## This program is distributed in the hope that it will be useful, -+## but WITHOUT ANY WARRANTY; without even the implied warranty of -+## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+## GNU General Public License for more details. -+ -+## You should have received a copy of the GNU General Public License -+## along with this program; if not, write to the Free Software -+## Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ -+## Author: Dan Walsh -+import string -+import gtk -+import gtk.glade -+import os -+import gobject -+import sys -+import seobject -+from semanagePage import *; -+ -+## -+## I18N -+## -+PROGNAME="policycoreutils" -+import gettext -+gettext.bindtextdomain(PROGNAME, "/usr/share/locale") -+gettext.textdomain(PROGNAME) -+try: -+ gettext.install(PROGNAME, localedir="/usr/share/locale", unicode=1) -+except IOError: -+ import __builtin__ -+ __builtin__.__dict__['_'] = unicode -+ -+class translationsPage(semanagePage): -+ def __init__(self, xml): -+ semanagePage.__init__(self, xml, "translations", _("Translation")) -+ self.firstTime = False -+ -+ self.translation_filter = xml.get_widget("translationsFilterEntry") -+ self.translation_filter.connect("focus_out_event", self.filter_changed) -+ self.translation_filter.connect("activate", self.filter_changed) -+ -+ self.store = gtk.ListStore(gobject.TYPE_STRING, gobject.TYPE_STRING) -+ self.view.set_model(self.store) -+ self.store.set_sort_column_id(0, gtk.SORT_ASCENDING) -+ col = gtk.TreeViewColumn(_("Sensitvity Level"), gtk.CellRendererText(), text = 0) -+ col.set_sort_column_id(0) -+ col.set_sizing(gtk.TREE_VIEW_COLUMN_FIXED) -+ col.set_resizable(True) -+ col.set_fixed_width(250) -+ self.view.append_column(col) -+ col = gtk.TreeViewColumn(_("Translation"), gtk.CellRendererText(), text = 1) -+ col.set_sort_column_id(1) -+ col.set_resizable(True) -+ self.view.append_column(col) -+ -+ self.load() -+ self.translationsLevelEntry = xml.get_widget("translationsLevelEntry") -+ self.translationsEntry = xml.get_widget("translationsEntry") -+ -+ def load(self, filter = ""): -+ self.filter = filter -+ self.translation = seobject.setransRecords() -+ dict = self.translation.get_all() -+ keys = dict.keys() -+ keys.sort() -+ self.store.clear() -+ for k in keys: -+ if not (self.match(k, filter) or self.match(dict[k], filter)): -+ continue -+ iter = self.store.append() -+ self.store.set_value(iter, 0, k) -+ self.store.set_value(iter, 1, dict[k]) -+ self.view.get_selection().select_path ((0,)) -+ -+ def dialogInit(self): -+ store, iter = self.view.get_selection().get_selected() -+ self.translationsLevelEntry.set_text(store.get_value(iter, 0)) -+ self.translationsLevelEntry.set_sensitive(False) -+ self.translationsEntry.set_text(store.get_value(iter, 1)) -+ -+ def dialogClear(self): -+ self.translationsLevelEntry.set_text("") -+ self.translationsLevelEntry.set_sensitive(True) -+ self.translationsEntry.set_text("") -+ -+ def delete(self): -+ store, iter = self.view.get_selection().get_selected() -+ try: -+ level = store.get_value(iter, 0) -+ self.translation.delete(level) -+ store.remove(iter) -+ self.view.get_selection().select_path ((0,)) -+ except ValueError, e: -+ self.error(e.args[0]) -+ -+ def add(self): -+ level = self.translationsLevelEntry.get_text().strip() -+ translation = self.translationsEntry.get_text().strip() -+ self.translation.add(level, translation) -+ iter = self.store.append() -+ self.store.set_value(iter, 0, level) -+ self.store.set_value(iter, 1, translation) -+ -+ def modify(self): -+ level = self.translationsLevelEntry.get_text().strip() -+ translation = self.translationsEntry.get_text().strip() -+ self.translation.modify(level, translation) -+ store, iter = self.view.get_selection().get_selected() -+ self.store.set_value(iter, 0, level) -+ self.store.set_value(iter, 1, translation) diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.74/gui/usersPage.py --- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.74/gui/usersPage.py 2009-09-20 21:26:37.000000000 -0400 ++++ policycoreutils-2.0.74/gui/usersPage.py 2009-10-15 10:37:42.000000000 -0400 @@ -0,0 +1,150 @@ +## usersPage.py - show selinux mappings +## Copyright (C) 2006,2007,2008 Red Hat, Inc. diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 8a270bb..a9f4028 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,71 +1,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.74/po/af.po --- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/af.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/af.po 2009-10-15 10:54:34.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,11 +77,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -109,797 +109,818 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -76,458 +137,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -535,450 +596,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1270,3 +1291,2061 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" + @@ -987,13 +1064,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" + @@ -1015,7 +1092,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -1042,7 +1119,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -1050,15 +1127,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "" + @@ -1112,11 +1185,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -1133,7 +1206,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -1143,7 +1216,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -1165,7 +1238,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -1175,7 +1248,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -1185,7 +1258,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -1195,7 +1268,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -1210,7 +1283,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -1461,106 +1534,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -1593,7 +1692,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -2721,18 +2820,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -2773,7 +2868,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -2782,25 +2876,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -2812,58 +2900,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -2871,248 +2959,288 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.74/po/am.po --- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/am.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/am.po 2009-10-15 10:54:34.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,11 +77,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -109,797 +109,818 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -3123,458 +3251,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -3582,450 +3710,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1270,3 +1291,2061 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" + @@ -4034,13 +4178,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" + @@ -4062,7 +4206,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -4089,7 +4233,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -4097,15 +4241,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "" + @@ -4159,11 +4299,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -4180,7 +4320,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -4190,7 +4330,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -4212,7 +4352,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -4222,7 +4362,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -4232,7 +4372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -4242,7 +4382,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -4257,7 +4397,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -4508,106 +4648,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -4640,7 +4806,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -5768,18 +5934,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -5820,7 +5982,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -5829,25 +5990,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -5859,58 +6014,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -5918,248 +6073,288 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.74/po/ar.po --- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ar.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/ar.po 2009-10-15 10:54:34.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,11 +77,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -109,797 +109,818 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -6170,458 +6365,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -6629,450 +6824,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1270,3 +1291,2061 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" + @@ -7081,13 +7292,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" + @@ -7109,7 +7320,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -7136,7 +7347,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -7144,15 +7355,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "" + @@ -7206,11 +7413,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -7227,7 +7434,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -7237,7 +7444,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -7259,7 +7466,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -7269,7 +7476,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -7279,7 +7486,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -7289,7 +7496,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -7304,7 +7511,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -7555,106 +7762,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -7687,7 +7920,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -8815,18 +9048,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -8867,7 +9096,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -8876,25 +9104,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -8906,58 +9128,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -8965,183 +9187,162 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.74/po/as.po --- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/as.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/as.po 2009-10-15 10:54:34.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -9159,7 +9360,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-01-31 12:04+0530\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" +"PO-Revision-Date: 2009-06-03 15:55+0530\n" "Last-Translator: Amitakhya Phukan \n" "Language-Team: Assamese\n" @@ -9172,22 +9373,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -97,8 +97,7 @@ +@@ -83,11 +83,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "exec context %s লৈ স্থাপন কৰা নাযায় ।\n" - #: ../semanage/seobject.py:55 - msgid "SELinux policy is not managed or store cannot be accessed." --msgstr "" --"SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।" -+msgstr "SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।" +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "******************** গুৰুত্বপূৰ্ণ ***********************\n" - #: ../semanage/seobject.py:60 - msgid "Cannot read policy store." -@@ -109,24 +108,26 @@ +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "চিহ্নিত পলিচি সৰঞ্জাম সক্ৰিয় কৰাৰ বাবে, সঞ্চালন কৰক:" + +@@ -109,822 +109,833 @@ msgstr "semanage সংযোগ স্থাপন কৰা নাযায়" #: ../semanage/seobject.py:70 -#, fuzzy -+ msgid "Could not test MLS enabled status" -msgstr "%s'ৰ ক্ষেত্ৰত MLS ৰেঞ্জ নিৰ্ধাৰণ কৰা নাযায়" +msgstr "MLS-ৰ সক্ৰিয় অৱস্থা পৰীক্ষা কৰা নাযায়" @@ -9195,88 +9399,123 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" -msgstr "" +- +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" +- +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "স্তৰ" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "অনুবাদ" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "অনুবাদত শূণ্যস্থান ব্যৱহাৰ কৰা নাযাব '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "স্তৰ বৈধ নহয় '%s' " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "অনুবাদত %s বৰ্তমানে ব্যাখ্যা কৰা হৈছে" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "অনুবাদত %s'ৰ ব্যাখ্যা কৰা নহয়" +msgstr "আন্তৰ্জাতিক" - #: ../semanage/seobject.py:206 --#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" -+msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" - msgstr "স্তৰ" - --#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "অনুবাদ" - -@@ -143,788 +144,782 @@ - #: ../semanage/seobject.py:253 - #, python-format - msgid "%s already defined in translations" --msgstr "অনুবাদত %s বৰ্তমানে ব্যাখ্যা কৰা হৈছে" -+msgstr "অনুবাদত %s বৰ্তমানে বেখ্যা কৰা হৈছে" - - #: ../semanage/seobject.py:265 - #, python-format - msgid "%s not defined in translations" --msgstr "অনুবাদত %s'ৰ ব্যাখ্যা কৰা নহয়" -+msgstr "অনুবাদত %s'ৰ বেখ্যা কৰা নহয়" - -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:209 msgid "Not yet implemented" -msgstr "" +msgstr "বাস্তবায়িত নহয়" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:213 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" -#: ../semanage/seobject.py:309 -#, fuzzy --msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:228 + msgid "Could not commit semanage transaction" -msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" -+#: ../semanage/seobject.py:304 ++msgstr "semanage আদান-প্ৰদান সমাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -+msgid "Could not commit semanage transaction" -+msgstr "semanage আদান-প্ৰদান সমাপ্ত কৰা নাযায়" ++#: ../semanage/seobject.py:232 + msgid "Semanage transaction not in progress" + msgstr "" -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 msgid "Could not list SELinux modules" -msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "SELinux অংশৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" --msgstr "" -+msgstr "Permissive (সতৰ্কতামূলক) ধৰন" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:253 ++#, fuzzy ++msgid "Modules Name" ++msgstr "অংশেৰ নাম" ++ ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "ভাৰ্সান" ++ ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled" ++ ++#: ../semanage/seobject.py:271 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" ++ ++#: ../semanage/seobject.py:282 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" ++ ++#: ../semanage/seobject.py:297 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" ++ ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:338 ++msgid "Permissive Types" ++msgstr "Permissive (সতৰ্কতামূলক) ধৰন" ++ ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিৰ্ধাৰণ কৰা নাযায় (মডিউল সংস্থাপন কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -9288,146 +9527,145 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" +msgstr "Linux সমষ্টি %s উপস্থিত নাই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS ৰেঞ্জ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'ৰ ক্ষেত্ৰত SELinux ব্যৱহাৰকৰোঁতা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা যোগ কৰা নাযায়" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "SELinux ব্যৱহাৰকৰোঁতা মেপিং যোগ কৰা হ'ব" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "%s'ৰ ক্ষেত্ৰত seuser সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" --msgstr "" --"%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -+msgstr "%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" + msgstr "" + "%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "প্ৰৱেশ মেপিং তালিকাভুক্ত কৰা নাযায়" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "প্ৰৱেশ নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux ব্যৱহাৰকৰোঁতা" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰ context যোগ কৰা নাযায়" @@ -9435,84 +9673,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'ৰ বাবে SELinux ব্যৱহাৰকৰোঁতা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'ৰ বাবে নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS স্তৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s প্ৰেফিক্সটি %s'ৰ ক্ষেত্ৰত যোগ কৰা নাযায়" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "%s'ৰ বাবে চাবি প্ৰাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s যোগ কৰা নাযায়" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "প্ৰেফিক্স, ভূমিকা, স্তৰ অথবা ৰেঞ্জ উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "প্ৰেফিক্স অথবা ভূমিকা উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "%s'ৰ বাবে ব্যৱহাৰকৰোঁতা সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -9520,246 +9758,244 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "নহয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যৱহাৰকৰোঁতা %s'ৰ ভূমিকাৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "লেবেল ব্যৱস্থা" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "প্ৰেফিক্স" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "MCS স্তৰ" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux ৰোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্ৰোটোকল আৱশ্যক" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "ধৰন উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'ৰ বাবে পোৰ্ট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ব্যৱহাৰকৰোঁতা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ধৰন নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "setype অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "setype আৱশ্যক" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 +#, python-format msgid "Could not delete the port %s" -msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" +msgstr "%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "SELinux পোৰ্টৰ ধৰন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "প্ৰোটো" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোৰ্ট সংখ্যা" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 -+ ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" -msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" +msgstr "নোডৰ ঠিকনা উল্লেখ কৰা আৱশ্যক" -+ -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" -msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" +msgstr "নোডৰ নেটমাস্ক উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" -msgstr "" +msgstr "অজ্ঞাত বা হেৰুৱা আচাৰবিধি" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "SELinux Type আৱশ্যক" @@ -9767,10 +10003,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "%s'ৰ চাবি নিৰ্মাণ কৰা নাযায়" @@ -9778,8 +10014,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" @@ -9787,7 +10023,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 +#, python-format msgid "Addr %s already defined" -msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" @@ -9795,7 +10031,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" @@ -9803,15 +10039,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" @@ -9819,7 +10055,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" @@ -9827,7 +10063,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" @@ -9835,7 +10071,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" @@ -9843,7 +10079,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" @@ -9851,7 +10087,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context নিৰ্ধাৰণ কৰা নাযায়" @@ -9859,7 +10095,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" @@ -9867,7 +10103,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" @@ -9875,7 +10111,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" @@ -9883,7 +10119,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" @@ -9891,7 +10127,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" @@ -9899,156 +10135,164 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 +#, python-format msgid "Could not delete addr %s" -msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" +msgstr "%s addr আঁতৰুৱা নাযায়" -+ -+#: ../semanage/seobject.py:1197 -#: ../semanage/seobject.py:1212 -#, fuzzy ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "addr-ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "%s'ৰ প্ৰেক্ষাপট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ধৰন নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'ৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "%s'ৰ ক্ষেত্ৰত বাৰ্তাৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "%s প্ৰেক্ষাপট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "%s প্ৰেক্ষাপট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "%s প্ৰেক্ষাপট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s প্ৰেক্ষাপটটি নিয়মনীতিত নিৰ্ধাৰিত হৈছে আৰু অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "প্ৰেক্ষাপটৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "SELinux সংযোগমাধ্যম" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "কনটেক্সট" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" ++ ++#: ../semanage/seobject.py:1451 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -+ -+#: ../semanage/seobject.py:1421 -#: ../semanage/seobject.py:1436 -#, fuzzy ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" -msgstr "" -"নথিপত্ৰ\n" @@ -10058,27 +10302,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'ৰ নথিপত্ৰ context নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "%s'ৰ নথিপত্ৰ contex নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" @@ -10086,113 +10330,118 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰ context যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আৱশ্যক" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "%s'ৰ নথিপত্ৰ context আৱশ্যক" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "%s'ৰ বাবে নথিপত্ৰ context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "%s'ৰ বাবে নথিপত্ৰ context পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1545 -+ ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "নথিপত্ৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 +#, python-format msgid "Could not delete the file context %s" -msgstr "%s'ৰ নথিপত্ৰ context আঁতৰুৱা নাযায়" +msgstr "নথিপত্ৰ context %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" --msgstr "" --"%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" -+msgstr "%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" + msgstr "" + "%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "%s'ৰ নথিপত্ৰ context আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "নথিপত্ৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "স্থানীয় নথিপত্ৰৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "ধৰন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়েন %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই তাক পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়েন %s'ৰ মান বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "%s'ৰ নথিপত্ৰ context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "নাম উল্লেখ কৰা আৱশ্যক" @@ -10200,78 +10449,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" +msgstr "%s বুলিয়েনৰ সক্ৰিয় মান নিৰ্ধাৰণ কৰিবলৈ ব্যৰ্থ" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়েনৰ মান পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভুল বিন্যাস %s: ৰেকৰ্ড %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বুলিয়েন %s'ৰ মান নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "বুলিয়েনৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" -msgstr "" +msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" -msgstr "" +msgstr "বন্ধ" -+ -+#: ../semanage/seobject.py:1765 -#: ../semanage/seobject.py:1780 -#, fuzzy ++#: ../semanage/seobject.py:1837 msgid "on" -msgstr "Cron" +msgstr "আৰম্ভ" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "SELinux বুলিয়েন" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 -+ msgid "Description" -msgstr "" +msgstr "বিৱৰণ" #: ../newrole/newrole.c:198 #, c-format -@@ -954,7 +949,7 @@ +@@ -954,7 +965,7 @@ #: ../newrole/newrole.c:452 #, c-format msgid "Error! Shell is not valid.\n" @@ -10280,7 +10527,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:509 #, c-format -@@ -962,9 +957,9 @@ +@@ -962,9 +973,9 @@ msgstr "পৰিবেশ পৰিশ্ৰুত কৰোঁতে ব্যৰ্থ\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -10292,7 +10539,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1004,7 +999,7 @@ +@@ -1004,7 +1015,7 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -10301,18 +10548,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:707 #, c-format -@@ -1037,8 +1032,8 @@ +@@ -1037,7 +1048,7 @@ #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা হ'ব না " --"।\n" -+"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা ন'হ'ব " -+" ।\n" ++"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা ন'হ'ব " + "।\n" #: ../newrole/newrole.c:791 - #, c-format -@@ -1063,12 +1058,12 @@ +@@ -1063,12 +1074,12 @@ #: ../newrole/newrole.c:909 #, c-format msgid "Error: multiple types specified\n" @@ -10327,7 +10572,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1076,9 +1071,9 @@ +@@ -1076,9 +1087,9 @@ msgstr "ত্ৰুটি: একাধিক স্তৰ নিৰ্ধাৰিত হৈছে\n" #: ../newrole/newrole.c:931 @@ -10339,7 +10584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:957 #, c-format -@@ -1138,7 +1133,7 @@ +@@ -1138,7 +1149,7 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -10348,7 +10593,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:1133 #, c-format -@@ -1146,7 +1141,7 @@ +@@ -1146,7 +1157,7 @@ msgstr "old_context প্ৰাপ্ত কৰোঁতে ব্যৰ্থ ।\n" #: ../newrole/newrole.c:1140 @@ -10357,7 +10602,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils msgid "Warning! Could not retrieve tty information.\n" msgstr "ত্ৰুটি! tty সংক্ৰান্ত তথ্য প্ৰাপ্ত কৰা নাযায় ।\n" -@@ -1178,12 +1173,12 @@ +@@ -1178,12 +1189,12 @@ #: ../newrole/newrole.c:1287 #, c-format msgid "Could not close descriptors.\n" @@ -10372,7 +10617,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:1346 #, c-format -@@ -1192,31 +1187,31 @@ +@@ -1192,31 +1203,31 @@ #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" @@ -10412,7 +10657,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format -@@ -1239,7 +1234,7 @@ +@@ -1239,7 +1250,7 @@ #: ../scripts/chcat:319 msgid "Can not have multiple sensitivities" @@ -10421,13 +10666,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1298,1483 +1293,2241 @@ +@@ -1298,1192 +1309,2223 @@ msgid "Options Error %s " msgstr "বিকল্প সংক্ৰান্ত ত্ৰুটি %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +- +-#~ msgid "Boolean" +-#~ msgstr "বুলিয়েন" ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "বুলিয়েন" + @@ -10436,16 +10684,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "সকলো" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "স্বনিৰ্ধাৰিত" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" -+ + +-#, fuzzy +-#~ msgid "all" +-#~ msgstr "সকল" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -10453,75 +10704,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"নথিপত্ৰ\n" +"গুণ" -+ + +-#~ msgid "File Labeling" +-#~ msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" +#: ../gui/fcontextPage.py:81 -+ +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"Selinux\n" +"নথিপত্ৰৰ ধৰন" -+ -+#: ../gui/fcontextPage.py:88 -+msgid "" -+"File\n" -+"Type" -+msgstr "" -+"নথিপত্ৰ\n" -+"ধৰন" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 -+msgid "User Mapping" -+msgstr "ব্যৱহাৰকৰোঁতা মেপিং" -+ -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"প্ৰৱেশ\n" -+"নাম" -+ -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+msgid "" -+"SELinux\n" -+"User" -+msgstr "" -+"SELinux\n" -+"ব্যৱহাৰকৰোঁতা" -+ -+#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+msgid "" -+"MLS/\n" -+"MCS Range" -+msgstr "" -+"MLS/\n" -+"MCS সীমা" -+ -+#: ../gui/loginsPage.py:133 -+#, python-format -+msgid "Login '%s' is required" -+msgstr "প্ৰৱেশ '%s' আৱশ্যক" - --#~ msgid "Boolean" --#~ msgstr "বুলিয়েন" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 -+msgid "Policy Module" -+msgstr "পলিচি অংশ" - --#, fuzzy --#~ msgid "all" --#~ msgstr "সকল" -+#: ../gui/modulesPage.py:57 -+msgid "Module Name" -+msgstr "অংশেৰ নাম" - --#~ msgid "File Labeling" --#~ msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "ভাৰ্সান" -#~ msgid "" -#~ "File\n" @@ -10529,9 +10721,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "নথিপত্ৰ\n" -#~ "গুণ" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" -+msgstr "অডিট নিষ্ক্ৰিয় কৰা হ'ব" ++#: ../gui/fcontextPage.py:88 ++msgid "" ++"File\n" ++"Type" ++msgstr "" ++"নথিপত্ৰ\n" ++"ধৰন" -#, fuzzy -#~ msgid "" @@ -10540,7 +10736,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "Selinux\n" -#~ "নথিপত্ৰ কনটেক্সট" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++msgid "User Mapping" ++msgstr "ব্যৱহাৰকৰোঁতা মেপিং" -#~ msgid "" -#~ "File\n" @@ -10548,14 +10746,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "নথিপত্ৰ\n" -#~ "ধৰন" -+msgid "Enable Audit" -+msgstr "অডিট সক্ৰিয় কৰা হ'ব" ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"প্ৰৱেশ\n" ++"নাম" -#~ msgid "User Mapping" -#~ msgstr "ব্যৱহাৰকৰোঁতা মেপিং" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "পলিচি অংশ লোড কৰক" ++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 ++msgid "" ++"SELinux\n" ++"User" ++msgstr "" ++"SELinux\n" ++"ব্যৱহাৰকৰোঁতা" -#~ msgid "" -#~ "Login\n" @@ -10563,9 +10770,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "প্ৰৱেশ\n" -#~ "নাম" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" -+msgstr "Polgen" ++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 ++msgid "" ++"MLS/\n" ++"MCS Range" ++msgstr "" ++"MLS/\n" ++"MCS সীমা" -#~ msgid "" -#~ "SELinux\n" @@ -10573,9 +10784,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "SELinux\n" -#~ "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:80 -+msgid "Red Hat 2007" -+msgstr "Red Hat ২০০৭" ++#: ../gui/loginsPage.py:133 ++#, python-format ++msgid "Login '%s' is required" ++msgstr "প্ৰৱেশ '%s' আৱশ্যক" -#~ msgid "" -#~ "MLS/\n" @@ -10583,24 +10795,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS সীমা" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++msgid "Policy Module" ++msgstr "পলিচি অংশ" + +-#~ msgid "Login '%s' is required" +-#~ msgstr "প্ৰৱেশ '%s' আৱশ্যক" ++#: ../gui/modulesPage.py:57 ++msgid "Module Name" ++msgstr "অংশেৰ নাম" + +-#~ msgid "Policy Module" +-#~ msgstr "পলিচি অংশ" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" ++msgstr "অডিট নিষ্ক্ৰিয় কৰা হ'ব" + +-#~ msgid "Module Name" +-#~ msgstr "অংশেৰ নাম" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++msgid "Enable Audit" ++msgstr "অডিট সক্ৰিয় কৰা হ'ব" + +-#~ msgid "Version" +-#~ msgstr "ভাৰ্সান" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "পলিচি অংশ লোড কৰক" + +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিচি অংশ লোড কৰক" ++#: ../gui/polgen.glade:79 ++msgid "Polgen" ++msgstr "Polgen" + +-#~ msgid "Polgen" +-#~ msgstr "Polgen" ++#: ../gui/polgen.glade:80 ++msgid "Red Hat 2007" ++msgstr "Red Hat ২০০৭" + +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Login '%s' is required" --#~ msgstr "প্ৰৱেশ '%s' আৱশ্যক" +-#~ msgid "GPL" +-#~ msgstr "GPL" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" --#~ msgid "Policy Module" --#~ msgstr "পলিচি অংশ" +-#~ msgid "translator-credits" +-#~ msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিৰ্মাণৰ সামগ্ৰী" --#~ msgid "Module Name" --#~ msgstr "অংশেৰ নাম" +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নিৰ্মাণেৰ সামগ্ৰী" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -10612,8 +10866,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+" SELinux প্ৰয়োগকাৰী অনুপ্ৰয়োগ অথবা ব্যৱহাৰকৰোঁতাসকলৰ confine কৰোঁতে ব্যৱহৃত " -+"পলিচিৰ পৰিকাঠামো নিৰ্মাণৰ বাবে এই সামগ্ৰী ব্যৱহাৰ কৰা যাবে ।\n" ++" SELinux প্ৰয়োগকাৰী অনুপ্ৰয়োগ অথবা ব্যৱহাৰকৰোঁতাসকলৰ confine কৰোঁতে ব্যৱহৃত পলিচিৰ " ++"পৰিকাঠামো নিৰ্মাণৰ বাবে এই সামগ্ৰী ব্যৱহাৰ কৰা যাবে ।\n" +"\n" +"এই সামগ্ৰী প্ৰয়োগ কৰে নিৰ্মাণ কৰা যাবে:\n" +"Type enforcement file (te)\n" @@ -10622,7 +10876,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Shell script (sh) - পলিচি কম্পাইল আৰু সংস্থাপন কৰোঁতে ব্যৱহৃত ।" + +#: ../gui/polgen.glade:165 -+ +msgid "Select type of the application/user role to be confined" +msgstr "আৱদ্ধ কৰাৰ বাবে অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক ।" + @@ -10630,52 +10883,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Applications" +msgstr "অনুপ্ৰয়োগ" --#~ msgid "Version" --#~ msgstr "ভাৰ্সান" -+#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 -+msgid "" -+"Standard Init Daemon are daemons started on boot via init scripts. Usually " -+"requires a script in /etc/rc.d/init.d" -+msgstr "" -+"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডেমনসমূহ প্ৰমিত Init ডেমন নামে " -+"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক ।" - --#~ msgid "Load Policy Module" --#~ msgstr "পলিচি অংশ লোড কৰক" -+#: ../gui/polgen.glade:260 -+msgid "Standard Init Daemon" -+msgstr "প্ৰমিত Init ডেমন" - --#~ msgid "Polgen" --#~ msgstr "Polgen" -+#: ../gui/polgen.glade:280 -+msgid "DBUS System Daemon" -+msgstr "DBUS প্ৰণালী ডেমন" - --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" -+#: ../gui/polgen.glade:299 -+msgid "Internet Services Daemon are daemons started by xinetd" -+msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" - --#~ msgid "GPL" --#~ msgstr "GPL" -+#: ../gui/polgen.glade:301 -+msgid "Internet Services Daemon (inetd)" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "translator-credits" --#~ msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" -+#: ../gui/polgen.glade:320 -+msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "ওয়েব সেৱক (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" - --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নিৰ্মাণেৰ সামগ্ৰী" -+#: ../gui/polgen.glade:322 -+msgid "Web Application/Script (CGI)" -+msgstr "ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI)" - -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -10694,26 +10901,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - পলিচি কম্পাইল ও ইনস্টল কৰোঁতে ব্যৱহৃত ।" -+#: ../gui/polgen.glade:341 ++#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" -+"User Application are any application that you would like to confine that is " -+"started by a user" ++"Standard Init Daemon are daemons started on boot via init scripts. Usually " ++"requires a script in /etc/rc.d/init.d" +msgstr "" -+"ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অনুপ্ৰয়োগ যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " -+"ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ নামে পৰিচিত" ++"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডেমনসমূহ প্ৰমিত Init ডেমন নামে " ++"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক ।" -#, fuzzy -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:343 -+msgid "User Application" -+msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ" ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++msgid "Standard Init Daemon" ++msgstr "প্ৰমিত Init ডেমন" -#~ msgid "Applications" -#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/polgen.glade:389 -+msgid "Login Users" -+msgstr "ব্যৱহাৰকৰ্তাৰ লগ-ইন" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++msgid "DBUS System Daemon" ++msgstr "DBUS প্ৰণালী ডেমন" -#, fuzzy -#~ msgid "" @@ -10722,40 +10929,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হওয়া ডেমনগুলি প্ৰমিত Init ডেমন নামে " -#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত একটি স্ক্ৰিপ্ট উপস্থিত থাকা আৱশ্যক ।" -+#: ../gui/polgen.glade:451 -+msgid "Modify an existing login user record." -+msgstr "বৰ্তমানে উপস্থিত লগ-ইন ব্যৱহাৰকৰ্তাৰ তথ্য পৰিবৰ্তন কৰক ।" ++#: ../gui/polgen.glade:299 ++msgid "Internet Services Daemon are daemons started by xinetd" ++msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" -#~ msgid "Standard Init Daemon" -#~ msgstr "প্ৰমিত Init ডেমন" -+#: ../gui/polgen.glade:453 -+msgid "Existing User Roles" -+msgstr "বৰ্তমানে উপস্থিত ব্যৱহাৰকৰ্তা ভূমিকা" ++#: ../gui/polgen.glade:301 ++msgid "Internet Services Daemon (inetd)" ++msgstr "Internet Services Daemon (inetd)" -#~ msgid "Internet Services Daemon are daemons started by xinetd" -#~ msgstr "Internet Services Daemon-ৰ ডেমনগুলি xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" -+#: ../gui/polgen.glade:472 ++#: ../gui/polgen.glade:320 +msgid "" -+"This user will login to a machine only via a terminal or remote login. By " -+"default this user will have no setuid, no networking, no su, no sudo." -+msgstr "" -+"চিহ্নিত ব্যৱহাৰকৰ্তা টাৰ্মিন্যাল অথবা দূৰবৰ্তী লগ-ইনৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ " -+"পাৰিবন । ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত " -+"থাকবে না" -+ -+#: ../gui/polgen.glade:474 -+msgid "Minimal Terminal User Role" -+msgstr "সৰ্বনিম্ন টাৰ্মিন্যাল ব্যৱহাৰকৰ্তাৰ ভূমিকা" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "ওয়েব সেৱক (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" -#~ msgid "Internet Services Daemon (inetd)" -#~ msgstr "Internet Services Daemon (inetd)" -+#: ../gui/polgen.glade:493 -+msgid "" -+"This user can login to a machine via X or terminal. By default this user " -+"will have no setuid, no networking, no sudo, no su" -+msgstr "" -+"চিহ্নিত ব্যৱহাৰকৰ্তা X অথবা টাৰ্মিন্যালৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ পাৰিবন । " -+"ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে না" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++msgid "Web Application/Script (CGI)" ++msgstr "ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI)" -#~ msgid "" -#~ "Web Applications/Script (CGI) CGI scripts started by the web server " @@ -10763,19 +10958,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "ওয়েব সাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI) CGI " -#~ "স্ক্ৰিপ্ট" -+#: ../gui/polgen.glade:495 -+msgid "Minimal X Windows User Role" -+msgstr "সৰ্বনিম্ন X Windows ব্যৱহাৰকৰ্তাৰ ভূমিকা" ++#: ../gui/polgen.glade:341 ++msgid "" ++"User Application are any application that you would like to confine that is " ++"started by a user" ++msgstr "" ++"ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অনুপ্ৰয়োগ যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " ++"ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ নামে পৰিচিত" -#~ msgid "Web Application/Script (CGI)" -#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI)" -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" -+"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা, su বিনা আৰু sudo বিনা " -+"ব্যৱহাৰকৰ্তা ভূমিকা ।" ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++msgid "User Application" ++msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ" -#~ msgid "" -#~ "User Application are any application that you would like to confine that " @@ -10783,35 +10978,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অ্যাপ্লিকেশন যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " -#~ "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন নামে পৰিচিত" -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:389 ++msgid "Login Users" ++msgstr "ব্যৱহাৰকৰ্তাৰ লগ-ইন" -#~ msgid "User Application" -#~ msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন" -+msgid "User Role" -+msgstr "ব্যৱহাৰকৰ্তাৰ ভূমিকা" ++#: ../gui/polgen.glade:451 ++msgid "Modify an existing login user record." ++msgstr "বৰ্তমানে উপস্থিত লগ-ইন ব্যৱহাৰকৰ্তাৰ তথ্য পৰিবৰ্তন কৰক ।" -#, fuzzy -#~ msgid "Login Users" -#~ msgstr "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" -+"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা আৰু su বিনা ব্যৱহাৰকৰ্তা " -+"ভূমিকা । sudo সহযোগে root ব্যৱহাৰকৰ্তাৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাবে ।" ++#: ../gui/polgen.glade:453 ++msgid "Existing User Roles" ++msgstr "বৰ্তমানে উপস্থিত ব্যৱহাৰকৰ্তা ভূমিকা" -#, fuzzy -#~ msgid "User Role" -#~ msgstr "ভূমিকা" -+#: ../gui/polgen.glade:537 -+msgid "Admin User Role" -+msgstr "অ্যাডমিন ব্যৱহাৰকৰ্তাৰ ভূমিকা" ++#: ../gui/polgen.glade:472 ++msgid "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." ++msgstr "" ++"চিহ্নিত ব্যৱহাৰকৰ্তা টাৰ্মিন্যাল অথবা দূৰবৰ্তী লগ-ইনৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ " ++"পাৰিবন । ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে " ++"না" ++ ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++msgid "Minimal Terminal User Role" ++msgstr "সৰ্বনিম্ন টাৰ্মিন্যাল ব্যৱহাৰকৰ্তাৰ ভূমিকা" -#, fuzzy -#~ msgid "Root Users" -#~ msgstr "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:583 ++#: ../gui/polgen.glade:493 ++msgid "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" ++msgstr "" ++"চিহ্নিত ব্যৱহাৰকৰ্তা X অথবা টাৰ্মিন্যালৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ পাৰিবন । " ++"ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে না" -#, fuzzy -#~ msgid "" @@ -10821,12 +11030,53 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "এই ব্যৱহাৰকৰোঁতা দ্বাৰা root পৰিচয়ে মেশিন পৰিচালনা কৰা হলে root ব্যৱহাৰকৰোঁতা " -#~ "নিৰ্বাচন কৰক । সিস্টেমে, এই ব্যৱহাৰকৰোঁতা সৰাসৰি প্ৰৱেশ কৰোঁতে সক্ষম হ'বন না ।" -+msgid "Root Users" -+msgstr "root ব্যৱহাৰকৰ্তা" ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++msgid "Minimal X Windows User Role" ++msgstr "সৰ্বনিম্ন X Windows ব্যৱহাৰকৰ্তাৰ ভূমিকা" -#, fuzzy -#~ msgid "Root Admin User Role" -#~ msgstr "Root ব্যৱহাৰকৰোঁতা" ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" ++"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা, su বিনা আৰু sudo বিনা " ++"ব্যৱহাৰকৰ্তা ভূমিকা ।" + +-#, fuzzy +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++msgid "User Role" ++msgstr "ব্যৱহাৰকৰ্তাৰ ভূমিকা" + +-#~ msgid "Name" +-#~ msgstr "নাম" ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" ++"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা আৰু su বিনা ব্যৱহাৰকৰ্তা ভূমিকা । " ++"sudo সহযোগে root ব্যৱহাৰকৰ্তাৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাবে ।" + +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলেৰ সম্পূৰ্ণ পাথ লিখুন ।" ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++msgid "Admin User Role" ++msgstr "অ্যাডমিন ব্যৱহাৰকৰ্তাৰ ভূমিকা" + +-#~ msgid "..." +-#~ msgstr "..." ++#: ../gui/polgen.glade:583 ++msgid "Root Users" ++msgstr "root ব্যৱহাৰকৰ্তা" + +-#, fuzzy +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "confine কৰা ব্যৱহাৰকৰোঁতা অথবা অ্যাপ্লিকেশনেৰ ধৰনেৰ স্বতন্ত্ৰ নাম লিখুন ।" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -10834,393 +11084,271 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"the system directly." +msgstr "" +"এই ব্যৱহাৰকৰ্তা দ্বাৰা root পৰিচয়ে যন্ত্ৰ পৰিচালনা কৰা হলে 'Root প্ৰশাসনিক " -+"ব্যৱহাৰকৰ্তাৰ ভূমিকা' নিৰ্বাচন কৰক । প্ৰণালীত, এই ব্যৱহাৰকৰ্তাই পোনেপোনে লগ-ইন কৰিবলৈ " -+"সক্ষম ন'হ'ব ।" - --#, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:647 - --#~ msgid "Name" --#~ msgstr "নাম" ++"ব্যৱহাৰকৰ্তাৰ ভূমিকা' নিৰ্বাচন কৰক । প্ৰণালীত, এই ব্যৱহাৰকৰ্তাই পোনেপোনে লগ-ইন " ++"কৰিবলৈ সক্ষম ন'হ'ব ।" ++ ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root প্ৰশাসনিক ব্যৱহাৰকৰ্তাৰ ভূমিকা" - --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলেৰ সম্পূৰ্ণ পাথ লিখুন ।" ++ +#: ../gui/polgen.glade:732 - --#~ msgid "..." --#~ msgstr "..." +msgid "Enter name of application or user role to be confined" +msgstr "confine কৰাৰ বাবে অনুপ্ৰয়োগ অথবা ব্যৱহাৰকৰ্তাৰ নাম নিৰ্বাচন কৰক ।" - --#, fuzzy --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "confine কৰা ব্যৱহাৰকৰোঁতা অথবা অ্যাপ্লিকেশনেৰ ধৰনেৰ স্বতন্ত্ৰ নাম লিখুন ।" ++ +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "নাম" - --#~ msgid "Executable" --#~ msgstr "এক্সেকিউটেবল" ++ +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলৰ সম্পূৰ্ণ পাথ লিখক ।" - --#~ msgid "Init script" --#~ msgstr "Init স্ক্ৰিপ্ট" ++ +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." ++ ++#: ../gui/polgen.glade:823 ++msgid "Enter unique name for the confined application or user role." ++msgstr "confine কৰা ব্যৱহাৰকৰ্তা অথবা অনুপ্ৰয়োগ ভূমিকাৰ স্বতন্ত্ৰ নাম লিখক ।" ++ ++#: ../gui/polgen.glade:845 ++msgid "Executable" ++msgstr "এক্সেকিউটেবল" ++ ++#: ../gui/polgen.glade:873 ++msgid "Init script" ++msgstr "Init স্ক্ৰিপ্ট" + +-#~ msgid "Executable" +-#~ msgstr "এক্সেকিউটেবল" ++#: ../gui/polgen.glade:901 ++msgid "" ++"Enter complete path to init script used to start the confined application." ++msgstr "confine কৰা অনুপ্ৰয়োগ আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখক ।" + +-#~ msgid "Init script" +-#~ msgstr "Init স্ক্ৰিপ্ট" ++#: ../gui/polgen.glade:981 ++msgid "Select user roles that you want to customize" ++msgstr "স্বনিৰ্ধাৰণৰ বাবে প্ৰযোজ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা চিহ্নিত কৰক" ++ ++#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 ++msgid "Select the user roles that will transiton to this applications domains." ++msgstr "চিহ্নিত অনুপ্ৰয়োগ ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" ++ ++#: ../gui/polgen.glade:1055 ++msgid "Select additional domains to which this user role will transition" ++msgstr "এই ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা ৰূপান্তৰৰ বাবে অতিৰিক্ত ডোমেইন নিৰ্বাচন কৰক" -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" -+#: ../gui/polgen.glade:823 ++#: ../gui/polgen.glade:1076 ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." ++msgstr "" ++"চিহ্নিত ব্যৱহাৰকৰ্তাৰ ভূমিকা দ্বাৰা যি সকলো অনুপ্ৰয়োগ ডোমেইনলৈ ৰূপান্তৰ কৰা সম্ভৱ হ'ব " ++"সেইটো নিৰ্বাচন কৰক ।" -#, fuzzy -#~ msgid "Select user roles that you want to customize" -#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত role ধাৰণ কৰা সম্ভৱ তাক নিৰ্বাচন কৰক" -+msgid "Enter unique name for the confined application or user role." -+msgstr "confine কৰা ব্যৱহাৰকৰ্তা অথবা অনুপ্ৰয়োগ ভূমিকাৰ স্বতন্ত্ৰ নাম লিখক ।" ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "চিহ্নিত ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" -#, fuzzy -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" -+#: ../gui/polgen.glade:845 -+msgid "Executable" -+msgstr "এক্সেকিউটেবল" ++#: ../gui/polgen.glade:1203 ++msgid "Select additional domains that this user role will administer" ++msgstr "" ++"ব্যৱহাৰকৰ্তা দ্বাৰা যি সকলো অতিৰিক্ত ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰ্বাচন কৰক" -#, fuzzy -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:873 -+msgid "Init script" -+msgstr "Init স্ক্ৰিপ্ট" - --#, fuzzy --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত ডোমেইন পৰিচালিত হ'ব সেগুলি নিৰ্বাচন কৰক" -+#: ../gui/polgen.glade:901 -+msgid "Enter complete path to init script used to start the confined application." -+msgstr "confine কৰা অনুপ্ৰয়োগ আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখক ।" - --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:981 - --#, fuzzy --#~ msgid "Select additional roles for this user" --#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" -+msgid "Select user roles that you want to customize" -+msgstr "স্বনিৰ্ধাৰণৰ বাবে প্ৰযোজ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা চিহ্নিত কৰক" - --#, fuzzy --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "তালিকা সৰ্বমোট." -+#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 -+msgid "Select the user roles that will transiton to this applications domains." -+msgstr "চিহ্নিত অনুপ্ৰয়োগ ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" - --#~ msgid "TCP Ports" --#~ msgstr "TCP পোৰ্ট" -+#: ../gui/polgen.glade:1055 - --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " --#~ "সুযোগ দেয় ।" -+msgid "Select additional domains to which this user role will transition" -+msgstr "এই ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা ৰূপান্তৰৰ বাবে অতিৰিক্ত ডোমেইন নিৰ্বাচন কৰক" - --#~ msgid "All" --#~ msgstr "সকল" -+#: ../gui/polgen.glade:1076 -+msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." -+msgstr "" -+"চিহ্নিত ব্যৱহাৰকৰ্তাৰ ভূমিকা দ্বাৰা যি সকলো অনুপ্ৰয়োগ ডোমেইনলৈ ৰূপান্তৰ কৰা সম্ভৱ " -+"হ'ব সেইটো নিৰ্বাচন কৰক ।" - --#, fuzzy --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" --#~ msgstr "১০২৪" -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "চিহ্নিত ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" - --#~ msgid "600-1024" --#~ msgstr "600-1024" -+#: ../gui/polgen.glade:1203 - --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." -+msgid "Select additional domains that this user role will administer" -+msgstr "ব্যৱহাৰকৰ্তা দ্বাৰা যি সকলো অতিৰিক্ত ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰ্বাচন কৰক" - --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" --#~ msgid "Select Ports" --#~ msgstr "নিৰ্বাচিত পোৰ্ট" -+#: ../gui/polgen.glade:1277 - -#, fuzzy --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "১০২৪" +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত ডোমেইন পৰিচালিত হ'ব সেগুলি নিৰ্বাচন কৰক" ++#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "চিহ্নিত ব্যৱহাৰকৰ্তাৰ বাবে অতিৰিক্ত ভূমিকা নিৰ্বাচন কৰক" --#~ msgid "UDP Ports" --#~ msgstr "UDP পোৰ্ট" +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টত অপেক্ষা কৰা হ'ব" -#, fuzzy --#~ msgid "Enter network ports that application/user role connects to" --#~ msgstr "তালিকা সৰ্বমোট." +-#~ msgid "Select additional roles for this user" +-#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোৰ্ট" -#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "তালিকা সৰ্বমোট." +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 - --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" -+"confine কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ " -+"দিয়ে ।" ++"confine কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়ে ।" --#, fuzzy --#~ msgid "Select common application traits" --#~ msgstr "অ্যাপ্লিকেশন" +-#~ msgid "TCP Ports" +-#~ msgstr "TCP পোৰ্ট" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" -#, fuzzy --#~ msgid "Writes syslog messages\t" --#~ msgstr "অ্যাপ্লিকেশন" +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " +-#~ "সুযোগ দেয় ।" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 0 প্ৰয়োগ কৰি bindresvport কল কৰাৰ সুযোগ দিয়া হ'ব । " -+"পোৰ্ট সংখ্যা ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 0 প্ৰয়োগ কৰি bindresvport কল কৰাৰ সুযোগ দিয়া হ'ব । পোৰ্ট " ++"সংখ্যা ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" --#, fuzzy --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "অ্যাপ্লিকেশন তৈৰি কৰক" +-#~ msgid "All" +-#~ msgstr "সকল" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" -#, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "অ্যাপ্লিকেশন উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "১০২৪" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "অডিট সংক্ৰান্ত বাৰ্তা পাঠাতে ব্যৰ্থ ।\n" +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত " -+"উপস্থিত পোৰ্টৰ সৈতে বাইন্ড কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন " -+"দ্বাৰা বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত উপস্থিত পোৰ্টৰ " ++"সৈতে বাইন্ড কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " ++"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" --#, fuzzy --#~ msgid "Select files/directories that the application manages" --#~ msgstr "পঞ্জিকা" +-#~ msgid "600-1024" +-#~ msgstr "600-1024" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" -#, fuzzy -#~ msgid "" --#~ "Add Files/Directories that application will need to \"Write\" to. Pid " --#~ "Files, Log Files, /var/lib Files ..." --#~ msgstr "নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ." +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "নিৰ্বাচিত পোৰ্ট" --#, fuzzy --#~ msgid "Select booleans that the application uses" --#~ msgstr "নথিপত্ৰ" +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 - --#, fuzzy --#~ msgid "Add/Remove booleans used for this confined application/user" --#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 1024-ৰ অধিক যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ " -+"দিয়া হয় ।" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 1024-ৰ অধিক যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়া " ++"হয় ।" --#, fuzzy --#~ msgid "Select directory to generate policy in" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Select Ports" +-#~ msgstr "নিৰ্বাচিত পোৰ্ট" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোৰ্ট" --#~ msgid "Policy Directory" --#~ msgstr "পলিচি পঞ্জিকা" +-#, fuzzy +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "১০২৪" +#: ../gui/polgen.glade:1834 - --#~ msgid "Generated Policy Files" --#~ msgstr "নথিপত্ৰ" +msgid "Enter network ports that application/user role connects to" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টৰ সৈতে সংযোগ স্থাপন " -+"কৰা হ'ব" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টৰ সৈতে সংযোগ স্থাপন কৰা হ'ব" --#, fuzzy --#~ msgid "Boolean Name" --#~ msgstr "বুলিয়েন" +-#~ msgid "UDP Ports" +-#~ msgstr "UDP পোৰ্ট" +#: ../gui/polgen.glade:1958 - --#~ msgid "Role" --#~ msgstr "ভূমিকা" +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো tcp পোৰ্ট অথবা পোৰ্ট সীমাত " -+"উপস্থিত পোৰ্টৰ সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন " -+"দ্বাৰা বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" - --#~ msgid "Application" --#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/polgen.glade:2111 ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো tcp পোৰ্ট অথবা পোৰ্ট সীমাত উপস্থিত পোৰ্টৰ " ++"সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " ++"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" -#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Enter network ports that application/user role connects to" +-#~ msgstr "তালিকা সৰ্বমোট." ++#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত " -+"উপস্থিত পোৰ্টৰ সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন " -+"দ্বাৰা বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত উপস্থিত পোৰ্টৰ " ++"সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " ++"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" ++ +#: ../gui/polgen.glade:2183 - --#~ msgid "Select executable file to be confined." --#~ msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" +msgid "Select common application traits" +msgstr "সাধাৰণ অনুপ্ৰয়োগৰ বৈশিষ্ট্য নিৰ্বাচন কৰক" - --#~ msgid "Select init script file to be confined." --#~ msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" ++ +#: ../gui/polgen.glade:2202 - --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "নথিপত্ৰ" +msgid "Writes syslog messages\t" +msgstr "syslog বাৰ্তা লিখা হয়\t" - --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgen.glade:2221 - --#~ msgid "Select directory to generate policy files in" --#~ msgstr "পঞ্জিকা" +msgid "Create/Manipulate temporary files in /tmp" +msgstr "/tmp-ত উপস্থিত অস্থায়ী নথিপত্ৰ নিৰ্মাণ/পৰিবৰ্তন কৰক" - --#~ msgid "You must enter a name" --#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" ++ +#: ../gui/polgen.glade:2240 - --#~ msgid "You must enter a executable" --#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" +msgid "Uses Pam for authentication" +msgstr "অনুমোদনৰ বাবে Pam ব্যৱহাৰ কৰক" - --#~ msgid "Configue SELinux" --#~ msgstr "SELinux কনফিগাৰ কৰক" ++ +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "nsswitch অথবা getpw* কল ব্যৱহাৰ কৰা হয়" - --#, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক " ++ +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "dbus ব্যৱহাৰ কৰা হয়" - --#, fuzzy --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/polgen.glade:2297 - --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "বুলিয়েন মান " +msgid "Sends audit messages" +msgstr "অডিট সংক্ৰান্ত বাৰ্তা পঠিওৱা হয়" - --#, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "ধৰন" ++ +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "টাৰ্মিন্যালৰ সৈতে যোগাযোগ" - --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "ই-মেইল বাৰ্তা পঠিওৱা হয়" - --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "ধৰন নথিপত্ৰ" ++ +#: ../gui/polgen.glade:2391 - --#~ msgid "Interface file" --#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" +msgid "Select files/directories that the application manages" +msgstr "অনুপ্ৰয়োগ দ্বাৰা পৰিচালিত নথিপত্ৰ/পঞ্জিকা নিৰ্বাচন কৰক" --#~ msgid "File Contexts file" --#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -11229,55 +11357,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"অনুপ্ৰয়োগ যি সকলো নথিপত্ৰ/পঞ্জিকাত \"Write\" লিখিবলৈ পাৰিব সেইসমূহৰ নাম যোগ কৰক । " +"Pid নথিপত্ৰ, লগ নথিপত্ৰ, /var/lib নথিপত্ৰ ..." --#~ msgid "Setup Script" --#~ msgstr "বৈশিষ্ট্য" -+#: ../gui/polgen.glade:2667 - +-#, fuzzy -#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux পোৰ্ট\n" --#~ "ধৰন" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." ++#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অনুপ্ৰয়োগ দ্বাৰা ব্যৱহৃত বুলিয়েন নিৰ্বাচন কৰক" --#~ msgid "Protocol" --#~ msgstr "প্ৰোটোকল" +-#, fuzzy +-#~ msgid "Select common application traits" +-#~ msgstr "অ্যাপ্লিকেশন" +#: ../gui/polgen.glade:2804 - --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "স্তৰ" +msgid "Add/Remove booleans used for this confined application/user" +msgstr "কনফাইন কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ বাবে প্ৰয়োগ হোৱা বুলিয়েন যোগ কৰক/আঁতৰাওক" --#~ msgid "Port" --#~ msgstr "পোৰ্ট" +-#, fuzzy +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "অ্যাপ্লিকেশন" +#: ../gui/polgen.glade:2864 - --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিৰ্মাণৰ বাবে ব্যৱহাৰযোগ্য পঞ্জিকা নিৰ্বাচন কৰক" --#~ msgid "Group View" --#~ msgstr "দল ভিউ" +-#, fuzzy +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "অ্যাপ্লিকেশন তৈৰি কৰক" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "পলিচি পঞ্জিকা" --#~ msgid "SELinux Service Protection" --#~ msgstr "সেৱা" +-#, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "অ্যাপ্লিকেশন উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "নথিপত্ৰ" --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "অডিট সংক্ৰান্ত বাৰ্তা পাঠাতে ব্যৰ্থ ।\n" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -11291,21 +11410,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"এই সৰঞ্জাম দ্বাৰা নিম্নলিখিত সামগ্ৰী নিৰ্মিত হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" -+"Linux লগ-ইন ব্যৱহাৰকৰ্তাৰ সৈতে ব্যৱহাৰকৰ্তাৰ ভূমিকাৰ যোগসূত্ৰ স্থাপন কৰাৰ বাবে semange অথবা useradd প্ৰয়োগ কৰক ।\n" ++"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল " ++"স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" ++"Linux লগ-ইন ব্যৱহাৰকৰ্তাৰ সৈতে ব্যৱহাৰকৰ্তাৰ ভূমিকাৰ যোগসূত্ৰ স্থাপন কৰাৰ বাবে " ++"semange অথবা useradd প্ৰয়োগ কৰক ।\n" +"যন্ত্ৰ permissive (সতৰ্কতামূলক) মোডত স্থাপন কৰক (setenforce 0) । \n" +"ব্যৱহাৰকৰ্তা ৰূপে লগ-ইন কৰক আৰু ব্যৱহাৰকৰ্তাৰ ভূমিকা পৰীক্ষা কৰক ।\n" +"te নথিপত্ৰৰ বাবে অতিৰিক্ত নিয়ম নিৰ্ধাৰণ কৰাৰ বাবে audit2allow -R প্ৰয়োগ কৰক ।\n" --#~ msgid "Admin" --#~ msgstr "প্ৰশাসক" -+#: ../gui/polgen.glade:3025 - -#, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" +-#~ msgid "Select files/directories that the application manages" -#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -11317,107 +11433,182 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"এই সৰঞ্জাম দ্বাৰা নিম্নলিখিত সামগ্ৰী নিৰ্মিত হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" ++"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল " ++"স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" +"যন্ত্ৰটি permissive (সতৰ্কতামূলক) মোডে স্থাপন কৰক (setenforce 0) । \n" +"ব্যৱহাৰকৰ্তা ৰূপে লগ-ইন কৰক আৰু ব্যৱহাৰকৰ্তাৰ ভূমিকা পৰীক্ষা কৰক ।\n" +"te নথিপত্ৰৰ বাবে অতিৰিক্ত নিয়ম নিৰ্ধাৰণ কৰাৰ বাবে audit2allow -R প্ৰয়োগ কৰক ।\n" - --#, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "বুলিয়েন ডায়লগ যোগ কৰক" - --#~ msgid "Memory Protection" --#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" ++ +#: ../gui/polgen.glade:3200 - --#~ msgid "Mount" --#~ msgstr "মাউন্ট কৰক" +msgid "Boolean Name" +msgstr "বুলিয়েন নাম" - --#~ msgid "Allow mount to mount any file" --#~ msgstr "নথিপত্ৰ" ++ +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "ভূমিকা" - --#~ msgid "Allow mount to mount any directory" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "উপস্থিত_ব্যৱহাৰকৰ্তা" - --#~ msgid "SSH" --#~ msgstr "SSH" ++ +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "অনুপ্ৰয়োগ" - --#, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s পঞ্জিকা হোৱা আৱশ্যক" - --#, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 - --#, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "পঞ্জিকা" ++ ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "এটা ব্যৱহাৰকৰ্তা নিৰ্বাচন কৰা আৱশ্যক" - --#~ msgid "Network Configuration" --#~ msgstr "নে'টৱৰ্ক বিন্যাস" -+#: ../gui/polgengui.py:453 ++ ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" - --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "উপৰ নে'টৱৰ্ক" -+#: ../gui/polgengui.py:464 ++ ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" - --#, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:474 ++ ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "নথিপত্ৰ" - --#~ msgid "Databases" --#~ msgstr "তথ্যভঁৰাল" -+#: ../gui/polgengui.py:481 ++ ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "পঞ্জিকা" - --#~ msgid "XServer" --#~ msgstr "XServer" -+#: ../gui/polgengui.py:541 ++ ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "পঞ্জিকা" --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "এক্স স্থানাঙ্ক" -+#: ../gui/polgengui.py:554 +-#, fuzzy +-#~ msgid "" +-#~ "Add Files/Directories that application will need to \"Write\" to. Pid " +-#~ "Files, Log Files, /var/lib Files ..." +-#~ msgstr "নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ." +- +-#, fuzzy +-#~ msgid "Select booleans that the application uses" +-#~ msgstr "নথিপত্ৰ" +- +-#, fuzzy +-#~ msgid "Add/Remove booleans used for this confined application/user" +-#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +- +-#, fuzzy +-#~ msgid "Select directory to generate policy in" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Policy Directory" +-#~ msgstr "পলিচি পঞ্জিকা" +- +-#~ msgid "Generated Policy Files" +-#~ msgstr "নথিপত্ৰ" +- +-#, fuzzy +-#~ msgid "Boolean Name" +-#~ msgstr "বুলিয়েন" +- +-#~ msgid "Role" +-#~ msgstr "ভূমিকা" +- +-#~ msgid "Application" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "Select executable file to be confined." +-#~ msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" +- +-#~ msgid "Select init script file to be confined." +-#~ msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" +- +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "You must enter a name" +-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "You must enter a executable" +-#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux কনফিগাৰ কৰক" +- +-#, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক " +- +-#, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "বুলিয়েন মান " +- +-#, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "ধৰন" +- +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "ধৰন নথিপত্ৰ" +- +-#~ msgid "Interface file" +-#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" +- +-#~ msgid "File Contexts file" +-#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" +- +-#~ msgid "Setup Script" +-#~ msgstr "বৈশিষ্ট্য" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux পোৰ্ট\n" +-#~ "ধৰন" +- +-#~ msgid "Protocol" +-#~ msgstr "প্ৰোটোকল" +- +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "স্তৰ" +- +-#~ msgid "Port" +-#~ msgstr "পোৰ্ট" +- +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -11426,21 +11617,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰ্তমান নিয়মনীতিত %s_t ধৰন বৰ্তমানে বেখ্যা কৰা হৈছে ।\n" +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" --#, fuzzy --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 - --#~ msgid "NIS" --#~ msgstr "NIS" +-#~ msgid "Group View" +-#~ msgstr "দল ভিউ" ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "নাম পৰীক্ষণ" --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "NIS" -+#: ../gui/polgengui.py:558 +-#~ msgid "SELinux Service Protection" +-#~ msgstr "সেৱা" ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -11449,111 +11634,188 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰ্তমান নিয়মনীতিত %s.pp মডিউল বৰ্তমানে বেখ্যা কৰা হৈছে ।\n" +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" --#~ msgid "Web Applications" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন" -+#: ../gui/polgengui.py:604 +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "নাম উল্লেখ কৰা আৱশ্যক" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgengui.py:610 +-#~ msgid "Admin" +-#~ msgstr "প্ৰশাসক" ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +-#, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "SELinux কনফিগাৰ কৰক" --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 + #, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++msgid "Internet Services Daemon" ++msgstr "Internet Services Daemon (inetd)" + +-#~ msgid "Memory Protection" +-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %d-ত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক " --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:204 - --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Mount" +-#~ msgstr "মাউন্ট কৰক" ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "কনফাইন কৰা প্ৰক্ৰিয়া/ব্যৱহাৰকৰ্তাৰ বাবে নাম লিখা আৱশ্যক" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:282 +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "নথিপত্ৰ" ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "USER ধৰনটি অনুমোদিত এক্সেকিউটেবল নহয়" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:288 +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "শুধুমাত্ৰ DAEMON অনুপ্ৰয়োগ দ্বাৰা init স্ক্ৰিপ্ট ব্যৱহাৰ কৰা যাবে" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:306 +-#~ msgid "SSH" +-#~ msgstr "SSH" ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "বুলিয়েন মান " --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 + #, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++msgid "use_kerberos must be a boolean value " ++msgstr "বুলিয়েন মান " --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.py:415 + #, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "বুলিয়েন মান " + +-#, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "USER ধৰনৰ ক্ষেত্ৰত স্বয়ংক্ৰিয়ৰূপে tmp ধৰন নিৰ্ধাৰিত হ'ব" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:729 +-#~ msgid "Network Configuration" +-#~ msgstr "নে'টৱৰ্ক বিন্যাস" ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:848 - --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "উপৰ নে'টৱৰ্ক" ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "ধৰন প্ৰয়োগকাৰী নথিপত্ৰ" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:849 +-#, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:850 +-#~ msgid "Databases" +-#~ msgstr "তথ্যভঁৰাল" ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:851 +-#~ msgid "XServer" +-#~ msgstr "XServer" ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "বৈশিষ্ট্য" --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "এক্স স্থানাঙ্ক" ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.py:1159 + #, fuzzy +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Web Applications" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন" +- +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++msgid "Executable required" ++msgstr "এক্সেকিউটেবল" + +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "নে'টৱৰ্ক পোৰ্ট" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -11562,14 +11824,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"SELinux পোৰ্ট\n" +"ধৰন" --#~ msgid "Cron" --#~ msgstr "Cron" +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "প্ৰোটোকল" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -11578,8 +11840,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"MLS/MCS\n" +"স্তৰ" --#~ msgid "Printing" --#~ msgstr "প্ৰিন্ট ব্যৱস্থা" +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোৰ্ট" @@ -11593,7 +11855,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "List View" +msgstr "তালিকা অনুসাৰে প্ৰদৰ্শন" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "দল ভিউ" + @@ -11672,21 +11934,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "ব্যৱহাৰকৰ্তাৰ অধিকাৰ" -+ + +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:4 -+ -+msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"gadmin SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" -+ ++"gadmin SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:5 -+ -+msgid "Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"guest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" -+ ++"guest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "স্মৃতিশক্তি সংৰক্ষণ" @@ -11720,125 +11988,115 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দ্বাৰা ssh-keysign সঞ্চালনৰ অনুমতি দিয়া হ'ব" -+ + +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:11 -+ -+msgid "Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"staff SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"staff SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:12 - --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"sysadm SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"sysadm SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:13 - --#~ msgid "CVS" --#~ msgstr "CVS" +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" -+"আন-কনফাইন কৰা SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত " -+"পঞ্জিকা (home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"আন-কনফাইন কৰা SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " ++"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নে'টৱৰ্ক বিন্যাস" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "উপৰ নে'টৱৰ্ক" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Printing" +-#~ msgstr "প্ৰিন্ট ব্যৱস্থা" +#: ../gui/selinux.tbl:15 - --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"user SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"user SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#, fuzzy +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "আন-কনফাইন কৰা সামগ্ৰী unconfined_execmem-এ dyntrans কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" ++msgstr "" ++"আন-কনফাইন কৰা সামগ্ৰী unconfined_execmem-এ dyntrans কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "তথ্যভঁৰাল" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "ব্যৱহাৰকৰ্তাৰ mysql সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "ব্যৱহাৰকৰ্তাৰ postgres সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "এক্স স্থানাঙ্ক" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:20 - --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"xguest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"xguest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" - --#~ msgid "Games" --#~ msgstr "খেলা" ++ +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "NIS" - --#~ msgid "Disable SELinux protection for games" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 @@ -11846,109 +12104,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "ওয়েব অনুপ্ৰয়োগ" - --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "staff SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "sysadm SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "user SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "xguest SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" -+"staff ওয়েব ব্ৰাউজাৰ দ্বাৰা ব্যক্তিগত (home) পঞ্জিকাত লিখাৰ অনুমতি প্ৰদান কৰা " -+"হ'ব" - --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++"staff ওয়েব ব্ৰাউজাৰ দ্বাৰা ব্যক্তিগত (home) পঞ্জিকাত লিখাৰ অনুমতি প্ৰদান কৰা হ'ব" ++ +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "apmd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "arpwatch ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "auditd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "automount ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "NFS" --#~ msgstr "NFS" ++ +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "bluetooth ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "canna ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "cardmgr ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -11957,8 +12181,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"cdrecord দ্বাৰা বিবিধ বস্তু পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব । nfs, samba, অপসাৰণযোগ্য " +"ডিভাইস, user temp আৰু অবিশ্বস্ত তথ্য সহ নথিপত্ৰ" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" @@ -11992,1103 +12216,929 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "cpuspeed ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "crond ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD সেৱা" ++ +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "প্ৰিন্ট ব্যৱস্থা" - --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:55 - --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +msgid "Disable SELinux protection for cupsd back end server" +msgstr "cupsd বেক-এন্ড সেৱকৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "cupsd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" - --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "cvs ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "cyrus ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "dbskkd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for ircd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "dbusd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for irqbalance daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Kerberos" --#~ msgstr "Kerberos" ++ +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "ddt ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for kadmind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "devfsd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for klogd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "dhcpc ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for krb5kdc daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "dhcpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for ktalk daemons" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "dictd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for kudzu daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "sysadm_t দ্বাৰা পোনেপোনে ডেমন আৰম্ভেৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "Disable SELinux protection for locate daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "খেলা" - --#~ msgid "Disable SELinux protection for lrrd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "distccd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "dmesg ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "dnsmasq ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "dovecot ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "entropyd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Name Service" --#~ msgstr "নাম সেৱা" ++ +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "fingerd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "freshclam ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "fsdaemon ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "gpm ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Samba" --#~ msgstr "Samba" ++ +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" - --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "gss ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:86 - --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +msgid "Disable SELinux protection for Hal daemon" +msgstr "Hal ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "সুসংগতি" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "বিপদেৰ আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্ৰীৰ বাবে অডিট কৰা ন'হ'ব" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "hostname ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "hotplug ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "howl ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "hplip ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Games" +-#~ msgstr "খেলা" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgid "Disable SELinux protection for games" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD সেৱা" --#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgid "Disable SELinux protection for the web browsers" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "hwclock ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "i18n ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "imazesrv ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "inetd চাইল্ড ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "inetd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "innd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "iptables ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "NFS" +-#~ msgstr "NFS" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD সেৱা" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" -+msgstr "evolution আৰু thunderbird দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" ++msgstr "" ++"evolution আৰু thunderbird দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা " ++"হ'ব" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "উল্লিখিত সময় অবধি rsync" +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "সৰ্বমোট" +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "mozilla ব্ৰাউজাৰ দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "এক্স স্থানাঙ্ক মেপ" +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "নাম সেৱা" --#~ msgid "Disable SELinux protection for setrans" +-#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" --#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgid "Disable SELinux protection for lrrd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgid "Disable SELinux protection for mailman" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgid "Disable SELinux protection for monopd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgid "Disable SELinux protection for mrtg daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgid "Disable SELinux protection for mysqld daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "সৰ্বমোট" +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Name Service" +-#~ msgstr "নাম সেৱা" +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgid "Disable SELinux protection for named daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgid "Disable SELinux protection for nessusd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" --#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgid "Disable SELinux protection for nfsd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Samba" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgid "Disable SELinux protection for nmbd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgid "Disable SELinux protection for nrpe daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgid "Disable SELinux protection for nscd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgid "Disable SELinux protection for nsd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgid "Disable SELinux protection for openvpn daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "এক্স স্থানাঙ্ক" +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"প্ৰমিত অৱস্থান ভিন্ন অন্য অৱস্থানত উপস্থিত নথিপত্ৰসমূহ বিভিন্ন প্ৰোগ্ৰাম দ্বাৰা পাঠ কৰাৰ " +"অনুমতি প্ৰদান কৰা হ'ব (default_t)" --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "ডোমেইম FTP" +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgid "Disable SELinux protection for portmap daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgid "Disable SELinux protection for portslave daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgid "Disable SELinux protection for postfix" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgid "Disable SELinux protection for postgresql daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgid "Allow pppd to be run for a regular user" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgid "Disable SELinux protection for pptp" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgid "Disable SELinux protection for prelink daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" --#, fuzzy --#~ msgid "Disable SELinux protection for xen control" +-#~ msgid "Disable SELinux protection for privoxy daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "উল্লিখিত সময় অবধি rsync" --#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgid "Disable SELinux protection for ptal daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "সৰ্বমোট" --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "উল্লিখিত সময় অবধি NIS" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba" --#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgid "Disable SELinux protection for pyzord" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL অনুমোদনৰ সেৱক" --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "উল্লিখিত সময় অবধি NIS" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনুমোদন সেৱক দ্বাৰা /etc/shadow নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:165 -+msgid "Allow X-Windows server to map a memory region as both executable and writable" ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "এক্স স্থানাঙ্ক মেপ" --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Disabled" --#~ msgstr "Disabled" ++ +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Status" --#~ msgstr "অবস্থা" ++ +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-এ ৰূপান্তৰৰ অনুমতি প্ৰদান কৰা ন'হ'ব, sudo আৰু su প্ৰভাবিত হ'ব" - --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" ++ +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো প্ৰক্ৰিয়া দ্বাৰা কাৰ্নেল মডিউল তুলি লোৱাৰ অনুমতি প্ৰদান কৰা ন'হ'ব" - --#~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" --#~ msgstr "হলো উপৰ হলো উপৰ?" ++ +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো প্ৰক্ৰিয়া দ্বাৰা SELinux নিয়মনীতি পৰিবৰ্তনৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" --#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" ++ +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "লাল" ++ +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "প্ৰৱেশ" ++ +#: ../gui/selinux.tbl:173 - --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type" +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "File Type" --#~ msgstr "ধৰন" ++ +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add SELinux User" --#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" ++ +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "_Properties" --#~ msgstr "বৈশিষ্ট্যাবলী (_P)" ++ +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "_Delete" --#~ msgstr "মুছে ফেলুন (_D)" ++ +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "System Default Enforcing Mode" --#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" ++ +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "System Default Policy Type: " --#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " ++ +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." ++ +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Relabel on next reboot." --#~ msgstr "উপৰ." ++ +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "স্পেমৰ পৰা সুৰক্ষা" - --#~ msgid "Add File Context" --#~ msgstr "কনটেক্সট" ++ +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Modify File Context" --#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট" ++ +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দ্বাৰা ব্যক্তিগত (home) পঞ্জিকা ব্যৱহাৰৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "Delete File Context" --#~ msgstr "মুছে ফেলুন কনটেক্সট" ++ +#: ../gui/selinux.tbl:183 - --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "পৰিবৰ্তন কৰক" +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনৰ ক্ষেত্ৰত নে'টৱৰ্ক ব্যৱহাৰৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "মুছে ফেলুন" ++ +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add Translation" --#~ msgstr "অনুবাদ" ++ +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" - --#~ msgid "Modify Translation" --#~ msgstr "পৰিবৰ্তন কৰক অনুবাদ" ++ +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "নে'টৱৰ্ক" - --#~ msgid "Delete Translation" --#~ msgstr "মুছে ফেলুন অনুবাদ" ++ +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Modify SELinux User" --#~ msgstr "পৰিবৰ্তন কৰক" ++ +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add Network Port" --#~ msgstr "পোৰ্ট" ++ +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Edit Network Port" --#~ msgstr "সম্পাদন পোৰ্ট" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" -+"staff_r ব্যৱহাৰকৰ্তাৰ দ্বাৰা sysadm-ৰ ব্যক্তিগত (home) পঞ্জিকাত অনুসন্ধান আৰু " -+"নথিপত্ৰ (যেমন ~/.bashrc) পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব " ++"staff_r ব্যৱহাৰকৰ্তাৰ দ্বাৰা sysadm-ৰ ব্যক্তিগত (home) পঞ্জিকাত অনুসন্ধান আৰু নথিপত্ৰ " ++"(যেমন ~/.bashrc) পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব " --#~ msgid "Delete Network Port" --#~ msgstr "মুছে ফেলুন পোৰ্ট" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সাৰ্বজনীন SSL টানেল" --#~ msgid "Sensitvity Level" --#~ msgstr "স্তৰ" +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Requires value" --#~ msgstr "মান আৱশ্যক" +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "সৰ্বমোট" --#~ msgid "Invalid prefix %s" --#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s" +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "SELinux Policy Generation Druid" --#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid" +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label25" --#~ msgstr "label25" +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label26" --#~ msgstr "label26" +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label28" --#~ msgstr "label28" +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label30" --#~ msgstr "label30" +-#~ msgid "rsync" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label31" --#~ msgstr "label31" +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "উল্লিখিত সময় অবধি rsync" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label32" --#~ msgstr "label32" +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "সৰ্বমোট" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label33" --#~ msgstr "label33" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any tcp port" --#~ msgstr "" --#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " --#~ "সুযোগ দেয় ।" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "এক্স স্থানাঙ্ক মেপ" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Use this checkbutton if your app calls bindresvport with 0." --#~ msgstr "" --#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি " --#~ "ব্যৱহাৰ কৰক ।" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "ডোমেইম" --#, fuzzy --#~ msgid "Allow application/user role to bind to any tcp ports > 1024" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা " --#~ "সুযোগ দেয়" +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "ডোমেইম" --#~ msgid "Unreserved Ports (> 1024)" --#~ msgstr "অসংৰক্ষিত পোৰ্ট (> 1024)" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কননথিপত্ৰ অৱস্থায় সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট " +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকাৰপ্ৰাপ্ত সামগ্ৰী যেম hotplug আৰু insmod-কে আন-কনফাইন ৰূপে সঞ্চালনৰ " +"অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "label34" --#~ msgstr "label34" +-#, fuzzy +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label35" --#~ msgstr "label35" +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "label51" --#~ msgstr "label25" +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -13097,60 +13147,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"user_r-কে su, sudo অথবা userhelper-ৰ সাহায্যে sysadm_r প্ৰাপ্ত কৰাৰ অনুমতি প্ৰদান " +"কৰা হ'ব । অন্যথা, শুধুমাত্ৰ staff_r দ্বাৰা এটি কৰা সম্ভৱ হ'ব" --#~ msgid "value" --#~ msgstr "মান" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "ব্যৱহাৰকৰ্তাৰ দ্বাৰা mount কমান্ড প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "You must be root to run %s." --#~ msgstr "%s সঞ্চালনেৰ বাবে root পৰিচয় ধাৰণ কৰা আৱশ্যক ।" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "এক্স স্থানাঙ্ক" --#~ msgid "Other" --#~ msgstr "অন্যান্য" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "ব্যৱহাৰকৰ্তাৰ dmesg কমান্ড প্ৰয়োগেৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Select XWindows login user, if this is a user who will login to a machine " --#~ "via X" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা যদি X-ৰ মাধ্যমে যন্ত্ৰত প্ৰৱেশ কৰেন তাহলে XWindows প্ৰৱেশ " --#~ "ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "নে'টৱৰ্ক" --#~ msgid "XWindows Login User" --#~ msgstr "XWindows প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধাৰণ ব্যৱহাৰকৰ্তাৰকে ping প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Select Terminal Login User, if this user will login to a machine only via " --#~ "a terminal or remote login" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা অকল টাৰ্মিনাল অথবা দূৰবৰ্তী প্ৰৱেশেৰ সাহায্যে যন্ত্ৰত প্ৰৱেশ " --#~ "কৰা হলে টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +-#, fuzzy +-#~ msgid "Spam Protection" +-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"ব্যৱহাৰকৰ্তাৰ noextattrfile পড়তে/লিখিবলৈ (r/w) অনুমতি প্ৰদান কৰা হ'ব (FAT, " +"CDROM, FLOPPY)" --#~ msgid "Terminal Login User" --#~ msgstr "টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "ব্যৱহাৰকৰ্তাৰ usb পড়তে আৰু লিখিবলৈ (rw) অনুমোদন কৰা হ'ব" --#~ msgid "Name of application to be confined" --#~ msgstr "confine কৰাৰ বাবে চিহ্নিত অ্যাপ্লিকেশন" +-#, fuzzy +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -13158,209 +13202,182 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"may change other protocols" +msgstr "ডোমেইম FTP" --#~ msgid "Incoming Network Port Connections" --#~ msgstr "আগমনকাৰী নে'টৱৰ্ক পোৰ্ট সংযোগ" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "ব্যৱহাৰকৰ্তাৰ ttyfiles stat কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Outgoing Network Port Connections" --#~ msgstr "বাহিৰমুখী নে'টৱৰ্ক পোৰ্ট সংযোগ" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Application uses nsswitch or translates UID's (daemons that run as non " --#~ "root)" --#~ msgstr "অ্যাপ্লিকেশন UID" +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Files and Directories" --#~ msgstr "নথিপত্ৰ ও পঞ্জিকা" +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Generate policy in this directory" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Login" --#~ msgstr "প্ৰৱেশ" +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "সৰ্বমোট" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow direct login to the console device. Requiered for System 390" --#~ msgstr "উল্লিখিত সময় অবধি ব্যৱস্থাপ্ৰণালী" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Allow unconfined executables to make their heap memory executable. Doing " --#~ "this is a really bad idea. Probably indicates a badly coded executable, " --#~ "but could indicate an attack. This executable should be reported in " --#~ "bugzilla" --#~ msgstr "হলো" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow unconfined executables to map a memory region as both executable " --#~ "and writable, this is dangerous and the executable should be reported in " --#~ "bugzilla" --#~ msgstr "মেপ হলো" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "FTP" --#~ msgstr "FTP" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen-কে প্ৰকৃত ডিস্ক ডিভাইস পড়তে/লিখিবলৈ অনুমদোন প্ৰদান কৰা হ'ব" --#~ msgid "Allow ftp servers to use cifs used for public file transfer services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow ftp servers to use nfs used for public file transfer services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:227 - --#~ msgid "Allow gssd to read temp directory" --#~ msgstr "পঞ্জিকা" +msgid "Disable SELinux protection for xen control" +msgstr "xen নিয়ন্ত্ৰণৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "" --#~ "Allow nfs servers to modify public files used for public file transfer " --#~ "services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Polyinstatiation" --#~ msgstr "Polyinstatiation" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "উল্লিখিত সময় অবধি NIS" --#~ msgid "Enable polyinstantiated directory support" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow rsync to write files in directories labeled public_content_rw_t" --#~ msgstr "rsync" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "উল্লিখিত সময় অবধি NIS" -#~ msgid "" --#~ "Allow Samba to write files in directories labeled public_content_rw_t" --#~ msgstr "Samba" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:232 - --#~ msgid "Zebra" --#~ msgstr "জেবৰা" +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" -+"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) " -+"পঞ্জিকা পৰিচালনাৰ অনুমতি প্ৰদান কৰা হ'ব" ++"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা " ++"পৰিচালনাৰ অনুমতি প্ৰদান কৰা হ'ব" -#~ msgid "" --#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" -+#: ../gui/selinux.tbl:233 - --#~ msgid "Enable extra rules in the cron domain to support fcron" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" -#~ msgstr "ডোমেইম" ++#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" -+"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) " -+"পঞ্জিকা পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" ++"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা " ++"পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for ftpd daemon" --#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" --#~ msgid "" --#~ "This should be enabled when all programs are compiled with ProPolice/SSP " --#~ "stack smashing protection. All domains will be allowed to read from /dev/" --#~ "urandom" --#~ msgstr "সকল" +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s আঁতৰাওক" --#~ msgid "Allow HTTPD scripts and modules to network connect to databases" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "এক্স স্থানাঙ্ক" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ কৰক" --#~ msgid "Allow HTTPD scripts and modules to connect to the network" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "নে'টৱৰ্ক" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পৰিবৰ্তন কৰক" --#~ msgid "Disable SELinux protection for httpd daemon" --#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "ডোমেইম FTP" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "Permissive (সতৰ্কতামূলক)" --#~ msgid "" --#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " --#~ "scripts" --#~ msgstr "ডোমেইম" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "Enforcing (সক্ৰিয়)" --#~ msgid "" --#~ "Unify HTTPD to communicate with the terminal. Needed for handling " --#~ "certificates" +-#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled" - --#~ msgid "Unify HTTPD handling of all content files" --#~ msgstr "সৰ্বমোট" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অৱস্থা" --#~ msgid "Allow NFS to share any file/directory read only" --#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" -+ + +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -13371,22 +13388,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"wish to continue?" +msgstr "হলো উপৰ হলো উপৰ?" --#~ msgid "Allow NFS to share any file/directory read/write" --#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" - --#~ msgid "Disable SELinux protection for pppd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:11 + ++#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" -+ + +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -13395,45 +13411,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "প্ৰৱেশ" + +#: ../gui/system-config-selinux.glade:257 -+ +msgid "Add SELinux Network Ports" +msgstr "SELinux নে'টৱৰ্ক পোৰ্ট যোগ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux Type" - --#~ msgid "Disable SELinux protection for the mozilla ppp daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"মাত্ৰা" - --#~ msgid "Allow spammassasin to access the network" --#~ msgstr "নে'টৱৰ্ক" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "নথিপত্ৰৰ বৈশিষ্ট্য" --#~ msgid "Use lpd server instead of cups" --#~ msgstr "সৰ্বমোট" -+#: ../gui/system-config-selinux.glade:842 +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "ধৰন" --#~ msgid "Support NFS home directories" --#~ msgstr "NFS" -+#: ../gui/system-config-selinux.glade:919 +-#, fuzzy +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -13453,45 +13456,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সিম্বলিক লিঙ্ক\n" +"নেমড পাইপ\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux পৰিচালনা" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "বৈশিষ্ট্যাবলী (_P)" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "আঁতৰাওক (_D)" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "পৰিচালনাৰ বিষয় নিৰ্বাচন কৰক" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "নিৰ্বাচন কৰক:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" --#~ msgid "Disable SELinux protection for zebra daemon" +-#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" @@ -13501,17 +13504,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Permissive (সতৰ্কতামূলক)\n" +"Enforcing (সক্ৰিয়)\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "বৰ্তমানে প্ৰয়োগ হোৱা মোড" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " --#~ msgid "Allow httpd to access samba/cifs file systems" --#~ msgstr "নথিপত্ৰ" -+#: ../gui/system-config-selinux.glade:1656 +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "উল্লিখিত সময় অবধি NIS" ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -13519,281 +13522,693 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"relabel is required." +msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "উপৰ." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "বুলিয়েন বৈশিষ্ট্যৰ মান প্ৰণালীৰ অবিকল্পিতলৈ প্ৰত্যাবৰ্তন কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "স্বনিৰ্ধাৰিত আৰু সকল বুলিয়েনেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "বুলিয়েনৰ লক-ডাউন ইউজাৰ্ড সঞ্চালন কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "ফিল্টাৰ" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "label50" --#~ msgid "Allow httpd to access nfs file systems" --#~ msgstr "নথিপত্ৰ" -+#: ../gui/system-config-selinux.glade:1982 +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "কনটেক্সট" --#~ msgid "" --#~ "Allow samba to act as the domain controller, add users, groups and change " --#~ "passwords" --#~ msgstr "ডোমেইম" -+#: ../gui/system-config-selinux.glade:1998 +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "উল্লিখিত সময় অবধি NIS" ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "পৰিবৰ্তন কৰক কনটেক্সট" - --#~ msgid "Allow Samba to share any file/directory read only" --#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" -+#: ../gui/system-config-selinux.glade:2014 ++ ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "আঁতৰাওক কনটেক্সট" - --#~ msgid "Allow Samba to share any file/directory read/write" --#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" -+#: ../gui/system-config-selinux.glade:2030 ++ ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "স্বনিৰ্ধাৰিত নথিপত্ৰ কনটেক্সট আৰু সকলেত অদল-বদল কৰক" - --#~ msgid "" --#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" --#~ msgstr "Samba পঞ্জিকা" -+#: ../gui/system-config-selinux.glade:2150 ++ ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "label38" - --#~ msgid "Label Prefix" --#~ msgstr "লেবেল প্ৰেফিক্স" -+#: ../gui/system-config-selinux.glade:2187 ++ ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "SELinux ব্যৱহাৰকৰ্তা ম্যাপ ব্যৱস্থা যোগ কৰা হ'ব" - --#~ msgid "MLS/MCS Level" --#~ msgstr "স্তৰ" -+#: ../gui/system-config-selinux.glade:2203 ++ ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "পৰিবৰ্তন কৰক" - --#~ msgid "Group/ungroup network ports by SELinux type." --#~ msgstr "দল নে'টৱৰ্ক ধৰন." -+#: ../gui/system-config-selinux.glade:2219 ++ ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "আঁতৰাওক" - --#~ msgid "" --#~ "Labeling\n" --#~ "Prefix" --#~ msgstr "লেবেল ব্যৱস্থা" -+#: ../gui/system-config-selinux.glade:2337 ++ ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2374 -+ ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "ব্যৱহাৰকৰ্তা যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:2390 -+ ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "ব্যৱহাৰকৰ্তা পৰিবৰ্তন কৰক" + -+#: ../gui/system-config-selinux.glade:2406 -+ ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "ব্যৱহাৰকৰ্তা আঁতৰাওক" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "অনুবাদ" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "পৰিবৰ্তন কৰক অনুবাদ" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "আঁতৰাওক অনুবাদ" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "সম্পাদন পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "আঁতৰাওক পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "স্বনিৰ্ধাৰিত আৰু সকল পোৰ্টেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 -+ ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "নতুন নিয়মনীতিৰ মডিউল নিৰ্মাণ কৰক" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "নিয়মনীতিৰ মডিউল তুলি লোৱা হ'ব" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "তুলি লোৱাৰ যোগ্য নিয়মনীতিৰ মডিউল আঁতৰুৱা হ'ব" -+ -+#: ../gui/system-config-selinux.glade:3059 -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "Samba" ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." -+msgstr "লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব ।" -+ -+#: ../gui/system-config-selinux.glade:3179 ++msgstr "" ++"লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব " ++"।" + +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "Samba" ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "label44" -+ -+#: ../gui/system-config-selinux.glade:3216 + +-#~ msgid "Disabled" +-#~ msgstr "Disabled" ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "প্ৰক্ৰিয়াটি permissive (সতৰ্কতামূলক) মোডে পৰিবৰ্তন কৰক ।" -+ -+#: ../gui/system-config-selinux.glade:3234 + +-#~ msgid "Status" +-#~ msgstr "অবস্থা" ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "প্ৰক্ৰিয়াটি enforcing (সক্ৰিয়) মোডে পৰিবৰ্তন কৰক ।" -+ -+#: ../gui/system-config-selinux.glade:3326 + +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "প্ৰক্ৰিয়ােৰ ডোমেইন" -+ -+#: ../gui/system-config-selinux.glade:3354 + +-#~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "হলো উপৰ হলো উপৰ?" ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "label59" -+ -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "স্তৰ" -+ + +-#~ msgid "" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" +-#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux ব্যৱহাৰকৰ্তা '%s'-ৰ উপস্থিত আৱশ্যক" + #~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "লাল" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s" + +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "প্ৰৱেশ" +- +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type" +- +-#~ msgid "File Type" +-#~ msgstr "ধৰন" ++#~ msgid "Level" ++#~ msgstr "স্তৰ" + +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" ++#~ msgid "Translation" ++#~ msgstr "অনুবাদ" + +-#~ msgid "_Properties" +-#~ msgstr "বৈশিষ্ট্যাবলী (_P)" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "অনুবাদত শূণ্যস্থান ব্যৱহাৰ কৰা নাযাব '%s' " + +-#~ msgid "_Delete" +-#~ msgstr "মুছে ফেলুন (_D)" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "স্তৰ বৈধ নহয় '%s' " + +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" ++#~ msgid "%s already defined in translations" ++#~ msgstr "অনুবাদত %s বৰ্তমানে বেখ্যা কৰা হৈছে" + +-#~ msgid "System Default Policy Type: " +-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " ++#~ msgid "%s not defined in translations" ++#~ msgstr "অনুবাদত %s'ৰ বেখ্যা কৰা নহয়" + + #~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." +- +-#~ msgid "Relabel on next reboot." +-#~ msgstr "উপৰ." +- +-#~ msgid "Add File Context" +-#~ msgstr "কনটেক্সট" +- +-#~ msgid "Modify File Context" +-#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট" +- +-#~ msgid "Delete File Context" +-#~ msgstr "মুছে ফেলুন কনটেক্সট" +- +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "পৰিবৰ্তন কৰক" +- +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "মুছে ফেলুন" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "SELinux MLS/MCS\n" ++#~ "মাত্ৰা" + + #~ msgid "Add Translation" + #~ msgstr "অনুবাদ" +@@ -2492,289 +3534,10 @@ + #~ msgstr "পৰিবৰ্তন কৰক অনুবাদ" + + #~ msgid "Delete Translation" +-#~ msgstr "মুছে ফেলুন অনুবাদ" +- +-#~ msgid "Modify SELinux User" +-#~ msgstr "পৰিবৰ্তন কৰক" ++#~ msgstr "আঁতৰাওক অনুবাদ" + +-#~ msgid "Add Network Port" +-#~ msgstr "পোৰ্ট" +- +-#~ msgid "Edit Network Port" +-#~ msgstr "সম্পাদন পোৰ্ট" +- +-#~ msgid "Delete Network Port" +-#~ msgstr "মুছে ফেলুন পোৰ্ট" ++#~ msgid "label40" ++#~ msgstr "label40" + + #~ msgid "Sensitvity Level" + #~ msgstr "স্তৰ" +- +-#~ msgid "Requires value" +-#~ msgstr "মান আৱশ্যক" +- +-#~ msgid "Invalid prefix %s" +-#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s" +- +-#~ msgid "SELinux Policy Generation Druid" +-#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid" +- +-#~ msgid "label25" +-#~ msgstr "label25" +- +-#~ msgid "label26" +-#~ msgstr "label26" +- +-#~ msgid "label28" +-#~ msgstr "label28" +- +-#~ msgid "label30" +-#~ msgstr "label30" +- +-#~ msgid "label31" +-#~ msgstr "label31" +- +-#~ msgid "label32" +-#~ msgstr "label32" +- +-#~ msgid "label33" +-#~ msgstr "label33" +- +-#, fuzzy +-#~ msgid "Allows confined application/user role to bind to any tcp port" +-#~ msgstr "" +-#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " +-#~ "সুযোগ দেয় ।" +- +-#~ msgid "Use this checkbutton if your app calls bindresvport with 0." +-#~ msgstr "" +-#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি " +-#~ "ব্যৱহাৰ কৰক ।" +- +-#, fuzzy +-#~ msgid "Allow application/user role to bind to any tcp ports > 1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা " +-#~ "সুযোগ দেয়" +- +-#~ msgid "Unreserved Ports (> 1024)" +-#~ msgstr "অসংৰক্ষিত পোৰ্ট (> 1024)" +- +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট " +- +-#~ msgid "label34" +-#~ msgstr "label34" +- +-#~ msgid "label35" +-#~ msgstr "label35" +- +-#, fuzzy +-#~ msgid "label51" +-#~ msgstr "label25" +- +-#~ msgid "value" +-#~ msgstr "মান" +- +-#~ msgid "You must be root to run %s." +-#~ msgstr "%s সঞ্চালনেৰ বাবে root পৰিচয় ধাৰণ কৰা আৱশ্যক ।" +- +-#~ msgid "Other" +-#~ msgstr "অন্যান্য" +- +-#~ msgid "" +-#~ "Select XWindows login user, if this is a user who will login to a machine " +-#~ "via X" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা যদি X-ৰ মাধ্যমে যন্ত্ৰত প্ৰৱেশ কৰেন তাহলে XWindows প্ৰৱেশ " +-#~ "ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +- +-#~ msgid "XWindows Login User" +-#~ msgstr "XWindows প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +- +-#~ msgid "" +-#~ "Select Terminal Login User, if this user will login to a machine only via " +-#~ "a terminal or remote login" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা অকল টাৰ্মিনাল অথবা দূৰবৰ্তী প্ৰৱেশেৰ সাহায্যে যন্ত্ৰত প্ৰৱেশ " +-#~ "কৰা হলে টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +- +-#~ msgid "Terminal Login User" +-#~ msgstr "টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +- +-#~ msgid "Name of application to be confined" +-#~ msgstr "confine কৰাৰ বাবে চিহ্নিত অ্যাপ্লিকেশন" +- +-#~ msgid "Incoming Network Port Connections" +-#~ msgstr "আগমনকাৰী নে'টৱৰ্ক পোৰ্ট সংযোগ" +- +-#~ msgid "Outgoing Network Port Connections" +-#~ msgstr "বাহিৰমুখী নে'টৱৰ্ক পোৰ্ট সংযোগ" +- +-#~ msgid "" +-#~ "Application uses nsswitch or translates UID's (daemons that run as non " +-#~ "root)" +-#~ msgstr "অ্যাপ্লিকেশন UID" +- +-#~ msgid "Files and Directories" +-#~ msgstr "নথিপত্ৰ ও পঞ্জিকা" +- +-#~ msgid "Generate policy in this directory" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Login" +-#~ msgstr "প্ৰৱেশ" +- +-#~ msgid "Allow direct login to the console device. Requiered for System 390" +-#~ msgstr "উল্লিখিত সময় অবধি ব্যৱস্থাপ্ৰণালী" +- +-#~ msgid "" +-#~ "Allow unconfined executables to make their heap memory executable. Doing " +-#~ "this is a really bad idea. Probably indicates a badly coded executable, " +-#~ "but could indicate an attack. This executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "হলো" +- +-#~ msgid "" +-#~ "Allow unconfined executables to map a memory region as both executable " +-#~ "and writable, this is dangerous and the executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "মেপ হলো" +- +-#~ msgid "FTP" +-#~ msgstr "FTP" +- +-#~ msgid "Allow ftp servers to use cifs used for public file transfer services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Allow ftp servers to use nfs used for public file transfer services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Allow gssd to read temp directory" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "" +-#~ "Allow nfs servers to modify public files used for public file transfer " +-#~ "services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Polyinstatiation" +-#~ msgstr "Polyinstatiation" +- +-#~ msgid "Enable polyinstantiated directory support" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "" +-#~ "Allow rsync to write files in directories labeled public_content_rw_t" +-#~ msgstr "rsync" +- +-#~ msgid "" +-#~ "Allow Samba to write files in directories labeled public_content_rw_t" +-#~ msgstr "Samba" +- +-#~ msgid "Zebra" +-#~ msgstr "জেবৰা" +- +-#~ msgid "" +-#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Enable extra rules in the cron domain to support fcron" +-#~ msgstr "ডোমেইম" +- +-#~ msgid "Disable SELinux protection for ftpd daemon" +-#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "" +-#~ "This should be enabled when all programs are compiled with ProPolice/SSP " +-#~ "stack smashing protection. All domains will be allowed to read from /dev/" +-#~ "urandom" +-#~ msgstr "সকল" +- +-#~ msgid "Allow HTTPD scripts and modules to network connect to databases" +-#~ msgstr "নে'টৱৰ্ক" +- +-#~ msgid "Allow HTTPD scripts and modules to connect to the network" +-#~ msgstr "নে'টৱৰ্ক" +- +-#~ msgid "Disable SELinux protection for httpd daemon" +-#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "" +-#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " +-#~ "scripts" +-#~ msgstr "ডোমেইম" +- +-#~ msgid "" +-#~ "Unify HTTPD to communicate with the terminal. Needed for handling " +-#~ "certificates" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Unify HTTPD handling of all content files" +-#~ msgstr "সৰ্বমোট" +- +-#~ msgid "Allow NFS to share any file/directory read only" +-#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "Allow NFS to share any file/directory read/write" +-#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "Disable SELinux protection for pppd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Disable SELinux protection for the mozilla ppp daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Allow spammassasin to access the network" +-#~ msgstr "নে'টৱৰ্ক" +- +-#~ msgid "Use lpd server instead of cups" +-#~ msgstr "সৰ্বমোট" +- +-#~ msgid "Support NFS home directories" +-#~ msgstr "NFS" +- +-#~ msgid "Disable SELinux protection for zebra daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Allow httpd to access samba/cifs file systems" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "Allow httpd to access nfs file systems" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "" +-#~ "Allow samba to act as the domain controller, add users, groups and change " +-#~ "passwords" +-#~ msgstr "ডোমেইম" +- +-#~ msgid "Allow Samba to share any file/directory read only" +-#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "Allow Samba to share any file/directory read/write" +-#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "" +-#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" +-#~ msgstr "Samba পঞ্জিকা" +- +-#~ msgid "Label Prefix" +-#~ msgstr "লেবেল প্ৰেফিক্স" +- +-#~ msgid "MLS/MCS Level" +-#~ msgstr "স্তৰ" +- +-#~ msgid "Group/ungroup network ports by SELinux type." +-#~ msgstr "দল নে'টৱৰ্ক ধৰন." +- +-#~ msgid "" +-#~ "Labeling\n" +-#~ "Prefix" +-#~ msgstr "লেবেল ব্যৱস্থা" +- -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "স্তৰ" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.74/po/be.po --- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/be.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/be.po 2009-10-15 10:54:34.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,11 +77,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -109,797 +109,818 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -13804,458 +14219,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -14263,450 +14678,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1270,3 +1291,2061 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" + @@ -14715,13 +15146,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" + @@ -14743,7 +15174,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -14770,7 +15201,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -14778,15 +15209,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "" + @@ -14840,11 +15267,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -14861,7 +15288,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -14871,7 +15298,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -14893,7 +15320,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -14903,7 +15330,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -14913,7 +15340,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -14923,7 +15350,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -14938,7 +15365,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -15189,106 +15616,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -15321,7 +15774,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -16449,18 +16902,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -16501,7 +16950,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -16510,25 +16958,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -16540,58 +16982,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -16599,251 +17041,300 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.74/po/bg.po --- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bg.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/bg.po 2009-10-15 10:54:34.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: 2008-03-10 21:37+0100\n" "Last-Translator: Alexander Todorov \n" "Language-Team: Bulgarian \n" -@@ -122,7 +122,9 @@ - msgid "Level" - msgstr "Ниво" +@@ -80,11 +80,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "Неуспешно установяване контекста на изпълнение на %s.\n" +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "********************** ВАЖНО *************************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "За да активирате този пакет с политика, изпълнете:" + +@@ -113,809 +113,832 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "Не може да се отвори %s: не се поддържат преводи на машини без MLS" +- -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "Превод" - -@@ -146,776 +148,775 @@ - msgid "%s not defined in translations" - msgstr "%s не е дефиниран в преводите" - +-msgid "Level" +-msgstr "Ниво" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "Превод" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Преводите не могат да съдържат интервали '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Невалидно ниво '%s' " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s вече е дефиниран в преводите" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s не е дефиниран в преводите" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:209 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:213 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "Не може да се стартира semanage транзакция" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:228 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Не може да се стартира semanage транзакция" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:232 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 #, fuzzy msgid "Could not list SELinux modules" msgstr "Не могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:253 ++#, fuzzy ++msgid "Modules Name" ++msgstr "Име на модула" ++ ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Версия" ++ ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Изключен" ++ ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:282 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Не може да се добави роля %s за %s" ++ ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:338 #, fuzzy msgid "Permissive Types" msgstr "Пасивен" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -16854,462 +17345,462 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Не може да се провери дали е дефинирано съответствие за вход на %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "Вече е дефинирано съответствие за вход на %s" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "Не може да се създаде съответствие за вход за %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "Не може да се зададе името за %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "Не може да се зададе MLS диапазон за %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "Не може да се зададе SELinux потребител за %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "Не може да се добави съответствие за вход за %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "добавяне на SELinux съответствие за потребител" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "Изисква seuser или serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "Не е дефинирано съответствие за вход за %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "Не може да се запита seuser за %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "Не може да се промени съответствието за вход за %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "Съответствие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "Не може да се изтрие съответствието за вход за %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "Грешка при получаване на съответствията за вход" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Потребителско име" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux потребител" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS интервал" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Не може да се добави контекст на файл за %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Не може да се провери дали SELinux потребител %s е дефиниран" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux потребител %s вече е дефиниран" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "Не може да се създаде SELinux потребител за %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "Не може да се добави роля %s за %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "Не може да се зададе MLS ниво за %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "Не може да се добави префикс %s за %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "Не може да се извлече ключ за %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "Не може да се добави SELinux потребител %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "Изисква префикс, роли, ниво или диапазон" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "Изисква префикс или роли" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux потребител %s не е дефиниран" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "Не може да се провери потребителя за %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "Не може да се промени SELinux потребител %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux потребител %s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "Не може да се изтрие SELinux потребител %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "Не могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "Не могат да бъдат получени ролите за потребител %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "Етикиране" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "Префикс" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "MCS ниво" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "MCS интервал" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux роли" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "Изисква се протокол udp или tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "Не може да се създаде ключ за %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "Изисква се тип" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Не може да се провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "Не може да се създаде порт за %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "Не може да се създаде контекст за %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Не може да се приведе потребителя в контекст на порта за %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Не може да се приведе ролята в контекст на порта за %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Не може да се приведе типа в контекст на порта за %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Не могат да се приведат mls полетата в контекст на порта за %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "Не може да се приведе контекста на порта за %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "Не може да се добави порт %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "Необходим е setype или serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "Необходим е setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "Не може да се провери порт %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "Не може да се промени порт %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 #, fuzzy msgid "Could not list the ports" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Не може да се изтрие порт %s/%s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "Не може да се изтрие порт %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "SELinux тип порт" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "Протокол" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Номер на порт" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 #, fuzzy msgid "Node Address is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 #, fuzzy msgid "Node Netmask is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "Необходим е SELinux тип" @@ -17317,247 +17808,257 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Не може да се провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "Не може да се създаде контекст за %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Не може да се зададе името за %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Не може да се приведе потребителя в контекст на файл за %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Не може да се приведе ролята в контекст на файл за %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Не може да се приведе типа в контекст на файл за %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Не могат да се приведат mls полетата в контекст на файл за %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Не може да се установи контекст на файл за %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Не може да се добави порт %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Не може да се провери порт %s/%s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Не може да се промени порт %s/%s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Не може да се изтрие интерфейс %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 #, fuzzy msgid "Could not list addrs" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "Не може да се провери дали интерфейс %s е дефинирано" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "Интерфейс %s вече е дефиниран" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "Не може да се създаде интерфейс за %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "Не може да се приведе потребителя в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "Не може да се приведе ролята в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "Не може да се приведе типа в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Не могат да се приведат mls полетата в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "Не може да се установи интерфейсен контекст за %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "Не може да се установи контекста на съобщението за %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "Не може да се добави интерфейс %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "Интерфейс %s не е дефиниран" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "Не може да се провери интерфейс %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "Не може да се промени интерфейс %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Интерфейс %s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "Не може да се изтрие интерфейс %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "Не може да се получи списък с интерфейсите" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "SELinux интерфейс" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "Контекст" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Файловия контекст за %s вече е дефиниран" ++ ++#: ../semanage/seobject.py:1451 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux потребител %s не съществува" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "Не може да се приведе потребителя в контекст на файл за %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "Не може да се приведе ролята в контекст на файл за %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Не могат да се приведат mls полетата в контекст на файл за %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 #, fuzzy msgid "Invalid file specification" msgstr "Файлова спецификация" @@ -17565,215 +18066,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Не може да се провери дали файловия контекст за %s е дефиниран" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "Файловия контекст за %s вече е дефиниран" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "Не може да се създаде файлов контекст за %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "Не може да се приведе типа в контекст на файл за %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "Не може да се установи контекст на файл за %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "Не може да се добави контекст на файл за %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "Изисква setype, serange или seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "Не е дефиниран файлов контекст за %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "Не може да се провери файловия контекст за %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "Не може да се промени файловия контекст за %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 #, fuzzy msgid "Could not list the file contexts" msgstr "Не може да се получат файловите контексти" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Не може да се изтрие файловия контекст за %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "Файловия контекст за %s е дефиниран в политиката, не може да бъде изтрит" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "Не може да се изтрие файловия контекст за %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "Не може да се получат файловите контексти" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "Не може да се получат локалните файловите контексти" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "SELinux ф.контекст" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "тип" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux ф.контекст" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Не може да се провери дали булевата променлива %s е дефинирана" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "Булева променлива %s не е дефинирана" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "Не може да се провери файловия контекст %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Следва да въведете име" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Не може да се изтрие булева променлива %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "Не може да се промени булевата променлива %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Булевата променлива %s е дефинирана в политика, не може да се изтрие" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "Не може да се изтрие булева променлива %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "Не могат да се получат булевите променливи" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 #, fuzzy msgid "on" msgstr "Cron" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "SELinux булева" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1292,1459 +1293,2296 @@ +@@ -1292,1466 +1315,2305 @@ msgid "Options Error %s " msgstr "Грешка в опциите %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "не се поддържат преводи на машини без MLS" -- --#~ msgid "Boolean" --#~ msgstr "Булева" -- --#, fuzzy --#~ msgid "all" --#~ msgstr "Всички" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "Булева" + @@ -17783,24 +18284,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Всички" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" - --#~ msgid "File Labeling" --#~ msgstr "Етикиране на файл" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "Етикиране на файл" --#~ msgid "" --#~ "File\n" --#~ "Specification" --#~ msgstr "" --#~ "Файлова\n" --#~ "спецификация" +-#~ msgid "Boolean" +-#~ msgstr "Булева" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -17811,19 +18306,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/fcontextPage.py:81 #, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "" --#~ "Selinux\n" --#~ "файлов контекст" -- --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "Файлов\n" --#~ "Тип" +-#~ msgid "all" +-#~ msgstr "Всички" +msgid "" +"Selinux\n" +"File Type" @@ -17831,8 +18315,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Selinux\n" +"файлов контекст" --#~ msgid "User Mapping" --#~ msgstr "Съответствия за потребител" +-#~ msgid "File Labeling" +-#~ msgstr "Етикиране на файл" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -17842,28 +18326,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Тип" -#~ msgid "" --#~ "Login\n" --#~ "Name" +-#~ "File\n" +-#~ "Specification" -#~ msgstr "" --#~ "Потребителско\n" --#~ "Име" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +-#~ "Файлова\n" +-#~ "спецификация" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "Съответствия за потребител" +-#, fuzzy -#~ msgid "" --#~ "SELinux\n" --#~ "User" +-#~ "Selinux\n" +-#~ "File Type" -#~ msgstr "" --#~ "SELinux\n" --#~ "Потребител" -- --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS интервал" +-#~ "Selinux\n" +-#~ "файлов контекст" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -17872,8 +18350,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Потребителско\n" +"Име" --#~ msgid "Login '%s' is required" --#~ msgstr "Изисква се '%s' за вход" +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "Файлов\n" +-#~ "Тип" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -17882,8 +18364,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"Потребител" --#~ msgid "Policy Module" --#~ msgstr "Модул с политика" +-#~ msgid "User Mapping" +-#~ msgstr "Съответствия за потребител" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -17892,99 +18374,87 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/\n" +"MCS интервал" --#~ msgid "Module Name" --#~ msgstr "Име на модула" +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "Потребителско\n" +-#~ "Име" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Изисква се '%s' за вход" --#~ msgid "Version" --#~ msgstr "Версия" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "Потребител" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "Модул с политика" --#~ msgid "Disable Audit" --#~ msgstr "Изключване на одита" +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "MLS/\n" +-#~ "MCS интервал" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Име на модула" --#~ msgid "Enable Audit" --#~ msgstr "Включване на одита" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Версия" - --#~ msgid "Load Policy Module" --#~ msgstr "Зареждане на модул с политика" +-#~ msgid "Login '%s' is required" +-#~ msgstr "Изисква се '%s' за вход" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Изключване на одита" --#~ msgid "Polgen" --#~ msgstr "Polgen" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +-#~ msgid "Policy Module" +-#~ msgstr "Модул с политика" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "Включване на одита" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" +-#~ msgid "Module Name" +-#~ msgstr "Име на модула" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Зареждане на модул с политика" --#~ msgid "GPL" --#~ msgstr "ОПЛ" +-#~ msgid "Version" +-#~ msgstr "Версия" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "translator-credits" --#~ msgstr "Doncho N. Gunchev , 2007." +-#~ msgid "Disable Audit" +-#~ msgstr "Изключване на одита" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "Инструмент за генериране на SELinux политики" +-#~ msgid "Enable Audit" +-#~ msgstr "Включване на одита" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "ОПЛ" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ "С този инструмент можете да генерирате политики за ограничаване на " --#~ "приложения или потребители чрез SELinux. \n" --#~ "\n" --#~ "Инструмента генерира:\n" --#~ "Файлове за налагане на тип (te)\n" --#~ "Интерфейсни файлове (if)\n" --#~ "Файлове за контекст (fc)\n" --#~ "Скриптове на средата (sh) - ползват се за компилиране и инсталиране на " --#~ "политиката. " +-#~ msgid "Load Policy Module" +-#~ msgstr "Зареждане на модул с политика" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Doncho N. Gunchev , 2007." --#, fuzzy --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Инструмент за генериране на SELinux политики" --#~ msgid "Applications" --#~ msgstr "Приложения" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -18015,14 +18485,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Applications" +msgstr "Приложения" +-#~ msgid "GPL" +-#~ msgstr "ОПЛ" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 - #, fuzzy --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "Стандартен init демон са тези демони, които се стартират при зареждане от " --#~ "init скриптовете. Обикновено изисква скрипт в /etc/init.d" ++#, fuzzy +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" @@ -18030,20 +18496,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Стандартен init демон са тези демони, които се стартират при зареждане от " +"init скриптовете. Обикновено изисква скрипт в /etc/init.d" --#~ msgid "Standard Init Daemon" --#~ msgstr "Стандартен init демон" -+#: ../gui/polgen.glade:260 +-#~ msgid "translator-credits" +-#~ msgstr "Doncho N. Gunchev , 2007." ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Стандартен init демон" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" -+#: ../gui/polgen.glade:280 +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "Инструмент за генериране на SELinux политики" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Демони за Интернет услуги (inetd)" +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ "С този инструмент можете да генерирате политики за ограничаване на " +-#~ "приложения или потребители чрез SELinux. \n" +-#~ "\n" +-#~ "Инструмента генерира:\n" +-#~ "Файлове за налагане на тип (te)\n" +-#~ "Интерфейсни файлове (if)\n" +-#~ "Файлове за контекст (fc)\n" +-#~ "Скриптове на средата (sh) - ползват се за компилиране и инсталиране на " +-#~ "политиката. " +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" @@ -18052,31 +18535,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Internet Services Daemon (inetd)" +msgstr "Демони за Интернет услуги (inetd)" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " --#~ "(apache)" +-#, fuzzy +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " +"(apache)" - --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Уеб приложения/Скриптове (CGI)" -+#: ../gui/polgen.glade:322 ++ ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Уеб приложения/Скриптове (CGI)" --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "Потребителски приложения са всички приложения, които бихте искали да " --#~ "ограничите, стартирани от потребител" +-#~ msgid "Applications" +-#~ msgstr "Приложения" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -18085,31 +18559,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Потребителски приложения са всички приложения, които бихте искали да " +"ограничите, стартирани от потребител" --#~ msgid "User Application" --#~ msgstr "Потребителски приложения" -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Потребителски приложения" - ++ +#: ../gui/polgen.glade:389 #, fuzzy --#~ msgid "Login Users" --#~ msgstr "Потребители" +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "Стандартен init демон са тези демони, които се стартират при зареждане от " +-#~ "init скриптовете. Обикновено изисква скрипт в /etc/init.d" +msgid "Login Users" +msgstr "Потребители" --#, fuzzy --#~ msgid "User Role" --#~ msgstr "Роля" -- --#, fuzzy --#~ msgid "Root Users" --#~ msgstr "Потребители" +-#~ msgid "Standard Init Daemon" +-#~ msgstr "Стандартен init демон" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" ++#: ../gui/polgen.glade:453 ++msgid "Existing User Roles" ++msgstr "" + +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Демони за Интернет услуги (inetd)" ++#: ../gui/polgen.glade:472 ++msgid "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." ++msgstr "" + +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " +-#~ "(apache)" ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++msgid "Minimal Terminal User Role" ++msgstr "" + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Уеб приложения/Скриптове (CGI)" ++#: ../gui/polgen.glade:493 ++msgid "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" ++msgstr "" + +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "Потребителски приложения са всички приложения, които бихте искали да " +-#~ "ограничите, стартирани от потребител" ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++msgid "Minimal X Windows User Role" ++msgstr "" + +-#~ msgid "User Application" +-#~ msgstr "Потребителски приложения" ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" + ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 + #, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "Потребители" ++msgid "User Role" ++msgstr "Роля" + -#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "Роля" ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" ++ ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++msgid "Admin User Role" ++msgstr "" + ++#: ../gui/polgen.glade:583 + #, fuzzy +-#~ msgid "Root Users" +-#~ msgstr "Потребители" ++msgid "Root Users" ++msgstr "Потребители" + ++#: ../gui/polgen.glade:645 + #, fuzzy -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " @@ -18118,103 +18667,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Изберете root потребител ако този потребител ще се ползва за " -#~ "администриране на машината работейки като root. Този потребител няма да " -#~ "може да влиза в системата директно." -+#: ../gui/polgen.glade:453 -+msgid "Existing User Roles" -+msgstr "" - --#, fuzzy --#~ msgid "Root Admin User Role" --#~ msgstr "Root потребител" -+#: ../gui/polgen.glade:472 -+msgid "" -+"This user will login to a machine only via a terminal or remote login. By " -+"default this user will have no setuid, no networking, no su, no sudo." -+msgstr "" - --#, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "Изберете приложение или потребителска роля за ограничаване." -+#: ../gui/polgen.glade:474 -+msgid "Minimal Terminal User Role" -+msgstr "" - --#~ msgid "Name" --#~ msgstr "Име" -+#: ../gui/polgen.glade:493 -+msgid "" -+"This user can login to a machine via X or terminal. By default this user " -+"will have no setuid, no networking, no sudo, no su" -+msgstr "" - --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "Въведете пълния път за изпълнимия файл за ограничаване." -+#: ../gui/polgen.glade:495 -+msgid "Minimal X Windows User Role" -+msgstr "" - --#~ msgid "..." --#~ msgstr "..." -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" - -+#: ../gui/polgen.glade:516 - #, fuzzy --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "" --#~ "Въведете уникално име на тип за конфигурирания потребител или приложение." -- --#~ msgid "Executable" --#~ msgstr "Изпълним файл" -- --#~ msgid "Init script" --#~ msgstr "Init скрипт" -- --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "" --#~ "Въведете пълния път на init скрипта ползван за стартиране на " --#~ "ограничаваното приложение." -+msgid "User Role" -+msgstr "Роля" - --#, fuzzy --#~ msgid "Select user roles that you want to customize" --#~ msgstr "Изберете ролите, които този потребител ще може да приема" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" - --#, fuzzy --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "Изберете допълнителни потребителски домейни за преход" -+#: ../gui/polgen.glade:537 -+msgid "Admin User Role" -+msgstr "" - -+#: ../gui/polgen.glade:583 - #, fuzzy --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "Изберете домейните за приложения, към които бихте искали този потребител " --#~ "да преминава." -+msgid "Root Users" -+msgstr "Потребители" - -+#: ../gui/polgen.glade:645 - #, fuzzy --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "Изберете домейните, които този потребител ще администрира" -- --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "" --#~ "Изберете домейните, които бихте искали този потребител да администрира." +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " @@ -18224,77 +18676,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"на машината работейки като root. Този потребител няма да може да влиза в " +"системата директно." -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 #, fuzzy --#~ msgid "Select additional roles for this user" --#~ msgstr "Изберете допълнителни потребителски домейни за преход" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root потребител" +msgid "Root Admin User Role" +msgstr "Root потребител" +#: ../gui/polgen.glade:732 #, fuzzy --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "Въведете разделен със запетаи списък от udp портове, към които " --#~ "приложението/потребителя се свързва." +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +msgid "Enter name of application or user role to be confined" +msgstr "Изберете приложение или потребителска роля за ограничаване." --#~ msgid "TCP Ports" --#~ msgstr "TCP портове" +-#~ msgid "Name" +-#~ msgstr "Име" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Име" --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "Разрешаване на ограничаваното приложение/потребител да се слуша на всеки " --#~ "udp порт" +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "Въведете пълния път за изпълнимия файл за ограничаване." +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "Въведете пълния път за изпълнимия файл за ограничаване." --#~ msgid "All" --#~ msgstr "Всички" +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." +#: ../gui/polgen.glade:823 #, fuzzy --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" +-#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "" --#~ "Разрешаване на приложението/потребителя да извиква bindresvport с 0. " --#~ "Слушане на портове 600-1024" -- --#~ msgid "600-1024" --#~ msgstr "600-1024" +-#~ "Въведете уникално име на тип за конфигурирания потребител или приложение." +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Въведете уникално име на тип за конфигурирания потребител или приложение." --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "" --#~ "Въведете разделен със запетаи списък от udp портове, към които " --#~ "приложението/потребителя се свързва." +-#~ msgid "Executable" +-#~ msgstr "Изпълним файл" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Изпълним файл" --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "Нерезервирани портове (> 1024)" +-#~ msgid "Init script" +-#~ msgstr "Init скрипт" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init скрипт" --#~ msgid "Select Ports" --#~ msgstr "Избор на портове" +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "" +-#~ "Въведете пълния път на init скрипта ползван за стартиране на " +-#~ "ограничаваното приложение." +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." @@ -18304,41 +18743,171 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:981 #, fuzzy --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "" --#~ "Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "Изберете ролите, които този потребител ще може да приема" +msgid "Select user roles that you want to customize" +msgstr "Изберете ролите, които този потребител ще може да приема" --#~ msgid "UDP Ports" --#~ msgstr "UDP портове" +-#, fuzzy +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "Изберете допълнителни потребителски домейни за преход" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +#: ../gui/polgen.glade:1055 #, fuzzy --#~ msgid "Enter network ports that application/user role connects to" +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." -#~ msgstr "" --#~ "Въведете разделен със запетаи списък от udp портове, към които " --#~ "приложението/потребителя се свързва." +-#~ "Изберете домейните за приложения, към които бихте искали този потребител " +-#~ "да преминава." +msgid "Select additional domains to which this user role will transition" +msgstr "Изберете допълнителни потребителски домейни за преход" +#: ../gui/polgen.glade:1076 #, fuzzy +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "Изберете домейните, които този потребител ще администрира" ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." ++msgstr "" ++"Изберете домейните за приложения, към които бихте искали този потребител да " ++"преминава." + +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "" +-#~ "Изберете домейните, които бихте искали този потребител да администрира." ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "" + ++#: ../gui/polgen.glade:1203 + #, fuzzy +-#~ msgid "Select additional roles for this user" +-#~ msgstr "Изберете допълнителни потребителски домейни за преход" ++msgid "Select additional domains that this user role will administer" ++msgstr "Изберете домейните, които този потребител ще администрира" + +-#, fuzzy +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "Въведете разделен със запетаи списък от udp портове, към които " +-#~ "приложението/потребителя се свързва." ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++msgid "Select the domains that you would like this user administer." ++msgstr "" ++"Изберете домейните, които бихте искали този потребител да администрира." + +-#~ msgid "TCP Ports" +-#~ msgstr "TCP портове" ++#: ../gui/polgen.glade:1277 ++#, fuzzy ++msgid "Select additional roles for this user" ++msgstr "Изберете допълнителни потребителски домейни за преход" + ++#: ../gui/polgen.glade:1351 + #, fuzzy +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "Разрешаване на ограничаваното приложение/потребител да се слуша на всеки " +-#~ "udp порт" ++msgid "Enter network ports that application/user role listens to" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." + +-#~ msgid "All" +-#~ msgstr "Всички" ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "TCP портове" + ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 + #, fuzzy +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "" +-#~ "Разрешаване на приложението/потребителя да извиква bindresvport с 0. " +-#~ "Слушане на портове 600-1024" ++msgid "Allows confined application/user role to bind to any udp port" ++msgstr "" ++"Разрешаване на ограничаваното приложение/потребител да се слуша на всеки udp " ++"порт" + +-#~ msgid "600-1024" +-#~ msgstr "600-1024" ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:2068 ++msgid "All" ++msgstr "Всички" + ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 + #, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "" +-#~ "Въведете разделен със запетаи списък от udp портове, към които " +-#~ "приложението/потребителя се свързва." +- +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "Нерезервирани портове (> 1024)" ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" ++msgstr "" ++"Разрешаване на приложението/потребителя да извиква bindresvport с 0. Слушане " ++"на портове 600-1024" + +-#~ msgid "Select Ports" +-#~ msgstr "Избор на портове" ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++msgid "600-1024" ++msgstr "600-1024" + ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 + #, fuzzy +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "" +-#~ "Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." + +-#~ msgid "UDP Ports" +-#~ msgstr "UDP портове" ++#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 ++msgid "Unreserved Ports (>1024)" ++msgstr "Нерезервирани портове (> 1024)" + +-#, fuzzy +-#~ msgid "Enter network ports that application/user role connects to" +-#~ msgstr "" +-#~ "Въведете разделен със запетаи списък от udp портове, към които " +-#~ "приложението/потребителя се свързва." ++#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:2086 ++msgid "Select Ports" ++msgstr "Избор на портове" + ++#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 + #, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "Въведете разделен със запетаи списък от udp портове, към които " -#~ "приложението/потребителя се свързва." -+msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." ++msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" -+"Изберете домейните за приложения, към които бихте искали този потребител да " -+"преминава." ++"Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" -#, fuzzy -#~ msgid "" @@ -18347,117 +18916,112 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Въведете разделен със запетаи списък от udp портове, към които " -#~ "приложението/потребителя се свързва." -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "" ++#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 ++msgid "UDP Ports" ++msgstr "UDP портове" -+#: ../gui/polgen.glade:1203 ++#: ../gui/polgen.glade:1834 #, fuzzy -#~ msgid "Select common application traits" -#~ msgstr "Общи белези на приложението" -+msgid "Select additional domains that this user role will administer" -+msgstr "Изберете домейните, които този потребител ще администрира" - --#, fuzzy --#~ msgid "Writes syslog messages\t" --#~ msgstr "Приложението ползва syslog за запис в дневник\t" -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 -+msgid "Select the domains that you would like this user administer." -+msgstr "" -+"Изберете домейните, които бихте искали този потребител да администрира." - -+#: ../gui/polgen.glade:1277 - #, fuzzy --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "" --#~ "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" -+msgid "Select additional roles for this user" -+msgstr "Изберете допълнителни потребителски домейни за преход" - -+#: ../gui/polgen.glade:1351 - #, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "Приложението ползва PAM за удостоверяване" -+msgid "Enter network ports that application/user role listens to" ++msgid "Enter network ports that application/user role connects to" +msgstr "" +"Въведете разделен със запетаи списък от udp портове, към които приложението/" +"потребителя се свързва." --#, fuzzy ++#: ../gui/polgen.glade:1958 + #, fuzzy +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "Приложението ползва syslog за запис в дневник\t" ++msgid "" ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." + ++#: ../gui/polgen.glade:2111 + #, fuzzy +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "" +-#~ "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." + ++#: ../gui/polgen.glade:2183 + #, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "Приложението ползва PAM за удостоверяване" ++msgid "Select common application traits" ++msgstr "Общи белези на приложението" + ++#: ../gui/polgen.glade:2202 + #, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Грешка при изпращане на одит съобщение.\n" -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "TCP портове" ++msgid "Writes syslog messages\t" ++msgstr "Приложението ползва syslog за запис в дневник\t" -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 ++#: ../gui/polgen.glade:2221 #, fuzzy -#~ msgid "Select files/directories that the application manages" -#~ msgstr "" -#~ "Изберете директориите които ограничаваното приложение притежава и в които " -#~ "то пише" -+msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" -+"Разрешаване на ограничаваното приложение/потребител да се слуша на всеки udp " -+"порт" ++msgid "Create/Manipulate temporary files in /tmp" ++msgstr "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" --#, fuzzy ++#: ../gui/polgen.glade:2240 + #, fuzzy -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "Добавяне на файлове/директории, в които това приложение ще трябва да може " -#~ "да пише. Pid файлове, дневници, /var/lib файлове ..." -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 -+#: ../gui/polgen.glade:2068 -+msgid "All" -+msgstr "Всички" ++msgid "Uses Pam for authentication" ++msgstr "Приложението ползва PAM за удостоверяване" -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 - #, fuzzy +-#, fuzzy -#~ msgid "Select booleans that the application uses" -#~ msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" ++#: ../gui/polgen.glade:2259 ++msgid "Uses nsswitch or getpw* calls" +msgstr "" -+"Разрешаване на приложението/потребителя да извиква bindresvport с 0. Слушане " -+"на портове 600-1024" -#, fuzzy -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "Въведете пълния път на init скрипта ползван за стартиране на " -#~ "ограничаваното приложение." -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 -+msgid "600-1024" -+msgstr "600-1024" ++#: ../gui/polgen.glade:2278 ++msgid "Uses dbus" ++msgstr "" -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 ++#: ../gui/polgen.glade:2297 #, fuzzy -#~ msgid "Select directory to generate policy in" -#~ msgstr "Изберете директория в която да се генерират файловете на политиката" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." ++msgid "Sends audit messages" ++msgstr "Грешка при изпращане на одит съобщение.\n" -#~ msgid "Policy Directory" -#~ msgstr "Директория с политики" -+#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 -+msgid "Unreserved Ports (>1024)" -+msgstr "Нерезервирани портове (> 1024)" ++#: ../gui/polgen.glade:2316 ++msgid "Interacts with the terminal" ++msgstr "" -#~ msgid "Generated Policy Files" -#~ msgstr "Генериране на файловете на политиката" -+#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 -+#: ../gui/polgen.glade:2086 -+msgid "Select Ports" -+msgstr "Избор на портове" ++#: ../gui/polgen.glade:2335 ++msgid "Sends email" ++msgstr "" -+#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 ++#: ../gui/polgen.glade:2391 #, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" @@ -18478,11 +19042,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "(Ре)стартирайте приложението за да се генерират avc съобщения.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" -+msgid "Allows application/user role to bind to any udp ports > 1024" ++msgid "Select files/directories that the application manages" +msgstr "" -+"Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" ++"Изберете директориите които ограничаваното приложение притежава и в които то " ++"пише" --#, fuzzy ++#: ../gui/polgen.glade:2607 + #, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -18501,11 +19067,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "(Ре)стартирайте приложението за да се генерират avc съобщения.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" -+#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 -+msgid "UDP Ports" -+msgstr "UDP портове" ++msgid "" ++"Add Files/Directories that application will need to \"Write\" to. Pid Files, " ++"Log Files, /var/lib Files ..." ++msgstr "" ++"Добавяне на файлове/директории, в които това приложение ще трябва да може да " ++"пише. Pid файлове, дневници, /var/lib файлове ..." -+#: ../gui/polgen.glade:1834 ++#: ../gui/polgen.glade:2667 #, fuzzy -#~ msgid "Boolean Name" -#~ msgstr "Булева" @@ -18515,23 +19084,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Application" -#~ msgstr "Приложение" -+msgid "Enter network ports that application/user role connects to" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." ++msgid "Select booleans that the application uses" ++msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" -+#: ../gui/polgen.glade:1958 ++#: ../gui/polgen.glade:2804 #, fuzzy -#~ msgid "%s must be a directory" -#~ msgstr "Разрешаване на mount да монтира всяка директория" -+msgid "" -+"Enter a comma separated list of tcp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" ++msgid "Add/Remove booleans used for this confined application/user" +msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." ++"Въведете пълния път на init скрипта ползван за стартиране на ограничаваното " ++"приложение." -+#: ../gui/polgen.glade:2111 ++#: ../gui/polgen.glade:2864 #, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Следва да въведете име" @@ -18556,28 +19121,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "You must enter a name" -#~ msgstr "Следва да въведете име" -- ++msgid "Select directory to generate policy in" ++msgstr "Изберете директория в която да се генерират файловете на политиката" + -#~ msgid "You must enter a executable" -#~ msgstr "Следва да укажете изпълним файл" -- ++#: ../gui/polgen.glade:2882 ++msgid "Policy Directory" ++msgstr "Директория с политики" + -#~ msgid "Configue SELinux" -#~ msgstr "Настройка на SELinux" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." ++#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 ++msgid "Generated Policy Files" ++msgstr "Генериране на файловете на политиката" -+#: ../gui/polgen.glade:2183 ++#: ../gui/polgen.glade:2982 #, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "Портовете трябва да са числа от 1 до %d " -+msgid "Select common application traits" -+msgstr "Общи белези на приложението" - -+#: ../gui/polgen.glade:2202 - #, fuzzy +- +-#, fuzzy -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "Следва да въведете име за конфигурирания от Вас процес" - @@ -18589,222 +19153,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog трябва да бъде булева стойност " -+msgid "Writes syslog messages\t" -+msgstr "Приложението ползва syslog за запис в дневник\t" - -+#: ../gui/polgen.glade:2221 - #, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" -- --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "" --#~ "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" -+msgid "Create/Manipulate temporary files in /tmp" -+msgstr "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" - -+#: ../gui/polgen.glade:2240 - #, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Файл за налагане на тип" -+msgid "Uses Pam for authentication" -+msgstr "Приложението ползва PAM за удостоверяване" - --#~ msgid "Interface file" --#~ msgstr "Интерфейсен файл" -- --#~ msgid "File Contexts file" --#~ msgstr "Файл с контексти" -- --#~ msgid "Setup Script" --#~ msgstr "Настройващ скрипт" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux\n" --#~ "тип порт" -- --#~ msgid "Protocol" --#~ msgstr "Протокол " -- --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Ниво" -- --#~ msgid "Port" --#~ msgstr "Порт" -- --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " -- --#~ msgid "Group View" --#~ msgstr "Групов преглед" -- --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux защита на услугите" -- --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Изключване на SELinux защитата за демона acct" -+#: ../gui/polgen.glade:2259 -+msgid "Uses nsswitch or getpw* calls" -+msgstr "" - --#~ msgid "Admin" --#~ msgstr "Администратор" -+#: ../gui/polgen.glade:2278 -+msgid "Uses dbus" -+msgstr "" - --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Разрешаване на всички демони да пишат core файлове в /" -+#: ../gui/polgen.glade:2297 -+#, fuzzy -+msgid "Sends audit messages" -+msgstr "Грешка при изпращане на одит съобщение.\n" - --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "Разрешаване на всички демони да ползват незаделени tty конзоли" -+#: ../gui/polgen.glade:2316 -+msgid "Interacts with the terminal" -+msgstr "" - --#~ msgid "User Privs" --#~ msgstr "Потребителски привилегии" -+#: ../gui/polgen.glade:2335 -+msgid "Sends email" -+msgstr "" - -+#: ../gui/polgen.glade:2391 - #, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на gadmin SELinux потребителските акаунти да стартират " --#~ "файлове в домашната си директория или в /tmp" -+msgid "Select files/directories that the application manages" -+msgstr "" -+"Изберете директориите които ограничаваното приложение притежава и в които то " -+"пише" - -+#: ../gui/polgen.glade:2607 - #, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " --#~ "директория или /tmp" -- --#~ msgid "Memory Protection" --#~ msgstr "Защита на паметта" -- --#~ msgid "Allow java executable stack" --#~ msgstr "Разрешаване на изпълним стек за java" -- --#~ msgid "Mount" --#~ msgstr "Монтиране" -- --#~ msgid "Allow mount to mount any file" --#~ msgstr "Разрешаване на mount да монтира всеки файл" -- --#~ msgid "Allow mount to mount any directory" --#~ msgstr "Разрешаване на mount да монтира всяка директория" -- --#~ msgid "Allow mplayer executable stack" --#~ msgstr "Разрешаване на изпълним стек за mplayer" -- --#~ msgid "SSH" --#~ msgstr "SSH" -- --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "Разрешаване на ssh да стартира ssh-keysign" -+msgid "" -+"Add Files/Directories that application will need to \"Write\" to. Pid Files, " -+"Log Files, /var/lib Files ..." -+msgstr "" -+"Добавяне на файлове/директории, в които това приложение ще трябва да може да " -+"пише. Pid файлове, дневници, /var/lib файлове ..." - -+#: ../gui/polgen.glade:2667 - #, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на staff SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+msgid "Select booleans that the application uses" -+msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" - -+#: ../gui/polgen.glade:2804 - #, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на sysadm SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+msgid "Add/Remove booleans used for this confined application/user" -+msgstr "" -+"Въведете пълния път на init скрипта ползван за стартиране на ограничаваното " -+"приложение." - -+#: ../gui/polgen.glade:2864 - #, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+msgid "Select directory to generate policy in" -+msgstr "Изберете директория в която да се генерират файловете на политиката" - --#~ msgid "Network Configuration" --#~ msgstr "Мрежова конфигурация" -+#: ../gui/polgen.glade:2882 -+msgid "Policy Directory" -+msgstr "Директория с политики" - --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" -+#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 -+msgid "Generated Policy Files" -+msgstr "Генериране на файловете на политиката" - -+#: ../gui/polgen.glade:2982 - #, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "Разрешаване на user SELinux потребителските акаунти да изпълняват файлове " --#~ "в домашната си директория или /tmp" -- --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "" --#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " --#~ "unconfined_execmem" -- --#~ msgid "Databases" --#~ msgstr "Бази данни" -- --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "Разрешаване на потребителите да се свързват с mysql гнездо" -- --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" -- --#~ msgid "XServer" --#~ msgstr "XServer" -- --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "Разрешаване на клиентите да пишат в споделената памет на X" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -18826,24 +19174,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:3025 #, fuzzy --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на xguest SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -- --#~ msgid "NIS" --#~ msgstr "NIS" -- --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "Разрешаване на демоните да работят с NIS" -- --#~ msgid "Web Applications" --#~ msgstr "Уеб приложения" -- --#~ msgid "Transition staff SELinux user to Web Browser Domain" --#~ msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -18862,205 +19194,321 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"(Ре)стартирайте приложението за да се генерират avc съобщения.\n" +"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" --#~ msgid "Transition sysadm SELinux user to Web Browser Domain" --#~ msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "" +-#~ "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" --#~ msgid "Transition user SELinux user to Web Browser Domain" --#~ msgstr "Преход на user SELinux потребителите към уеб браузър домейна" +#: ../gui/polgen.glade:3200 -+#, fuzzy + #, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Файл за налагане на тип" +- +-#~ msgid "Interface file" +-#~ msgstr "Интерфейсен файл" +msgid "Boolean Name" +msgstr "Булева" --#~ msgid "Transition xguest SELinux user to Web Browser Domain" --#~ msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" +-#~ msgid "File Contexts file" +-#~ msgstr "Файл с контексти" +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "Роля" --#~ msgid "Allow staff Web Browsers to write to home directories" --#~ msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" +-#~ msgid "Setup Script" +-#~ msgstr "Настройващ скрипт" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "тип порт" +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "Изключване на SELinux защитата за amanda" +-#~ msgid "Protocol" +-#~ msgstr "Протокол " +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Приложение" --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "Изключване на SELinux защитата за amavis" +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Ниво" +#: ../gui/polgengui.py:269 +#, fuzzy, python-format +msgid "%s must be a directory" +msgstr "Разрешаване на mount да монтира всяка директория" --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "Изключване на SELinux защитата за демона apmd" -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +-#~ msgid "Port" +-#~ msgstr "Порт" ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +#, fuzzy +msgid "You must select a user" +msgstr "Следва да въведете име" --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "Изключване на SELinux защитата за демона arpwatch" -+#: ../gui/polgengui.py:453 +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Изберете изпълнимия файл за ограничаване." + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Изберете init скрипта за ограничаване." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "Изключване на SELinux защитата за демона auditd" -+#: ../gui/polgengui.py:481 +-#~ msgid "Group View" +-#~ msgstr "Групов преглед" ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Изберете директориите които ограничаваното приложение притежава и в които то " +"пише" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "Изключване на SELinux защитата за демона automount" -+#: ../gui/polgengui.py:541 +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux защита на услугите" ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "Изберете директория в която да се генерират файловете на политиката" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "Изключване на SELinux защитата за avahi" -+#: ../gui/polgengui.py:554 +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Изключване на SELinux защитата за демона acct" ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "Изключване на SELinux защитата за демона bluetooth" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +-#~ msgid "Admin" +-#~ msgstr "Администратор" ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "Изключване на SELinux защитата за демона canna" -+#: ../gui/polgengui.py:558 +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Разрешаване на всички демони да пишат core файлове в /" ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "Изключване на SELinux защитата за демона cardmgr" -+#: ../gui/polgengui.py:604 +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "Разрешаване на всички демони да ползват незаделени tty конзоли" ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Следва да въведете име" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Изключване на SELinux защитата за Cluster Server" -+#: ../gui/polgengui.py:610 +-#~ msgid "User Privs" +-#~ msgstr "Потребителски привилегии" ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Следва да укажете изпълним файл" +-#, fuzzy -#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" -#~ msgstr "" --#~ "Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, " --#~ "преносими устройства, потребителски временни файлове и файлове с " --#~ "несигурно съдържание" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +-#~ "Разрешаване на gadmin SELinux потребителските акаунти да стартират " +-#~ "файлове в домашната си директория или в /tmp" ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Настройка на SELinux" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "Изключване на SELinux защитата за демона ciped" -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 + #, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " +-#~ "директория или /tmp" ++msgid "Internet Services Daemon" ++msgstr "Демони за Интернет услуги (inetd)" + +-#~ msgid "Memory Protection" +-#~ msgstr "Защита на паметта" +- +-#~ msgid "Allow java executable stack" +-#~ msgstr "Разрешаване на изпълним стек за java" +- +-#~ msgid "Mount" +-#~ msgstr "Монтиране" +- +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "Разрешаване на mount да монтира всеки файл" ++#: ../gui/polgen.py:187 +#, fuzzy, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Портовете трябва да са числа от 1 до %d " --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "Изключване на SELinux защитата за демона clamd" -+#: ../gui/polgen.py:204 +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "Разрешаване на mount да монтира всяка директория" ++#: ../gui/polgen.py:296 +#, fuzzy +msgid "You must enter a name for your confined process/user" +msgstr "Следва да въведете име за конфигурирания от Вас процес" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "Изключване на SELinux защитата за clamscan" -+#: ../gui/polgen.py:282 +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "Разрешаване на изпълним стек за mplayer" ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "Изключване на SELinux защитата за clvmd" -+#: ../gui/polgen.py:288 +-#~ msgid "SSH" +-#~ msgstr "SSH" ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "Изключване на SELinux защитата за демона comsat" -+#: ../gui/polgen.py:306 +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "Разрешаване на ssh да стартира ssh-keysign" ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog трябва да бъде булева стойност " --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "Изключване на SELinux защитата за демона courier" -+#: ../gui/polgen.py:327 -+#, fuzzy ++#: ../gui/polgen.py:409 + #, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на staff SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog трябва да бъде булева стойност " + ++#: ../gui/polgen.py:415 + #, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на sysadm SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog трябва да бъде булева стойност " + ++#: ../gui/polgen.py:436 + #, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +msgid "USER Types automatically get a tmp type" +msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" -+#: ../gui/polgen.py:729 +-#~ msgid "Network Configuration" +-#~ msgstr "Мрежова конфигурация" +- +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" -+#: ../gui/polgen.py:848 -+#, fuzzy ++#: ../gui/polgen.py:1001 + #, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на user SELinux потребителските акаунти да изпълняват файлове " +-#~ "в домашната си директория или /tmp" +- +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" +-#~ msgstr "" +-#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " +-#~ "unconfined_execmem" +- +-#~ msgid "Databases" +-#~ msgstr "Бази данни" +msgid "Type Enforcement file" +msgstr "Файл за налагане на тип" --#~ msgid "Cron" --#~ msgstr "Cron" -+#: ../gui/polgen.py:849 +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "Разрешаване на потребителите да се свързват с mysql гнездо" ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "Интерфейсен файл" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "Изключване на SELinux защитата за демона crond" -+#: ../gui/polgen.py:850 +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "Файл с контексти" --#~ msgid "Printing" --#~ msgstr "Печат" -+#: ../gui/polgen.py:851 +-#~ msgid "XServer" +-#~ msgstr "XServer" ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "Настройващ скрипт" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "Разрешаване на клиентите да пишат в споделената памет на X" ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" + ++#: ../gui/polgen.py:1159 #, fuzzy --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "Изключване на SELinux защитата за сървъра на ниско ниво на cupsd" +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на xguest SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +- +-#~ msgid "NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "Разрешаване на демоните да работят с NIS" +- +-#~ msgid "Web Applications" +-#~ msgstr "Уеб приложения" +- +-#~ msgid "Transition staff SELinux user to Web Browser Domain" +-#~ msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" +- +-#~ msgid "Transition sysadm SELinux user to Web Browser Domain" +-#~ msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" ++msgid "Executable required" ++msgstr "Изпълним файл" + +-#~ msgid "Transition user SELinux user to Web Browser Domain" +-#~ msgstr "Преход на user SELinux потребителите към уеб браузър домейна" +- +-#~ msgid "Transition xguest SELinux user to Web Browser Domain" +-#~ msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#, fuzzy +msgid "Network Port" +msgstr "Добавяне на мрежов порт" --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "Изключване на SELinux защитата за демона cupsd" +-#~ msgid "Allow staff Web Browsers to write to home directories" +-#~ msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -19069,14 +19517,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"тип порт" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "Изключване на SELinux защитата за amanda" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Протокол " --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "Изключване на SELinux защитата за amavis" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -19085,28 +19533,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/MCS\n" +"Ниво" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "Изключване на SELinux защитата за демона cvs" +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона apmd" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Порт" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "Изключване на SELinux защитата за демона cyrus" +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "Изключване на SELinux защитата за демона arpwatch" +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона auditd" +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dbusd" -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "Изключване на SELinux защитата за демона automount" ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "Групов преглед" + @@ -19186,8 +19634,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "User Privs" +msgstr "Потребителски привилегии" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "Изключване на SELinux защитата за dccd" +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "Изключване на SELinux защитата за avahi" +#: ../gui/selinux.tbl:4 +#, fuzzy +msgid "" @@ -19196,8 +19644,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на gadmin SELinux потребителските акаунти да стартират файлове в " +"домашната си директория или в /tmp" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "Изключване на SELinux защитата за dccifd" +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "Изключване на SELinux защитата за демона bluetooth" +#: ../gui/selinux.tbl:5 +#, fuzzy +msgid "" @@ -19206,8 +19654,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " +"директория или /tmp" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "Изключване на SELinux защитата за dccm" +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "Изключване на SELinux защитата за демона canna" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Защита на паметта" @@ -19242,8 +19690,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow ssh to run ssh-keysign" +msgstr "Разрешаване на ssh да стартира ssh-keysign" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "Изключване на SELinux защитата за демона ddt" +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cardmgr" +#: ../gui/selinux.tbl:11 +#, fuzzy +msgid "" @@ -19252,8 +19700,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на staff SELinux потребителските акаунти да изпълняват файлове в " +"домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "Изключване на SELinux защитата за демона devfsd" +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Изключване на SELinux защитата за Cluster Server" +#: ../gui/selinux.tbl:12 +#, fuzzy +msgid "" @@ -19262,8 +19710,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на sysadm SELinux потребителските акаунти да изпълняват файлове " +"в домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "Изключване на SELinux защитата за демона dhcpc" +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, " +-#~ "преносими устройства, потребителски временни файлове и файлове с " +-#~ "несигурно съдържание" +#: ../gui/selinux.tbl:13 +#, fuzzy +msgid "" @@ -19273,8 +19726,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " +"файлове в домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dhcpd" +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ciped" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Мрежова конфигурация" @@ -19283,8 +19736,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow unlabeled packets to flow on the network" +msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dictd" +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона clamd" +#: ../gui/selinux.tbl:15 +#, fuzzy +msgid "" @@ -19293,16 +19746,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на user SELinux потребителските акаунти да изпълняват файлове в " +"домашната си директория или /tmp" --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "Разрешаване на sysadm_t да стартира директно демони" +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "Изключване на SELinux защитата за clamscan" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"Разрешаване на unconfined (неограничените) динамично да преминава към " +"unconfined_execmem" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Изключване на SELinux защитата за Evolution" +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "Изключване на SELinux защитата за clvmd" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -19324,8 +19777,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow clients to write to X shared memory" +msgstr "Разрешаване на клиентите да пишат в споделената памет на X" --#~ msgid "Games" --#~ msgstr "Игри" +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона comsat" +#: ../gui/selinux.tbl:20 +#, fuzzy +msgid "" @@ -19334,8 +19787,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на xguest SELinux потребителските акаунти да изпълняват файлове " +"в домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for games" --#~ msgstr "Изключване на SELinux защитата за игрите" +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "Изключване на SELinux защитата за демона courier" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -19418,8 +19871,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "Изключване на SELinux защитата за Cluster Server" --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "Изключване на SELinux защитата за уеб браузърите" +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -19428,8 +19881,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, преносими " +"устройства, потребителски временни файлове и файлове с несигурно съдържание" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Изключване на SELinux защитата за Thunderbird" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Изключване на SELinux защитата за демона ciped" @@ -19463,251 +19916,325 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "Изключване на SELinux защитата за демона cpuspeed" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "Изключване на SELinux защитата за демона distccd" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "Изключване на SELinux защитата за демона dmesg" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "Изключване на SELinux защитата за демона crond" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "Изключване на SELinux защитата за демона crond" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" +-#~ msgid "Printing" +-#~ msgstr "Печат" +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Печат" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "Изключване на SELinux защитата за демона dovecot" +#: ../gui/selinux.tbl:55 -+#, fuzzy + #, fuzzy +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "Изключване на SELinux защитата за сървъра на ниско ниво на cupsd" +msgid "Disable SELinux protection for cupsd back end server" +msgstr "Изключване на SELinux защитата за сървъра на ниско ниво на cupsd" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "Изключване на SELinux защитата за демона entropyd" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cupsd" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Изключване на SELinux защитата за демона cupsd" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "Изключване на SELinux защитата за fetchmail" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Изключване на SELinux защитата за cupsd_lpd" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "Изключване на SELinux защитата за демона fingerd" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "Изключване на SELinux защитата за демона freshclam" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cvs" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Изключване на SELinux защитата за демона cvs" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cyrus" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Изключване на SELinux защитата за демона cyrus" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "Изключване на SELinux защитата за демона gpm" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Изключване на SELinux защитата за демона dbskkd" --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dbusd" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Изключване на SELinux защитата за демона dbusd" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "Изключване на SELinux защитата за демона gss" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "Изключване на SELinux защитата за dccd" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Изключване на SELinux защитата за dccd" --#, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Изключване на SELinux защитата за демона hal" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "Изключване на SELinux защитата за dccifd" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Изключване на SELinux защитата за dccifd" --#~ msgid "Compatibility" --#~ msgstr "Съвместимост" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "Изключване на SELinux защитата за dccm" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Изключване на SELinux защитата за dccm" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ddt" ++#: ../gui/selinux.tbl:65 ++msgid "Disable SELinux protection for ddt daemon" ++msgstr "Изключване на SELinux защитата за демона ddt" + +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона devfsd" ++#: ../gui/selinux.tbl:66 ++msgid "Disable SELinux protection for devfsd daemon" ++msgstr "Изключване на SELinux защитата за демона devfsd" + +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dhcpc" ++#: ../gui/selinux.tbl:67 ++msgid "Disable SELinux protection for dhcpc daemon" ++msgstr "Изключване на SELinux защитата за демона dhcpc" + +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dhcpd" ++#: ../gui/selinux.tbl:68 ++msgid "Disable SELinux protection for dhcpd daemon" ++msgstr "Изключване на SELinux защитата за демона dhcpd" + +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dictd" ++#: ../gui/selinux.tbl:69 ++msgid "Disable SELinux protection for dictd daemon" ++msgstr "Изключване на SELinux защитата за демона dictd" + +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "Разрешаване на sysadm_t да стартира директно демони" ++#: ../gui/selinux.tbl:70 ++msgid "Allow sysadm_t to directly start daemons" ++msgstr "Разрешаване на sysadm_t да стартира директно демони" + +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Изключване на SELinux защитата за Evolution" ++#: ../gui/selinux.tbl:71 ++msgid "Disable SELinux protection for Evolution" ++msgstr "Изключване на SELinux защитата за Evolution" + +-#~ msgid "Games" +-#~ msgstr "Игри" ++#: ../gui/selinux.tbl:72 ++msgid "Games" ++msgstr "Игри" + +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "Изключване на SELinux защитата за игрите" ++#: ../gui/selinux.tbl:72 ++msgid "Disable SELinux protection for games" ++msgstr "Изключване на SELinux защитата за игрите" + +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "Изключване на SELinux защитата за уеб браузърите" ++#: ../gui/selinux.tbl:73 ++msgid "Disable SELinux protection for the web browsers" ++msgstr "Изключване на SELinux защитата за уеб браузърите" + +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Изключване на SELinux защитата за Thunderbird" ++#: ../gui/selinux.tbl:74 ++msgid "Disable SELinux protection for Thunderbird" ++msgstr "Изключване на SELinux защитата за Thunderbird" + +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона distccd" ++#: ../gui/selinux.tbl:75 ++msgid "Disable SELinux protection for distccd daemon" ++msgstr "Изключване на SELinux защитата за демона distccd" + +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dmesg" ++#: ../gui/selinux.tbl:76 ++msgid "Disable SELinux protection for dmesg daemon" ++msgstr "Изключване на SELinux защитата за демона dmesg" + +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" ++#: ../gui/selinux.tbl:77 ++msgid "Disable SELinux protection for dnsmasq daemon" ++msgstr "Изключване на SELinux защитата за демона dnsmasq" + +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dovecot" ++#: ../gui/selinux.tbl:78 ++msgid "Disable SELinux protection for dovecot daemon" ++msgstr "Изключване на SELinux защитата за демона dovecot" + +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона entropyd" ++#: ../gui/selinux.tbl:79 ++msgid "Disable SELinux protection for entropyd daemon" ++msgstr "Изключване на SELinux защитата за демона entropyd" + +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "Изключване на SELinux защитата за fetchmail" ++#: ../gui/selinux.tbl:80 ++msgid "Disable SELinux protection for fetchmail" ++msgstr "Изключване на SELinux защитата за fetchmail" + +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона fingerd" ++#: ../gui/selinux.tbl:81 ++msgid "Disable SELinux protection for fingerd daemon" ++msgstr "Изключване на SELinux защитата за демона fingerd" + +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "Изключване на SELinux защитата за демона freshclam" ++#: ../gui/selinux.tbl:82 ++msgid "Disable SELinux protection for freshclam daemon" ++msgstr "Изключване на SELinux защитата за демона freshclam" + +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" ++#: ../gui/selinux.tbl:83 ++msgid "Disable SELinux protection for fsdaemon daemon" ++msgstr "Изключване на SELinux защитата за демона fsdaemon" + +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона gpm" ++#: ../gui/selinux.tbl:84 ++msgid "Disable SELinux protection for gpm daemon" ++msgstr "Изключване на SELinux защитата за демона gpm" + +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 ++msgid "NFS" ++msgstr "NFS" + +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "Изключване на SELinux защитата за демона gss" ++#: ../gui/selinux.tbl:85 ++msgid "Disable SELinux protection for gss daemon" ++msgstr "Изключване на SELinux защитата за демона gss" + ++#: ../gui/selinux.tbl:86 + #, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Изключване на SELinux защитата за демона hal" +- +-#~ msgid "Compatibility" +-#~ msgstr "Съвместимост" +- -#~ msgid "" -#~ "Do not audit things that we know to be broken but which are not security " -#~ "risks" -#~ msgstr "" -#~ "Да не се прави одит на неща, които се знае че са счупени, но не " -#~ "представляват риск за сигурността" -+#: ../gui/selinux.tbl:65 -+msgid "Disable SELinux protection for ddt daemon" -+msgstr "Изключване на SELinux защитата за демона ddt" - +- -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "Изключване на SELinux защитата за демона hostname" -+#: ../gui/selinux.tbl:66 -+msgid "Disable SELinux protection for devfsd daemon" -+msgstr "Изключване на SELinux защитата за демона devfsd" - +- -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "Изключване на SELinux защитата за демона hotplug" -+#: ../gui/selinux.tbl:67 -+msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "Изключване на SELinux защитата за демона dhcpc" - +- -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "Изключване на SELinux защитата за демона howl" -+#: ../gui/selinux.tbl:68 -+msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "Изключване на SELinux защитата за демона dhcpd" - +- -#~ msgid "Disable SELinux protection for cups hplip daemon" -#~ msgstr "Изключване на SELinux защитата за демона cups hplip" -+#: ../gui/selinux.tbl:69 -+msgid "Disable SELinux protection for dictd daemon" -+msgstr "Изключване на SELinux защитата за демона dictd" - +- -#~ msgid "Disable SELinux protection for httpd rotatelogs" -#~ msgstr "Изключване на SELinux защитата за превъртане на httpd дневниците" -+#: ../gui/selinux.tbl:70 -+msgid "Allow sysadm_t to directly start daemons" -+msgstr "Разрешаване на sysadm_t да стартира директно демони" - +- -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD услуга" -+#: ../gui/selinux.tbl:71 -+msgid "Disable SELinux protection for Evolution" -+msgstr "Изключване на SELinux защитата за Evolution" - +- -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "Изключване на SELinux защитата за http suexec" -+#: ../gui/selinux.tbl:72 -+msgid "Games" -+msgstr "Игри" - +- -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "Изключване на SELinux защитата за демона hwclock" -+#: ../gui/selinux.tbl:72 -+msgid "Disable SELinux protection for games" -+msgstr "Изключване на SELinux защитата за игрите" ++msgid "Disable SELinux protection for Hal daemon" ++msgstr "Изключване на SELinux защитата за демона hal" -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "Изключване на SELinux защитата за демона i18n" -+#: ../gui/selinux.tbl:73 -+msgid "Disable SELinux protection for the web browsers" -+msgstr "Изключване на SELinux защитата за уеб браузърите" ++#: ../gui/selinux.tbl:87 ++msgid "Compatibility" ++msgstr "Съвместимост" -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "Изключване на SELinux защитата за демона imazesrv" -+#: ../gui/selinux.tbl:74 -+msgid "Disable SELinux protection for Thunderbird" -+msgstr "Изключване на SELinux защитата за Thunderbird" - +- -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd" -+#: ../gui/selinux.tbl:75 -+msgid "Disable SELinux protection for distccd daemon" -+msgstr "Изключване на SELinux защитата за демона distccd" - +- -#~ msgid "Disable SELinux protection for inetd daemon" -#~ msgstr "Изключване на SELinux защитата за демона inetd" -+#: ../gui/selinux.tbl:76 -+msgid "Disable SELinux protection for dmesg daemon" -+msgstr "Изключване на SELinux защитата за демона dmesg" - +- -#~ msgid "Disable SELinux protection for innd daemon" -#~ msgstr "Изключване на SELinux защитата за демона innd" -+#: ../gui/selinux.tbl:77 -+msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "Изключване на SELinux защитата за демона dnsmasq" - +- -#~ msgid "Disable SELinux protection for iptables daemon" -#~ msgstr "Изключване на SELinux защитата за демона iptables" -+#: ../gui/selinux.tbl:78 -+msgid "Disable SELinux protection for dovecot daemon" -+msgstr "Изключване на SELinux защитата за демона dovecot" - +- -#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "Изключване на SELinux защитата за демона ircd" -+#: ../gui/selinux.tbl:79 -+msgid "Disable SELinux protection for entropyd daemon" -+msgstr "Изключване на SELinux защитата за демона entropyd" - +- -#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "Изключване на SELinux защитата за демона irqbalance" -+#: ../gui/selinux.tbl:80 -+msgid "Disable SELinux protection for fetchmail" -+msgstr "Изключване на SELinux защитата за fetchmail" - +- -#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "Изключване на SELinux защитата за демона iscsi" -+#: ../gui/selinux.tbl:81 -+msgid "Disable SELinux protection for fingerd daemon" -+msgstr "Изключване на SELinux защитата за демона fingerd" - +- -#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "Изключване на SELinux защитата за демона jabberd" -+#: ../gui/selinux.tbl:82 -+msgid "Disable SELinux protection for freshclam daemon" -+msgstr "Изключване на SELinux защитата за демона freshclam" - +- -#~ msgid "Kerberos" -#~ msgstr "Kerberos" -+#: ../gui/selinux.tbl:83 -+msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "Изключване на SELinux защитата за демона fsdaemon" - +- -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "Изключване на SELinux защитата за демона kadmind" -+#: ../gui/selinux.tbl:84 -+msgid "Disable SELinux protection for gpm daemon" -+msgstr "Изключване на SELinux защитата за демона gpm" - +- -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "Изключване на SELinux защитата за демона klogd" -+#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 -+msgid "NFS" -+msgstr "NFS" - +- -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "Изключване на SELinux защитата за демона krb5kdc" -+#: ../gui/selinux.tbl:85 -+msgid "Disable SELinux protection for gss daemon" -+msgstr "Изключване на SELinux защитата за демона gss" - +- -#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "Изключване на SELinux защитата за демоните ktalk" - -#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "Изключване на SELinux защитата за демона kudzu" -+#: ../gui/selinux.tbl:86 -+#, fuzzy -+msgid "Disable SELinux protection for Hal daemon" -+msgstr "Изключване на SELinux защитата за демона hal" - +- -#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "Изключване на SELinux защитата за демона locate" -+#: ../gui/selinux.tbl:87 -+msgid "Compatibility" -+msgstr "Съвместимост" - +- -#~ msgid "Disable SELinux protection for lpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона lpd" +#: ../gui/selinux.tbl:87 @@ -20504,30 +21031,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "Изключване на SELinux защитата за демона slrnpull" +- +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона smbd" +msgid "Disable SELinux protection for xen control" +msgstr "Изключване на SELinux защитата за xen constrol" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Изключване на SELinux защитата за демона smbd" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона snmpd" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "Изключване на SELinux защитата за демона ypbind" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона snmpd" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Изключване на SELinux защитата за демона snort" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "Изключване на SELinux защитата за демона за NIS пароли" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Изключване на SELinux защитата за демона snort" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона soundd" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "Изключване на SELinux защитата за демона ypserv" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Изключване на SELinux защитата за демона soundd" -- -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "Изключване на SELinux защитата за демона sound" +#: ../gui/selinux.tbl:231 @@ -20565,65 +21092,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "Изключване на SELinux защитата за демона squid" -+msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"Разрешаване на SELinux webadm потребителя да чете домашните директории на " -+"непривилегированите потребители" - +- -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "Изключване на SELinux защитата за демона ssh" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Are you sure you want to delete %s '%s'?" -+msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" - +- -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на ssh вход като sysadm_r:sysadm_t" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Delete %s" -+msgstr "Изтриване на %s" - +- -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "Разрешаване на staff_r потребителите да претърсват sysadm домашната " -#~ "директория и да четат файлове (като ~/.bashrc примерно)" +- +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Универсален SSL тунел" +- +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Изключване на SELinux защитата за демона stunnel" ++msgid "Allow SELinux webadm user to read unprivileged users home directories" ++msgstr "" ++"Разрешаване на SELinux webadm потребителя да чете домашните директории на " ++"непривилегированите потребители" + +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "Разрешаване на демона stunnel да работи самостоятелно, извън xinetd" ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Are you sure you want to delete %s '%s'?" ++msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" + +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона swat" ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Delete %s" ++msgstr "Изтриване на %s" + +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "Добавяне на %s" --#~ msgid "Universal SSL tunnel" --#~ msgstr "Универсален SSL тунел" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона syslogd" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "Промяна на %s" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Изключване на SELinux защитата за демона stunnel" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Изключване на SELinux защитата за системните cron задачи" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "Пасивен" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "Разрешаване на демона stunnel да работи самостоятелно, извън xinetd" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tcp" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "Активен" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Изключен" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Състояние" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Изключване на SELinux защитата за демона swat" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Изключване на SELinux защитата за демона telnet" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -20634,8 +21172,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"следващия рестарт. Преетикирането отнема много време в зависимост от размера " +"на файловата система. Искате ли да продължите?" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Изключване на SELinux защитата за демона sxid" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tftpd" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -20652,8 +21190,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"дневниците грешките и няма да налага SELinux политиката. Пасивния режим не " +"изисква рестарт. Искате ли да продължите?" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Изключване на SELinux защитата за демона syslogd" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Изключване на SELinux защитата за демона transproxy" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -20668,8 +21206,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Изключване на SELinux защитата за системните cron задачи" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Изключване на SELinux защитата за демона udev" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -20678,11 +21216,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Изключване на SELinux защитата за демона tcp" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uml" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Добавяне на SELinux входно съответствие" + @@ -20691,35 +21228,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Добавяне на SELinux мрежови портове" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux тип" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Изключване на SELinux защитата за демона telnet" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на xinetd да стартира неограничени, включително нямащи " +-#~ "изрично дефиниран преход към домейн услуги" +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"ниво" - --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона tftpd" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Файлова спецификация" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Изключване на SELinux защитата за демона transproxy" -+#: ../gui/system-config-selinux.glade:842 +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на rc скриптовете да стартират неограничени, включително " +-#~ "всеки rc скрипт, който няма изрично дефиниран преход към домейн" ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Файлов тип" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Изключване на SELinux защитата за демона udev" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "Разрешаване на rpm да стартира неограничен" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -20739,72 +21274,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"символна връзка\n" +"именована тръба\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Добавяне на SELinux потребител" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux администрация" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Добавяне" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Свойства" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Изтриване" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Избор на обект за менажиране" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Изберете:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "Основен режим на системата: " --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Изключване на SELinux защитата за демона uml" -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Разрешаване на привилегировани инструменти като hotplug и insmod да " +-#~ "работят неограничени" ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на xinetd да стартира неограничени, включително нямащи " --#~ "изрично дефиниран преход към домейн услуги" -+#: ../gui/system-config-selinux.glade:1566 +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Изключване на SELinux защитата за демона updfstab" ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "Текущ активен режим" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "Основен тип политика на системата: " --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на rc скриптовете да стартират неограничени, включително " --#~ "всеки rc скрипт, който няма изрично дефиниран преход към домейн" -+#: ../gui/system-config-selinux.glade:1656 +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uptimed" ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -20817,119 +21346,91 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"преминавате от изключена към активна политика, то преетикирането е " +"необходимо." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "Преетикиране на следващия рестарт." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "label37" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "Разрешаване на rpm да стартира неограничен" -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Revert boolean setting to system default" -+msgstr "" - --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Разрешаване на привилегировани инструменти като hotplug и insmod да " --#~ "работят неограничени" -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Toggle between Customized and All Booleans" -+msgstr "" - --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Изключване на SELinux защитата за демона updfstab" -+#: ../gui/system-config-selinux.glade:1825 -+msgid "Run booleans lockdown wizard" -+msgstr "" - --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Изключване на SELinux защитата за демона uptimed" -+#: ../gui/system-config-selinux.glade:1826 -+msgid "Lockdown..." -+msgstr "" - -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "Разрешаване на user_r преход към sysadm_r чрез su, sudo, или userhelper. " -#~ "В противен случай, само staff_r може да го прави" -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 -+msgid "Filter" -+msgstr "Филтър" -+ -+#: ../gui/system-config-selinux.glade:1945 -+msgid "label50" -+msgstr "label50" -+ -+#: ../gui/system-config-selinux.glade:1982 -+msgid "Add File Context" -+msgstr "Добавяне на файлов контекст" -+ -+#: ../gui/system-config-selinux.glade:1998 -+msgid "Modify File Context" -+msgstr "Промяна на файлов контекст" -+ -+#: ../gui/system-config-selinux.glade:2014 -+msgid "Delete File Context" -+msgstr "Изтриване на файлов контекст" ++#: ../gui/system-config-selinux.glade:1600 ++msgid "Revert boolean setting to system default" ++msgstr "" -#~ msgid "Allow users to execute the mount command" -#~ msgstr "Разрешаване на потребителите да изпълняват командата mount" -+#: ../gui/system-config-selinux.glade:2030 -+msgid "Toggle between all and customized file context" ++#: ../gui/system-config-selinux.glade:1616 ++msgid "Toggle between Customized and All Booleans" +msgstr "" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "Разрешаване на обикновените потребители директен достъп до мишката (само " -#~ "на X сървъра)" -+#: ../gui/system-config-selinux.glade:2150 -+msgid "label38" -+msgstr "label38" ++#: ../gui/system-config-selinux.glade:1634 ++msgid "Run booleans lockdown wizard" ++msgstr "" -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "Разрешаване на потребителите да стартират командата dmesg" -+#: ../gui/system-config-selinux.glade:2187 -+msgid "Add SELinux User Mapping" -+msgstr "Добавяне на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:1635 ++msgid "Lockdown..." ++msgstr "" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "Разрешаване на потребителите да контролират мрежови интерфейси (трябва и " -#~ "USERCTL=true за интерфейса)" -+#: ../gui/system-config-selinux.glade:2203 -+msgid "Modify SELinux User Mapping" -+msgstr "Промяна на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 ++msgid "Filter" ++msgstr "Филтър" ++ ++#: ../gui/system-config-selinux.glade:1754 ++msgid "label50" ++msgstr "label50" ++ ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Add File Context" ++msgstr "Добавяне на файлов контекст" ++ ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Modify File Context" ++msgstr "Промяна на файлов контекст" ++ ++#: ../gui/system-config-selinux.glade:1823 ++msgid "Delete File Context" ++msgstr "Изтриване на файлов контекст" -#~ msgid "Allow normal user to execute ping" -#~ msgstr "Разрешаване на нормалните потребители да стартират ping" -+#: ../gui/system-config-selinux.glade:2219 -+msgid "Delete SELinux User Mapping" -+msgstr "Изтриване на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:1839 ++msgid "Toggle between all and customized file context" ++msgstr "" -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "Разрешаване на потребителите ч/з noextattrfile (FAT, CDROM, FLOPPY)" -+#: ../gui/system-config-selinux.glade:2337 -+msgid "label39" -+msgstr "label39" ++#: ../gui/system-config-selinux.glade:1959 ++msgid "label38" ++msgstr "label38" -#~ msgid "Allow users to rw usb devices" -#~ msgstr "Разрешаване на потребителите ч/з на usb устройства" -+#: ../gui/system-config-selinux.glade:2374 -+#, fuzzy -+msgid "Add User" -+msgstr "Добавяне на %s" ++#: ../gui/system-config-selinux.glade:1996 ++msgid "Add SELinux User Mapping" ++msgstr "Добавяне на SELinux съответствие за потребител" -#~ msgid "" -#~ "Allow users to run TCP servers (bind to ports and accept connection from " @@ -20940,92 +21441,93 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "портове и да приемат връзки от същия домейн и външни потребители). " -#~ "Забраната на това налага ползването на пасивен FTP режим и може да " -#~ "промени и други протоколи" -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2012 ++msgid "Modify SELinux User Mapping" ++msgstr "Промяна на SELinux съответствие за потребител" + +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Разрешаване на потребителите stat върху tty файлове" ++#: ../gui/system-config-selinux.glade:2028 ++msgid "Delete SELinux User Mapping" ++msgstr "Изтриване на SELinux съответствие за потребител" + +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uucpd" ++#: ../gui/system-config-selinux.glade:2146 ++msgid "label39" ++msgstr "label39" + +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Изключване на SELinux защитата за демона vmware" ++#: ../gui/system-config-selinux.glade:2183 ++#, fuzzy ++msgid "Add User" ++msgstr "Добавяне на %s" + +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Изключване на SELinux защитата за демона watchdog" ++#: ../gui/system-config-selinux.glade:2199 +#, fuzzy +msgid "Modify User" +msgstr "Промяна на %s" --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Разрешаване на потребителите stat върху tty файлове" -+#: ../gui/system-config-selinux.glade:2406 +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Изключване на SELinux защитата за демона winbind" ++#: ../gui/system-config-selinux.glade:2215 +#, fuzzy +msgid "Delete User" +msgstr "Изтриване на %s" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона uucpd" -+#: ../gui/system-config-selinux.glade:2524 +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона xdm" ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "label41" --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Изключване на SELinux защитата за демона vmware" -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Добавяне на превод" - --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Изключване на SELinux защитата за демона watchdog" -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Промяна на превод" - --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Изключване на SELinux защитата за демона winbind" -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Изтриване на превод" - --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Изключване на SELinux защитата за демона xdm" -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" - -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на xdm вход като sysadm_r:sysadm_t" -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "Добавяне на мрежов порт" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "Изключване на SELinux защитата за демона xen" -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "Редакция на мрежов порт" -#~ msgid "XEN" -#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "Изтриване на мрежов порт" -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "Разрешаване на xen да чете/пише физически дискови устройства" -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "Изключване на SELinux защитата за демона xfs" -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "Генериране на нов модул с политика" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "Зареждане на модул с политика" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "Деактивиране на зареждаем модул с политика" -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 #, fuzzy -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "Изключване на SELinux защитата за xen constrol" @@ -21041,19 +21543,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "label44" -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "Изключване на SELinux защитата за демона ypserv" -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "Изключване на SELinux защитата за демона NIS трансфери" -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" @@ -21063,11 +21565,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Разрешаване на SELinux webadm потребителя да управлява домашните " -#~ "директории на непривилегированите потребители" -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 #, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" @@ -21077,18 +21579,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" -- --#~ msgid "Delete %s" --#~ msgstr "Изтриване на %s" +msgid "label59" +msgstr "label50" +-#~ msgid "Delete %s" +-#~ msgstr "Изтриване на %s" +- -#~ msgid "Add %s" -#~ msgstr "Добавяне на %s" -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Ниво на чувствителност" - +- -#~ msgid "Modify %s" -#~ msgstr "Промяна на %s" - @@ -21127,8 +21626,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "във Вашата система, можете да преминете в пасивен режим, който само ще " -#~ "рапортува в дневниците грешките и няма да налага SELinux политиката. " -#~ "Пасивния режим не изисква рестарт. Искате ли да продължите?" -- --#~ msgid "" ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "Необходим е SELinux потребител '%s'" + ++#, fuzzy + #~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " -#~ "system on the next boot. Relabeling takes a long time depending on the " -#~ "size of the file system. Do you wish to continue?" @@ -21136,47 +21640,53 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Включването на SELinux ще предизвика преетикиране на цялата файлова " -#~ "система следващия рестарт. Преетикирането отнема много време в зависимост " -#~ "от размера на файловата система. Искате ли да продължите?" -- ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "Не може да се отвори %s: не се поддържат преводи на машини без MLS" + -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -- ++#~ msgid "Level" ++#~ msgstr "Ниво" + -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -- ++#~ msgid "Translation" ++#~ msgstr "Превод" + -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "Добавяне на SELinux входно съответствие" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "Необходим е SELinux потребител '%s'" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Преводите не могат да съдържат интервали '%s' " -#~ msgid "Add SELinux Network Ports" -#~ msgstr "Добавяне на SELinux мрежови портове" -+#~ msgid "Modify SELinux User" -+#~ msgstr "Промяна на SELinux потребител" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Невалидно ниво '%s' " -#~ msgid "SELinux Type" -#~ msgstr "SELinux тип" -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "не се поддържат преводи на машини без MLS" - - #~ msgid "" - #~ "tcp\n" -@@ -2753,175 +3591,6 @@ - #~ "tcp\n" - #~ "udp" ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s вече е дефиниран в преводите" -#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" +-#~ "tcp\n" +-#~ "udp" -#~ msgstr "" --#~ "SELinux MLS/MCS\n" --#~ "ниво" -- +-#~ "tcp\n" +-#~ "udp" ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s не е дефиниран в преводите" + + #~ msgid "" + #~ "SELinux MLS/MCS\n" +@@ -2760,112 +3622,6 @@ + #~ "SELinux MLS/MCS\n" + #~ "ниво" + -#~ msgid "File Specification" -#~ msgstr "Файлова спецификация" - @@ -21283,24 +21793,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "label39" -#~ msgstr "label39" - --#~ msgid "Add Translation" --#~ msgstr "Добавяне на превод" -- --#~ msgid "Modify Translation" --#~ msgstr "Промяна на превод" -- --#~ msgid "Delete Translation" --#~ msgstr "Изтриване на превод" -- + #~ msgid "Add Translation" + #~ msgstr "Добавяне на превод" + +@@ -2875,52 +3631,24 @@ + #~ msgid "Delete Translation" + #~ msgstr "Изтриване на превод" + -#~ msgid "label41" -#~ msgstr "label41" - -#~ msgid "Modify SELinux User" -#~ msgstr "Промяна на SELinux потребител" - --#~ msgid "label40" --#~ msgstr "label40" -- + #~ msgid "label40" + #~ msgstr "label40" + -#~ msgid "Add Network Port" -#~ msgstr "Добавяне на мрежов порт" - @@ -21315,18 +21823,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Generate new policy module" -#~ msgstr "Генериране на нов модул с политика" -- ++#~ msgid "Sensitvity Level" ++#~ msgstr "Ниво на чувствителност" + -#~ msgid "Load policy module" -#~ msgstr "Зареждане на модул с политика" -- ++#~ msgid "Modify SELinux User" ++#~ msgstr "Промяна на SELinux потребител" + -#~ msgid "Remove loadable policy module" -#~ msgstr "Деактивиране на зареждаем модул с политика" -- ++#~ msgid "translations not supported on non-MLS machines" ++#~ msgstr "не се поддържат преводи на машини без MLS" + -#, fuzzy --#~ msgid "" + #~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." --#~ msgstr "" ++#~ "tcp\n" ++#~ "udp" + #~ msgstr "" -#~ "Спиране на допълнителните одит правила, които нормално не се рапортуват " -#~ "във файловете на дневника." - @@ -21338,20 +21854,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Необходим е SELinux потребител '%s'" -- ++#~ "tcp\n" ++#~ "udp" + #~ msgid "Requires value" #~ msgstr "Изисква стойност" - diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.74/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bn_IN.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/bn_IN.po 2009-10-15 10:54:35.000000000 -0400 @@ -9,10 +9,10 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-04-04 18:56+0530\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" +"PO-Revision-Date: 2009-05-27 12:27+0530\n" "Last-Translator: Runa Bhattacharjee \n" -"Language-Team: Bengali INDIA \n" @@ -21359,7 +21876,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -110,9 +110,8 @@ +@@ -85,11 +85,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "******************** গুরুত্বপূর্ণ ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "চিহ্নিত পলিসি প্যাকেজ সক্রিয় করার জন্য, সঞ্চালন করুন:" + +@@ -110,816 +110,832 @@ msgstr "semanage সংযোগ স্থাপন করা যায়নি" #: ../semanage/seobject.py:70 @@ -21370,69 +21901,122 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" -@@ -127,7 +126,9 @@ - msgid "Level" - msgstr "স্তর" + msgstr "সার্বজনীন" +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না: %s" +- -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "অনুবাদ" - -@@ -151,775 +152,767 @@ - msgid "%s not defined in translations" - msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" - +-msgid "Level" +-msgstr "স্তর" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "অনুবাদ" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "স্তর বৈধ নয় '%s' " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:209 msgid "Not yet implemented" msgstr "বাস্তবায়িত হয়নি" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:213 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" -#: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:228 msgid "Could not commit semanage transaction" -msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" -- --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" +msgstr "semanage আদান-প্রদান সমাপ্ত করা যায়নি" +-#: ../semanage/seobject.py:313 ++#: ../semanage/seobject.py:232 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 msgid "Could not list SELinux modules" -msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" +msgstr "SELinux মডিউলের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:336 --#, fuzzy -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:253 + #, fuzzy ++msgid "Modules Name" ++msgstr "মডিউলের নাম" ++ ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "সংস্করণ" ++ ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled (নিষ্ক্রিয়)" ++ ++#: ../semanage/seobject.py:271 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" ++ ++#: ../semanage/seobject.py:282 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" ++ ++#: ../semanage/seobject.py:297 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" ++ ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:338 msgid "Permissive Types" -msgstr "Permissive (সতর্কতামূলক)" +msgstr "Permissive (সতর্কতামূলক) ধরন" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নির্ধারণ করা যায়নি (মডিউল ইনস্টল করতে ব্যর্থ)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -21444,104 +22028,104 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" +msgstr "Linux দল %s বর্তমানে উপস্থিত নেই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "%s'র নাম নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'র ক্ষেত্রে SELinux ব্যবহারকারী নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা যোগ করা যায়নি" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "SELinux ব্যবহারকারী ম্যাপার যোগ করা হবে" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আবশ্যক" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়নি" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "%s'র ক্ষেত্রে seuser কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -21549,41 +22133,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "নয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "লগ-ইন ম্যাপিং তালিকাভুক্ত করা যায়নি" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "লগ-ইন নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux ব্যবহারকারী" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" @@ -21591,84 +22175,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'র জন্য SELinux ব্যবহারকারী নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'র জন্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'র ক্ষেত্রে MLS স্তর নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s প্রেফিক্সটি %s'র ক্ষেত্রে যোগ করা যায়নি" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "%s'র জন্য কি প্রাপ্ত করা যায়নি" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যবহারকারী %s যোগ করা যায়নি" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "প্রেফিক্স, ভূমিকা, স্তর অথবা রেঞ্জ উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "প্রেফিক্স অথবা ভূমিকা উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত হয়নি" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "%s'র জন্য ব্যবহারকারী কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -21676,214 +22260,214 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যবহারকারী %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যবহারকারী %s'র ভূমিকার তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "লেবেল ব্যবস্থা" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "প্রেফিক্স" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "MCS স্তর" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux রোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্রোটোকল আবশ্যক" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "পোর্ট উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'র জন্য কি নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "ধরন উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'র জন্য পোর্ট নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'র জন্য context নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ব্যবহারকারী নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ভূমিকা নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোর্ট যোগ করা যায়নি" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "setype অথবা serange আবশ্যক" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "setype আবশ্যক" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "%s পোর্ট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোর্ট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "SELinux পোর্টের ধরন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "প্রোটো" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোর্ট সংখ্যা" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" -msgstr "পোর্ট উল্লেখ করা আবশ্যক" +msgstr "নোডের ঠিকানা উল্লেখ করা আবশ্যক" @@ -21891,24 +22475,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" -msgstr "পোর্ট উল্লেখ করা আবশ্যক" +msgstr "নোডের নেটমাস্ক উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" -msgstr "" +msgstr "প্রোটোকল অজানা অথবা অনুপস্থিত" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "SELinux Type আবশ্যক" @@ -21916,10 +22500,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "%s'র কি নির্মাণ করা যায়নি" @@ -21927,8 +22511,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" @@ -21936,7 +22520,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 +#, python-format msgid "Addr %s already defined" -msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" @@ -21944,7 +22528,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" @@ -21952,15 +22536,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "%s'র জন্য context নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'র নাম নির্ধারণ করা যায়নি" @@ -21968,7 +22552,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" @@ -21976,7 +22560,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" @@ -21984,7 +22568,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" @@ -21992,7 +22576,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" @@ -22000,7 +22584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" @@ -22008,7 +22592,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোর্ট যোগ করা যায়নি" @@ -22016,7 +22600,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" @@ -22024,7 +22608,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" @@ -22032,7 +22616,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" @@ -22040,7 +22624,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" @@ -22048,7 +22632,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 +#, python-format msgid "Could not delete addr %s" -msgstr "%s মুছে ফেলা যায়নি" @@ -22056,274 +22640,290 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" -msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" +msgstr "addr-র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নিis defined" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "%s'র প্রেক্ষাপট নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ভূমিকার বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'র বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "%s'র ক্ষেত্রে বার্তার context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "%s প্রেক্ষাপট যোগ করা যায়নি" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়নি" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "%s প্রেক্ষাপট কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "%s প্রেক্ষাপট পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s প্রেক্ষাপটটি নিয়মনীতির মধ্যে নির্ধারিত হয়েছে এবং অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "প্রেক্ষাপটের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "SELinux ইন্টারফেস" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "কনটেক্সট" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" ++ ++#: ../semanage/seobject.py:1451 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "ফাইলের বৈশিষ্ট্য বৈধ নয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'র ফাইল context নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "%s'র ফাইল contex নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আবশ্যক" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "%s'র ফাইল context আবশ্যক" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "%s'র জন্য ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "%s'র জন্য ফাইল context পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "ফাইল context %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" --msgstr "" --"%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" -+msgstr "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" + msgstr "" + "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "%s'র ফাইল context মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "স্থানীয় ফাইলের context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "ধরন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়ান %s'র বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা তা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়ান %s'র মান বর্তমানে নির্ধারিত রয়েছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "%s'র ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "মান উল্লেখ করা আবশ্যক" @@ -22331,69 +22931,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" +msgstr "%s বুলিয়েনের সক্রিয় মান নির্ধারণ করতে ব্যর্থ" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়ানের মান পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভুল বিন্যাস %s: রেকর্ড %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বুলিয়ান %s'র মান নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "বুলিয়ানের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "বন্ধ" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "চালু" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "SELinux বুলিয়ান" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "বিবরণ" -@@ -959,9 +952,9 @@ +@@ -959,9 +975,9 @@ msgstr "পরিবেশ পরিশ্রুত করতে ব্যর্থ\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -22405,106 +23005,260 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1295,1626 +1288,2199 @@ +@@ -1295,1430 +1311,2257 @@ msgid "Options Error %s " msgstr "বিকল্প সংক্রান্ত ত্রুটি %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না" -- ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++msgid "Boolean" ++msgstr "বুলিয়ান" ++ ++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++msgid "all" ++msgstr "সকল" ++ ++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 ++msgid "Customized" ++msgstr "স্বনির্ধারিত" ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++msgid "File Labeling" ++msgstr "ফাইল লেবেল ব্যবস্থা" + -#~ msgid "Boolean" -#~ msgstr "বুলিয়ান" -- ++#: ../gui/fcontextPage.py:74 ++msgid "" ++"File\n" ++"Specification" ++msgstr "" ++"ফাইলের\n" ++"বৈশিষ্ট্য" + -#~ msgid "all" -#~ msgstr "সকল" -- ++#: ../gui/fcontextPage.py:81 ++msgid "" ++"Selinux\n" ++"File Type" ++msgstr "" ++"Selinux\n" ++"ফাইলের ধরন" + -#~ msgid "Customized" -#~ msgstr "স্বনির্ধারিত" -- ++#: ../gui/fcontextPage.py:88 ++msgid "" ++"File\n" ++"Type" ++msgstr "" ++"ফাইল\n" ++"ধরন" + -#~ msgid "File Labeling" -#~ msgstr "ফাইল লেবেল ব্যবস্থা" -- ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++msgid "User Mapping" ++msgstr "ব্যবহারকারী ম্যাপিং" + -#~ msgid "" -#~ "File\n" -#~ "Specification" -#~ msgstr "" -#~ "ফাইলের\n" -#~ "বৈশিষ্ট্য" -- ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"লগ-ইন\n" ++"নাম" + -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "" -#~ "Selinux\n" -#~ "ফাইলের ধরন" -- ++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 ++msgid "" ++"SELinux\n" ++"User" ++msgstr "" ++"SELinux\n" ++"ব্যবহারকারী" + -#~ msgid "" -#~ "File\n" -#~ "Type" -#~ msgstr "" -#~ "ফাইল\n" -#~ "ধরন" -- ++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 ++msgid "" ++"MLS/\n" ++"MCS Range" ++msgstr "" ++"MLS/\n" ++"MCS সীমা" + -#~ msgid "User Mapping" -#~ msgstr "ব্যবহারকারী ম্যাপিং" -- ++#: ../gui/loginsPage.py:133 ++#, python-format ++msgid "Login '%s' is required" ++msgstr "লগ-ইন '%s' আবশ্যক" + -#~ msgid "" -#~ "Login\n" -#~ "Name" -#~ msgstr "" -#~ "লগ-ইন\n" -#~ "নাম" -- ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++msgid "Policy Module" ++msgstr "পলিসি মডিউল" + -#~ msgid "" -#~ "SELinux\n" -#~ "User" -#~ msgstr "" -#~ "SELinux\n" -#~ "ব্যবহারকারী" -- ++#: ../gui/modulesPage.py:57 ++msgid "Module Name" ++msgstr "মডিউলের নাম" + -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Range" -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS সীমা" -- ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" ++msgstr "অডিট নিষ্ক্রিয় করা হবে" + -#~ msgid "Login '%s' is required" -#~ msgstr "লগ-ইন '%s' আবশ্যক" -- ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++msgid "Enable Audit" ++msgstr "অডিট সক্রিয় করা হবে" + -#~ msgid "Policy Module" -#~ msgstr "পলিসি মডিউল" -- ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "পলিসি মডিউল লোড করুন" + -#~ msgid "Module Name" -#~ msgstr "মডিউলের নাম" -- ++#: ../gui/polgen.glade:79 ++msgid "Polgen" ++msgstr "Polgen" + -#~ msgid "Version" -#~ msgstr "সংস্করণ" -- ++#: ../gui/polgen.glade:80 ++msgid "Red Hat 2007" ++msgstr "Red Hat ২০০৭" + -#~ msgid "Disable Audit" -#~ msgstr "অডিট নিষ্ক্রিয় করা হবে" -- ++#: ../gui/polgen.glade:81 ++msgid "GPL" ++msgstr "GPL" + -#~ msgid "Enable Audit" -#~ msgstr "অডিট সক্রিয় করা হবে" -- ++#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 ++msgid "translator-credits" ++msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" + -#~ msgid "Load Policy Module" -#~ msgstr "পলিসি মডিউল লোড করুন" -- ++#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 ++msgid "SELinux Policy Generation Tool" ++msgstr "SELinux Policy নির্মাণের সামগ্রী" + -#~ msgid "Polgen" -#~ msgstr "Polgen" -- ++#: ../gui/polgen.glade:125 ++msgid "" ++"This tool can be used to generate a policy framework, to confine " ++"applications or users using SELinux. \n" ++"\n" ++"The tool generates:\n" ++"Type enforcement file (te)\n" ++"Interface file (if)\n" ++"File context file (fc)\n" ++"Shell script (sh) - used to compile and install the policy. " ++msgstr "" ++" SELinux প্রয়োগকারী অ্যাপ্লিকেশন অথবা ব্যবহারকারীদের confine করতে ব্যবহৃত পলিসির " ++"পরিকাঠামো নির্মাণের জন্য এই সামগ্রী ব্যবহার করা যাবে।\n" ++"\n" ++"এই সামগ্রী প্রয়োগ করে নির্মাণ করা যাবে:\n" ++"Type enforcement file (te)\n" ++"Interface file (if)\n" ++"File context file (fc)\n" ++"Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" ++ ++#: ../gui/polgen.glade:165 ++msgid "Select type of the application/user role to be confined" ++msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" ++ ++#: ../gui/polgen.glade:196 ++msgid "Applications" ++msgstr "অ্যাপ্লিকেশন" + -#~ msgid "Red Hat 2007" -#~ msgstr "Red Hat ২০০৭" -- ++#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 ++msgid "" ++"Standard Init Daemon are daemons started on boot via init scripts. Usually " ++"requires a script in /etc/rc.d/init.d" ++msgstr "" ++"বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " ++"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" + -#~ msgid "GPL" -#~ msgstr "GPL" -- ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++msgid "Standard Init Daemon" ++msgstr "প্রমিত Init ডেমন" ++ ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++msgid "DBUS System Daemon" ++msgstr "DBUS সিস্টেম ডেমন" ++ ++#: ../gui/polgen.glade:299 ++msgid "Internet Services Daemon are daemons started by xinetd" ++msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" ++ ++#: ../gui/polgen.glade:301 ++msgid "Internet Services Daemon (inetd)" ++msgstr "Internet Services Daemon (inetd)" + -#~ msgid "translator-credits" -#~ msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" -- ++#: ../gui/polgen.glade:320 ++msgid "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "" ++"ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI স্ক্রিপ্ট" + -#~ msgid "SELinux Policy Generation Tool" -#~ msgstr "SELinux Policy নির্মাণের সামগ্রী" -- ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++msgid "Web Application/Script (CGI)" ++msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" + -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -22523,58 +23277,181 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" -- ++#: ../gui/polgen.glade:341 ++msgid "" ++"User Application are any application that you would like to confine that is " ++"started by a user" ++msgstr "" ++"ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " ++"ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" + -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" -- ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++msgid "User Application" ++msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" ++ ++#: ../gui/polgen.glade:389 ++msgid "Login Users" ++msgstr "ব্যবহারকারীর লগ-ইন" ++ ++#: ../gui/polgen.glade:451 ++msgid "Modify an existing login user record." ++msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" ++ ++#: ../gui/polgen.glade:453 ++msgid "Existing User Roles" ++msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" + -#~ msgid "Applications" -#~ msgstr "অ্যাপ্লিকেশন" -- ++#: ../gui/polgen.glade:472 ++msgid "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." ++msgstr "" ++"চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " ++"পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " ++"থাকবে না" ++ ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++msgid "Minimal Terminal User Role" ++msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" + -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " -#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" -- ++#: ../gui/polgen.glade:493 ++msgid "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" ++msgstr "" ++"চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " ++"ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" + -#~ msgid "Standard Init Daemon" -#~ msgstr "প্রমিত Init ডেমন" -- ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++msgid "Minimal X Windows User Role" ++msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" + -#~ msgid "Internet Services Daemon are daemons started by xinetd" -#~ msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" -- ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" ++"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " ++"ব্যবহারকারী ভূমিকা।" + -#~ msgid "Internet Services Daemon (inetd)" -#~ msgstr "Internet Services Daemon (inetd)" -- ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++msgid "User Role" ++msgstr "ব্যবহারকারীর ভূমিকা" + -#~ msgid "" -#~ "Web Applications/Script (CGI) CGI scripts started by the web server " -#~ "(apache)" -#~ msgstr "" -#~ "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI " -#~ "স্ক্রিপ্ট" -- ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" ++"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " ++"ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" + -#~ msgid "Web Application/Script (CGI)" -#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" -- ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++msgid "Admin User Role" ++msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" ++ ++#: ../gui/polgen.glade:583 ++msgid "Root Users" ++msgstr "root ব্যবহারকারী" + -#~ msgid "" -#~ "User Application are any application that you would like to confine that " -#~ "is started by a user" -#~ msgstr "" -#~ "ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " -#~ "ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" -- ++#: ../gui/polgen.glade:645 ++msgid "" ++"Select Root Administrator User Role, if this user will be used to administer " ++"the machine while running as root. This user will not be able to login to " ++"the system directly." ++msgstr "" ++"এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " ++"ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " ++"সক্ষম হবেন না।" ++ ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++msgid "Root Admin User Role" ++msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" ++ ++#: ../gui/polgen.glade:732 ++msgid "Enter name of application or user role to be confined" ++msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" ++ ++#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 ++msgid "Name" ++msgstr "নাম" ++ ++#: ../gui/polgen.glade:781 ++msgid "Enter complete path for executable to be confined." ++msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" ++ ++#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 ++msgid "..." ++msgstr "..." ++ ++#: ../gui/polgen.glade:823 ++msgid "Enter unique name for the confined application or user role." ++msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" ++ ++#: ../gui/polgen.glade:845 ++msgid "Executable" ++msgstr "এক্সেকিউটেবল" ++ ++#: ../gui/polgen.glade:873 ++msgid "Init script" ++msgstr "Init স্ক্রিপ্ট" + -#~ msgid "User Application" -#~ msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" -- ++#: ../gui/polgen.glade:901 ++msgid "" ++"Enter complete path to init script used to start the confined application." ++msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" + -#~ msgid "Login Users" -#~ msgstr "ব্যবহারকারীর লগ-ইন" -- ++#: ../gui/polgen.glade:981 ++msgid "Select user roles that you want to customize" ++msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" + -#~ msgid "Modify an existing login user record." -#~ msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" -- ++#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 ++msgid "Select the user roles that will transiton to this applications domains." ++msgstr "" ++"চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" + -#~ msgid "Existing User Roles" -#~ msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" -- ++#: ../gui/polgen.glade:1055 ++msgid "Select additional domains to which this user role will transition" ++msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" + -#~ msgid "" -#~ "This user will login to a machine only via a terminal or remote login. " -#~ "By default this user will have no setuid, no networking, no su, no sudo." @@ -22582,43 +23459,108 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " -#~ "পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " -#~ "থাকবে না" -- ++#: ../gui/polgen.glade:1076 ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." ++msgstr "" ++"চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " ++"হবে তা নির্বাচন করুন।" + -#~ msgid "Minimal Terminal User Role" -#~ msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" -- ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" ++ ++#: ../gui/polgen.glade:1203 ++msgid "Select additional domains that this user role will administer" ++msgstr "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" ++ ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++msgid "Select the domains that you would like this user administer." ++msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" ++ ++#: ../gui/polgen.glade:1277 ++msgid "Select additional roles for this user" ++msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" + -#~ msgid "" -#~ "This user can login to a machine via X or terminal. By default this user " -#~ "will have no setuid, no networking, no sudo, no su" -#~ msgstr "" -#~ "চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " -#~ "ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" -- ++#: ../gui/polgen.glade:1351 ++msgid "Enter network ports that application/user role listens to" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" + -#~ msgid "Minimal X Windows User Role" -#~ msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" -- ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "TCP পোর্ট" + -#~ msgid "" -#~ "User with full networking, no setuid applications without transition, no " -#~ "sudo, no su." -#~ msgstr "" -#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " -#~ "ব্যবহারকারী ভূমিকা।" -- ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 ++msgid "Allows confined application/user role to bind to any udp port" ++msgstr "" ++"confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার সুযোগ " ++"দেয়।" + -#~ msgid "User Role" -#~ msgstr "ব্যবহারকারীর ভূমিকা" -- ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:2068 ++msgid "All" ++msgstr "সকল" + -#~ msgid "" -#~ "User with full networking, no setuid applications without transition, no " -#~ "su, can sudo to Root Administration Roles" -#~ msgstr "" -#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " -#~ "ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" -- ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " ++"পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" + -#~ msgid "Admin User Role" -#~ msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" -- ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++msgid "600-1024" ++msgstr "600-1024" + -#~ msgid "Root Users" -#~ msgstr "root ব্যবহারকারী" -- ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " ++"উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " ++"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" ++ ++#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 ++msgid "Unreserved Ports (>1024)" ++msgstr "অসংরক্ষিত পোর্ট (>1024)" ++ ++#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:2086 ++msgid "Select Ports" ++msgstr "নির্বাচিত পোর্ট" + -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " @@ -22627,91 +23569,317 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " -#~ "ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " -#~ "সক্ষম হবেন না।" -- ++#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 ++msgid "Allows application/user role to bind to any udp ports > 1024" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার সুযোগ " ++"দেওয়া হয়।" + -#~ msgid "Root Admin User Role" -#~ msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" -- ++#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 ++msgid "UDP Ports" ++msgstr "UDP পোর্ট" + -#~ msgid "Enter name of application or user role to be confined" -#~ msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" -- ++#: ../gui/polgen.glade:1834 ++msgid "Enter network ports that application/user role connects to" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ স্থাপন " ++"করা হবে" + -#~ msgid "Name" -#~ msgstr "নাম" -- ++#: ../gui/polgen.glade:1958 ++msgid "" ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " ++"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " ++"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" + -#~ msgid "Enter complete path for executable to be confined." -#~ msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" -- ++#: ../gui/polgen.glade:2111 ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " ++"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " ++"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" ++ ++#: ../gui/polgen.glade:2183 ++msgid "Select common application traits" ++msgstr "সাধারণ অ্যাপ্লিকেশনের বৈশিষ্ট্য নির্বাচন করুন" ++ ++#: ../gui/polgen.glade:2202 ++msgid "Writes syslog messages\t" ++msgstr "syslog বার্তা লেখা হয়\t" ++ ++#: ../gui/polgen.glade:2221 ++msgid "Create/Manipulate temporary files in /tmp" ++msgstr "/tmp-র মধ্যে উপস্থিত অস্থায়ী ফাইল নির্মাণ/পরিবর্তন করুন" ++ ++#: ../gui/polgen.glade:2240 ++msgid "Uses Pam for authentication" ++msgstr "অনুমোদনের জন্য Pam ব্যবহার করুন" ++ ++#: ../gui/polgen.glade:2259 ++msgid "Uses nsswitch or getpw* calls" ++msgstr "nsswitch অথবা getpw* কল ব্যবহার করা হয়" ++ ++#: ../gui/polgen.glade:2278 ++msgid "Uses dbus" ++msgstr "dbus ব্যবহার করা হয়" ++ ++#: ../gui/polgen.glade:2297 ++msgid "Sends audit messages" ++msgstr "অডিট সংক্রান্ত বার্তা পাঠানো হয়" ++ ++#: ../gui/polgen.glade:2316 ++msgid "Interacts with the terminal" ++msgstr "টার্মিন্যালের সাথে যোগাযোগ" ++ ++#: ../gui/polgen.glade:2335 ++msgid "Sends email" ++msgstr "ই-মেইল বার্তা পাঠানো হয়" ++ ++#: ../gui/polgen.glade:2391 ++msgid "Select files/directories that the application manages" ++msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" + -#~ msgid "..." -#~ msgstr "..." -- ++#: ../gui/polgen.glade:2607 ++msgid "" ++"Add Files/Directories that application will need to \"Write\" to. Pid Files, " ++"Log Files, /var/lib Files ..." ++msgstr "" ++"অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ করুন। " ++"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." + -#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" -- ++#: ../gui/polgen.glade:2667 ++msgid "Select booleans that the application uses" ++msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" + -#~ msgid "Executable" -#~ msgstr "এক্সেকিউটেবল" -- ++#: ../gui/polgen.glade:2804 ++msgid "Add/Remove booleans used for this confined application/user" ++msgstr "" ++"কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" + -#~ msgid "Init script" -#~ msgstr "Init স্ক্রিপ্ট" -- ++#: ../gui/polgen.glade:2864 ++msgid "Select directory to generate policy in" ++msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" + -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" -- ++#: ../gui/polgen.glade:2882 ++msgid "Policy Directory" ++msgstr "নিয়মনীতির ডিরেক্টরি" + -#~ msgid "Select user roles that you want to customize" -#~ msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" -- ++#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 ++msgid "Generated Policy Files" ++msgstr "উৎপন্ন নিয়মনীতির ফাইল" + -#~ msgid "" -#~ "Select the user roles that will transiton to this applications domains." -#~ msgstr "" -#~ "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" -- ++#: ../gui/polgen.glade:2982 ++msgid "" ++"This tool will generate the following: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"Execute shell script as root to compile/install and relabel files/" ++"directories. \n" ++"Use semanage or useradd to map Linux login users to user roles.\n" ++"Put the machine in permissive mode (setenforce 0). \n" ++"Login as the user and test this user role.\n" ++"Use audit2allow -R to generate additional rules for the te file.\n" ++msgstr "" ++"এই সরঞ্জাম দ্বারা নিম্নলিখিত সামগ্রী নির্মিত হবে: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"ফাইল/ডিরেক্টরি কম্পাইল/ইনস্টল ও পুনরায় লেবেল করার জন্য root পরিচয়ে শেল স্ক্রিপ্ট " ++"সঞ্চালন করুন। \n" ++"Linux লগ-ইন ব্যবহারকারীর সাথে ব্যবহারকারীদের ভূমিকার যোগসূত্র স্থাপন করার জন্য " ++"semange অথবা useradd প্রয়োগ করুন।\n" ++"মেশিনটি permissive (সতর্কতামূলক) মোডে স্থাপন করুন (setenforce 0)। \n" ++"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n" ++"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n" + -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" -- ++#: ../gui/polgen.glade:3025 ++msgid "" ++"This tool will generate the following: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"\n" ++"Execute shell script to compile/install and relabel files/directories. \n" ++"Put the machine in permissive mode (setenforce 0). \n" ++"Run/restart the application to generate avc messages.\n" ++"Use audit2allow -R to generate additional rules for the te file.\n" ++msgstr "" ++"এই সরঞ্জাম দ্বারা নিম্নলিখিত সামগ্রী নির্মিত হবে: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"ফাইল/ডিরেক্টরি কম্পাইল/ইনস্টল ও পুনরায় লেবেল করার জন্য root পরিচয়ে শেল স্ক্রিপ্ট " ++"সঞ্চালন করুন। \n" ++"মেশিনটি permissive (সতর্কতামূলক) মোডে স্থাপন করুন (setenforce 0)। \n" ++"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n" ++"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n" ++ ++#: ../gui/polgen.glade:3127 ++msgid "Add Booleans Dialog" ++msgstr "বুলিয়ান ডায়লগ যোগ করুন" ++ ++#: ../gui/polgen.glade:3200 ++msgid "Boolean Name" ++msgstr "বুলিয়ান নাম" ++ ++#: ../gui/polgengui.py:177 ++msgid "Role" ++msgstr "Role" ++ ++#: ../gui/polgengui.py:184 ++msgid "Existing_User" ++msgstr "উপস্থিত_ব্যবহারকারী" ++ ++#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 ++msgid "Application" ++msgstr "অ্যাপ্লিকেশন" ++ ++#: ../gui/polgengui.py:269 ++#, python-format ++msgid "%s must be a directory" ++msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" ++ ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++msgid "You must select a user" ++msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" ++ ++#: ../gui/polgengui.py:454 ++msgid "Select executable file to be confined." ++msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" ++ ++#: ../gui/polgengui.py:465 ++msgid "Select init script file to be confined." ++msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" ++ ++#: ../gui/polgengui.py:475 ++msgid "Select file(s) that confined application creates or writes" ++msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" + -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "" -#~ "চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " -#~ "হবে তা নির্বাচন করুন।" -- ++#: ../gui/polgengui.py:482 ++msgid "Select directory(s) that the confined application owns and writes into" ++msgstr "" ++"কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য ডিরেক্টরি " ++"নির্বাচন করুন" + -#~ msgid "Select user roles that will transition to this domain" -#~ msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" -- ++#: ../gui/polgengui.py:542 ++msgid "Select directory to generate policy files in" ++msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" + -#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "" -#~ "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" -- ++#: ../gui/polgengui.py:555 ++#, python-format ++msgid "" ++"Type %s_t already defined in current policy.\n" ++"Do you want to continue?" ++msgstr "" ++"বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" ++"এগিয়ে যেতে ইচ্ছুক কি?" + -#~ msgid "Select the domains that you would like this user administer." -#~ msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" -- ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++msgid "Verify Name" ++msgstr "নাম পরীক্ষণ" + -#~ msgid "Select additional roles for this user" -#~ msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" -- ++#: ../gui/polgengui.py:559 ++#, python-format ++msgid "" ++"Module %s.pp already loaded in current policy.\n" ++"Do you want to continue?" ++msgstr "" ++"বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" ++"এগিয়ে যেতে ইচ্ছুক কি?" + -#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" -- ++#: ../gui/polgengui.py:605 ++msgid "You must enter a name" ++msgstr "নাম উল্লেখ করা আবশ্যক" ++ ++#: ../gui/polgengui.py:611 ++msgid "You must enter a executable" ++msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" ++ ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++msgid "Configue SELinux" ++msgstr "SELinux কনফিগার করুন" + -#~ msgid "TCP Ports" -#~ msgstr "TCP পোর্ট" -- ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Internet Services Daemon (inetd)" + -#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" -#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার " -#~ "সুযোগ দেয়।" -- ++#: ../gui/polgen.py:187 ++#, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "" ++"পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " + -#~ msgid "All" -#~ msgstr "সকল" -- ++#: ../gui/polgen.py:296 ++msgid "You must enter a name for your confined process/user" ++msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" + -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " -#~ "পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" -- ++#: ../gui/polgen.py:379 ++msgid "USER Types are not allowed executables" ++msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" + -#~ msgid "600-1024" -#~ msgstr "600-1024" -- ++#: ../gui/polgen.py:385 ++msgid "Only DAEMON apps can use an init script" ++msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" + -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" @@ -22719,26 +23887,73 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -- ++#: ../gui/polgen.py:403 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "অসংরক্ষিত পোর্ট (>1024)" -- ++#: ../gui/polgen.py:409 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + -#~ msgid "Select Ports" -#~ msgstr "নির্বাচিত পোর্ট" -- ++#: ../gui/polgen.py:415 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার " -#~ "সুযোগ দেওয়া হয়।" -- ++#: ../gui/polgen.py:436 ++msgid "USER Types automatically get a tmp type" ++msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" ++ ++#: ../gui/polgen.py:882 ++msgid "You must enter the executable path for your confined process" ++msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" ++ ++#: ../gui/polgen.py:1001 ++msgid "Type Enforcement file" ++msgstr "ধরন প্রয়োগকারী ফাইল" ++ ++#: ../gui/polgen.py:1002 ++msgid "Interface file" ++msgstr "ইন্টারফেস সংক্রান্ত ফাইল" ++ ++#: ../gui/polgen.py:1003 ++msgid "File Contexts file" ++msgstr "ফাইল কনটেক্সটের ফাইল" ++ ++#: ../gui/polgen.py:1004 ++msgid "Setup Script" ++msgstr "প্রস্তুতির স্ক্রিপ্ট" + -#~ msgid "UDP Ports" -#~ msgstr "UDP পোর্ট" -- ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" + -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ " -#~ "স্থাপন করা হবে" -- ++#: ../gui/polgen.py:1159 ++#, fuzzy ++msgid "Executable required" ++msgstr "এক্সেকিউটেবল" + -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -22746,7 +23961,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -- ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++msgid "Network Port" ++msgstr "নেটওয়ার্ক পোর্ট" + -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -22754,28 +23972,188 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -- ++#: ../gui/portsPage.py:85 ++msgid "" ++"SELinux Port\n" ++"Type" ++msgstr "" ++"SELinux পোর্ট\n" ++"ধরন" + -#~ msgid "Select common application traits" -#~ msgstr "সাধারণ অ্যাপ্লিকেশনের বৈশিষ্ট্য নির্বাচন করুন" -- ++#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 ++msgid "Protocol" ++msgstr "প্রোটোকল" + -#~ msgid "Writes syslog messages\t" -#~ msgstr "syslog বার্তা লেখা হয়\t" -- ++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 ++msgid "" ++"MLS/MCS\n" ++"Level" ++msgstr "" ++"MLS/MCS\n" ++"স্তর" + -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "/tmp-র মধ্যে উপস্থিত অস্থায়ী ফাইল নির্মাণ/পরিবর্তন করুন" -- ++#: ../gui/portsPage.py:101 ++msgid "Port" ++msgstr "পোর্ট" ++ ++#: ../gui/portsPage.py:207 ++#, python-format ++msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " ++msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " ++ ++#: ../gui/portsPage.py:252 ++msgid "List View" ++msgstr "তালিকা অনুসারে প্রদর্শন" ++ ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++msgid "Group View" ++msgstr "সংকলন অনুযায়ী প্রদর্শন" ++ ++#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 ++#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 ++#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 ++#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 ++#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 ++#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ++#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 ++#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 ++#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 ++#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 ++#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 ++#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 ++#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 ++#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 ++#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 ++#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 ++#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 ++#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 ++#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 ++#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 ++#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 ++#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 ++#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 ++#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 ++#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 ++#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 ++#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 ++#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 ++#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 ++#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 ++#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 ++#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 ++#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 ++#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 ++#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 ++#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 ++#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 ++#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 ++#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 ++#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 ++#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 ++#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 ++#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 ++#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 ++msgid "SELinux Service Protection" ++msgstr "SELinux Service Protection" ++ ++#: ../gui/selinux.tbl:1 ++msgid "Disable SELinux protection for acct daemon" ++msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 ++#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 ++#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 ++#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 ++msgid "Admin" ++msgstr "অ্যাডমিন" ++ ++#: ../gui/selinux.tbl:2 ++msgid "Allow all daemons to write corefiles to /" ++msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:3 ++msgid "Allow all daemons the ability to use unallocated ttys" ++msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 ++#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 ++#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 ++#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 ++#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 ++#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 ++msgid "User Privs" ++msgstr "ব্যবহারকারীর অধিকার" + -#~ msgid "Uses Pam for authentication" -#~ msgstr "অনুমোদনের জন্য Pam ব্যবহার করুন" -- ++#: ../gui/selinux.tbl:4 ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Uses nsswitch or getpw* calls" -#~ msgstr "nsswitch অথবা getpw* কল ব্যবহার করা হয়" -- ++#: ../gui/selinux.tbl:5 ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Uses dbus" -#~ msgstr "dbus ব্যবহার করা হয়" -- ++#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 ++msgid "Memory Protection" ++msgstr "মেমরি সংরক্ষণ" ++ ++#: ../gui/selinux.tbl:6 ++msgid "Allow java executable stack" ++msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 ++#: ../gui/selinux.tbl:209 ++msgid "Mount" ++msgstr "Mount" ++ ++#: ../gui/selinux.tbl:7 ++msgid "Allow mount to mount any file" ++msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:8 ++msgid "Allow mount to mount any directory" ++msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:9 ++msgid "Allow mplayer executable stack" ++msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 ++#: ../gui/selinux.tbl:188 ++msgid "SSH" ++msgstr "SSH" ++ ++#: ../gui/selinux.tbl:10 ++msgid "Allow ssh to run ssh-keysign" ++msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" + -#~ msgid "Sends audit messages" -#~ msgstr "অডিট সংক্রান্ত বার্তা পাঠানো হয়" -- ++#: ../gui/selinux.tbl:11 ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Interacts with the terminal" -#~ msgstr "টার্মিন্যালের সাথে যোগাযোগ" - @@ -23145,25 +24523,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Disable SELinux protection for comsat daemon" -#~ msgstr "comsat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 -+msgid "Boolean" -+msgstr "বুলিয়ান" -+ -+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 -+msgid "all" -+msgstr "সকল" -+ -+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 -+msgid "Customized" -+msgstr "স্বনির্ধারিত" -+ -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 -+msgid "File Labeling" -+msgstr "ফাইল লেবেল ব্যবস্থা" - +- -#~ msgid "Disable SELinux protection for courier daemon" -#~ msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - @@ -23523,1082 +24883,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "rsync" --#~ msgstr "rsync" -- --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" -- --#~ msgid "SASL authentication server" --#~ msgstr "SASL অনুমোদনের সার্ভার" -- --#~ msgid "Allow sasl authentication server to read /etc/shadow" --#~ msgstr "" --#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" -- --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "" --#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা " --#~ "হবে" -- --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Do not allow any processes to load kernel modules" --#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" -- --#~ msgid "Do not allow any processes to modify kernel SELinux policy" --#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" -- --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/fcontextPage.py:74 -+msgid "" -+"File\n" -+"Specification" -+msgstr "" -+"ফাইলের\n" -+"বৈশিষ্ট্য" - --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/fcontextPage.py:81 -+msgid "" -+"Selinux\n" -+"File Type" -+msgstr "" -+"Selinux\n" -+"ফাইলের ধরন" - --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/fcontextPage.py:88 -+msgid "" -+"File\n" -+"Type" -+msgstr "" -+"ফাইল\n" -+"ধরন" - --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 -+msgid "User Mapping" -+msgstr "ব্যবহারকারী ম্যাপিং" - --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"লগ-ইন\n" -+"নাম" - --#~ msgid "Spam Protection" --#~ msgstr "স্প্যাম থেকে সুরক্ষা" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+msgid "" -+"SELinux\n" -+"User" -+msgstr "" -+"SELinux\n" -+"ব্যবহারকারী" - --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+msgid "" -+"MLS/\n" -+"MCS Range" -+msgstr "" -+"MLS/\n" -+"MCS সীমা" - --#~ msgid "Allow spamd to access home directories" --#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" -+#: ../gui/loginsPage.py:133 -+#, python-format -+msgid "Login '%s' is required" -+msgstr "লগ-ইন '%s' আবশ্যক" - --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 -+msgid "Policy Module" -+msgstr "পলিসি মডিউল" - --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/modulesPage.py:57 -+msgid "Module Name" -+msgstr "মডিউলের নাম" - --#~ msgid "Squid" --#~ msgstr "Squid" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "সংস্করণ" - --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" -+msgstr "অডিট নিষ্ক্রিয় করা হবে" - --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 -+msgid "Enable Audit" -+msgstr "অডিট সক্রিয় করা হবে" - --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "পলিসি মডিউল লোড করুন" - --#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" --#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" -+msgstr "Polgen" - --#~ msgid "" --#~ "Allow staff_r users to search the sysadm home dir and read files (such as " --#~ "~/.bashrc)" --#~ msgstr "" --#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে " --#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " -+#: ../gui/polgen.glade:80 -+msgid "Red Hat 2007" -+msgstr "Red Hat ২০০৭" - --#~ msgid "Universal SSL tunnel" --#~ msgstr "সার্বজনীন SSL টানেল" -+#: ../gui/polgen.glade:81 -+msgid "GPL" -+msgstr "GPL" - --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 -+msgid "translator-credits" -+msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" - --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "" --#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 -+msgid "SELinux Policy Generation Tool" -+msgstr "SELinux Policy নির্মাণের সামগ্রী" - --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:125 -+msgid "" -+"This tool can be used to generate a policy framework, to confine " -+"applications or users using SELinux. \n" -+"\n" -+"The tool generates:\n" -+"Type enforcement file (te)\n" -+"Interface file (if)\n" -+"File context file (fc)\n" -+"Shell script (sh) - used to compile and install the policy. " -+msgstr "" -+" SELinux প্রয়োগকারী অ্যাপ্লিকেশন অথবা ব্যবহারকারীদের confine করতে ব্যবহৃত পলিসির " -+"পরিকাঠামো নির্মাণের জন্য এই সামগ্রী ব্যবহার করা যাবে।\n" -+"\n" -+"এই সামগ্রী প্রয়োগ করে নির্মাণ করা যাবে:\n" -+"Type enforcement file (te)\n" -+"Interface file (if)\n" -+"File context file (fc)\n" -+"Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" -+ -+#: ../gui/polgen.glade:165 -+msgid "Select type of the application/user role to be confined" -+msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" -+ -+#: ../gui/polgen.glade:196 -+msgid "Applications" -+msgstr "অ্যাপ্লিকেশন" - --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 -+msgid "" -+"Standard Init Daemon are daemons started on boot via init scripts. Usually " -+"requires a script in /etc/rc.d/init.d" -+msgstr "" -+"বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " -+"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" - --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:260 -+msgid "Standard Init Daemon" -+msgstr "প্রমিত Init ডেমন" -+ -+#: ../gui/polgen.glade:280 -+msgid "DBUS System Daemon" -+msgstr "DBUS সিস্টেম ডেমন" -+ -+#: ../gui/polgen.glade:299 -+msgid "Internet Services Daemon are daemons started by xinetd" -+msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" -+ -+#: ../gui/polgen.glade:301 -+msgid "Internet Services Daemon (inetd)" -+msgstr "Internet Services Daemon (inetd)" -+ -+#: ../gui/polgen.glade:320 -+msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI স্ক্রিপ্ট" -+ -+#: ../gui/polgen.glade:322 -+msgid "Web Application/Script (CGI)" -+msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" - --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:341 -+msgid "" -+"User Application are any application that you would like to confine that is " -+"started by a user" -+msgstr "" -+"ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " -+"ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" - --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:343 -+msgid "User Application" -+msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" -+ -+#: ../gui/polgen.glade:389 -+msgid "Login Users" -+msgstr "ব্যবহারকারীর লগ-ইন" -+ -+#: ../gui/polgen.glade:451 -+msgid "Modify an existing login user record." -+msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" -+ -+#: ../gui/polgen.glade:453 -+msgid "Existing User Roles" -+msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" - --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:472 -+msgid "" -+"This user will login to a machine only via a terminal or remote login. By " -+"default this user will have no setuid, no networking, no su, no sudo." -+msgstr "" -+"চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " -+"পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " -+"থাকবে না" -+ -+#: ../gui/polgen.glade:474 -+msgid "Minimal Terminal User Role" -+msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" - --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:493 -+msgid "" -+"This user can login to a machine via X or terminal. By default this user " -+"will have no setuid, no networking, no sudo, no su" -+msgstr "" -+"চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " -+"ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" - --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:495 -+msgid "Minimal X Windows User Role" -+msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" - --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" -+"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " -+"ব্যবহারকারী ভূমিকা।" - --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:516 -+msgid "User Role" -+msgstr "ব্যবহারকারীর ভূমিকা" - --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ " --#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " --#~ "অবস্থায় সঞ্চালিত হবে।" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" -+"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " -+"ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" - --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " --#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-" --#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।" -+#: ../gui/polgen.glade:537 -+msgid "Admin User Role" -+msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" -+ -+#: ../gui/polgen.glade:583 -+msgid "Root Users" -+msgstr "root ব্যবহারকারী" - --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:645 -+msgid "" -+"Select Root Administrator User Role, if this user will be used to administer " -+"the machine while running as root. This user will not be able to login to " -+"the system directly." -+msgstr "" -+"এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " -+"ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " -+"সক্ষম হবেন না।" -+ -+#: ../gui/polgen.glade:647 -+msgid "Root Admin User Role" -+msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" -+ -+#: ../gui/polgen.glade:732 -+msgid "Enter name of application or user role to be confined" -+msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" -+ -+#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 -+msgid "Name" -+msgstr "নাম" -+ -+#: ../gui/polgen.glade:781 -+msgid "Enter complete path for executable to be confined." -+msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" -+ -+#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 -+msgid "..." -+msgstr "..." -+ -+#: ../gui/polgen.glade:823 -+msgid "Enter unique name for the confined application or user role." -+msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" -+ -+#: ../gui/polgen.glade:845 -+msgid "Executable" -+msgstr "এক্সেকিউটেবল" -+ -+#: ../gui/polgen.glade:873 -+msgid "Init script" -+msgstr "Init স্ক্রিপ্ট" -+ -+#: ../gui/polgen.glade:901 -+msgid "Enter complete path to init script used to start the confined application." -+msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" -+ -+#: ../gui/polgen.glade:981 -+msgid "Select user roles that you want to customize" -+msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" -+ -+#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 -+msgid "Select the user roles that will transiton to this applications domains." -+msgstr "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:1055 -+msgid "Select additional domains to which this user role will transition" -+msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" - --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " --#~ "অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:1076 -+msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." -+msgstr "" -+"চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " -+"হবে তা নির্বাচন করুন।" - --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:1203 -+msgid "Select additional domains that this user role will administer" -+msgstr "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 -+msgid "Select the domains that you would like this user administer." -+msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" -+ -+#: ../gui/polgen.glade:1277 -+msgid "Select additional roles for this user" -+msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:1351 -+msgid "Enter network ports that application/user role listens to" -+msgstr "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" -+ -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "TCP পোর্ট" - --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 -+msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" -+"confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার সুযোগ " -+"দেয়।" - --#~ msgid "" --#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " --#~ "only staff_r can do so" --#~ msgstr "" --#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি " --#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 -+#: ../gui/polgen.glade:2068 -+msgid "All" -+msgstr "সকল" - --#~ msgid "Allow users to execute the mount command" --#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+"অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " -+"পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" - --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "" --#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " --#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 -+msgid "600-1024" -+msgstr "600-1024" - --#~ msgid "Allow users to run the dmesg command" --#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -+"উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " -+"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+ -+#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 -+msgid "Unreserved Ports (>1024)" -+msgstr "অসংরক্ষিত পোর্ট (>1024)" -+ -+#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 -+#: ../gui/polgen.glade:2086 -+msgid "Select Ports" -+msgstr "নির্বাচিত পোর্ট" - --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "" --#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " --#~ "(USERCTL=true আবশ্যক)" -+#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 -+msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "" -+"অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার সুযোগ " -+"দেওয়া হয়।" - --#~ msgid "Allow normal user to execute ping" --#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 -+msgid "UDP Ports" -+msgstr "UDP পোর্ট" - --#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" --#~ msgstr "" --#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " --#~ "CDROM, FLOPPY)" -+#: ../gui/polgen.glade:1834 -+msgid "Enter network ports that application/user role connects to" -+msgstr "" -+"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ স্থাপন " -+"করা হবে" - --#~ msgid "Allow users to rw usb devices" --#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" -+#: ../gui/polgen.glade:1958 -+msgid "" -+"Enter a comma separated list of tcp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " -+"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " -+"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" - --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.glade:2111 -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -+"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " -+"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+ -+#: ../gui/polgen.glade:2183 -+msgid "Select common application traits" -+msgstr "সাধারণ অ্যাপ্লিকেশনের বৈশিষ্ট্য নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:2202 -+msgid "Writes syslog messages\t" -+msgstr "syslog বার্তা লেখা হয়\t" -+ -+#: ../gui/polgen.glade:2221 -+msgid "Create/Manipulate temporary files in /tmp" -+msgstr "/tmp-র মধ্যে উপস্থিত অস্থায়ী ফাইল নির্মাণ/পরিবর্তন করুন" -+ -+#: ../gui/polgen.glade:2240 -+msgid "Uses Pam for authentication" -+msgstr "অনুমোদনের জন্য Pam ব্যবহার করুন" -+ -+#: ../gui/polgen.glade:2259 -+msgid "Uses nsswitch or getpw* calls" -+msgstr "nsswitch অথবা getpw* কল ব্যবহার করা হয়" -+ -+#: ../gui/polgen.glade:2278 -+msgid "Uses dbus" -+msgstr "dbus ব্যবহার করা হয়" -+ -+#: ../gui/polgen.glade:2297 -+msgid "Sends audit messages" -+msgstr "অডিট সংক্রান্ত বার্তা পাঠানো হয়" -+ -+#: ../gui/polgen.glade:2316 -+msgid "Interacts with the terminal" -+msgstr "টার্মিন্যালের সাথে যোগাযোগ" -+ -+#: ../gui/polgen.glade:2335 -+msgid "Sends email" -+msgstr "ই-মেইল বার্তা পাঠানো হয়" -+ -+#: ../gui/polgen.glade:2391 -+msgid "Select files/directories that the application manages" -+msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" - --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:2607 -+msgid "" -+"Add Files/Directories that application will need to \"Write\" to. Pid Files, " -+"Log Files, /var/lib Files ..." -+msgstr "" -+"অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ করুন। " -+"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." - --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:2667 -+msgid "Select booleans that the application uses" -+msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:2804 -+msgid "Add/Remove booleans used for this confined application/user" -+msgstr "কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" -+ -+#: ../gui/polgen.glade:2864 -+msgid "Select directory to generate policy in" -+msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" -+ -+#: ../gui/polgen.glade:2882 -+msgid "Policy Directory" -+msgstr "নিয়মনীতির ডিরেক্টরি" -+ -+#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 -+msgid "Generated Policy Files" -+msgstr "উৎপন্ন নিয়মনীতির ফাইল" - --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:2982 -+msgid "" -+"This tool will generate the following: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"Execute shell script as root to compile/install and relabel files/" -+"directories. \n" -+"Use semanage or useradd to map Linux login users to user roles.\n" -+"Put the machine in permissive mode (setenforce 0). \n" -+"Login as the user and test this user role.\n" -+"Use audit2allow -R to generate additional rules for the te file.\n" -+msgstr "" -+"এই সরঞ্জাম দ্বারা নিম্নলিখিত সামগ্রী নির্মিত হবে: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"ফাইল/ডিরেক্টরি কম্পাইল/ইনস্টল ও পুনরায় লেবেল করার জন্য root পরিচয়ে শেল স্ক্রিপ্ট সঞ্চালন করুন। \n" -+"Linux লগ-ইন ব্যবহারকারীর সাথে ব্যবহারকারীদের ভূমিকার যোগসূত্র স্থাপন করার জন্য semange অথবা useradd প্রয়োগ করুন।\n" -+"মেশিনটি permissive (সতর্কতামূলক) মোডে স্থাপন করুন (setenforce 0)। \n" -+"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n" -+"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n" - --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.glade:3025 -+msgid "" -+"This tool will generate the following: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"\n" -+"Execute shell script to compile/install and relabel files/directories. \n" -+"Put the machine in permissive mode (setenforce 0). \n" -+"Run/restart the application to generate avc messages.\n" -+"Use audit2allow -R to generate additional rules for the te file.\n" -+msgstr "" -+"এই সরঞ্জাম দ্বারা নিম্নলিখিত সামগ্রী নির্মিত হবে: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"ফাইল/ডিরেক্টরি কম্পাইল/ইনস্টল ও পুনরায় লেবেল করার জন্য root পরিচয়ে শেল স্ক্রিপ্ট সঞ্চালন করুন। \n" -+"মেশিনটি permissive (সতর্কতামূলক) মোডে স্থাপন করুন (setenforce 0)। \n" -+"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n" -+"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n" -+ -+#: ../gui/polgen.glade:3127 -+msgid "Add Booleans Dialog" -+msgstr "বুলিয়ান ডায়লগ যোগ করুন" -+ -+#: ../gui/polgen.glade:3200 -+msgid "Boolean Name" -+msgstr "বুলিয়ান নাম" -+ -+#: ../gui/polgengui.py:177 -+msgid "Role" -+msgstr "Role" -+ -+#: ../gui/polgengui.py:184 -+msgid "Existing_User" -+msgstr "উপস্থিত_ব্যবহারকারী" -+ -+#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 -+msgid "Application" -+msgstr "অ্যাপ্লিকেশন" -+ -+#: ../gui/polgengui.py:269 -+#, python-format -+msgid "%s must be a directory" -+msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" -+ -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 -+msgid "You must select a user" -+msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" -+ -+#: ../gui/polgengui.py:453 -+msgid "Select executable file to be confined." -+msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" -+ -+#: ../gui/polgengui.py:464 -+msgid "Select init script file to be confined." -+msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" -+ -+#: ../gui/polgengui.py:474 -+msgid "Select file(s) that confined application creates or writes" -+msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" - --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgengui.py:481 -+msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "" -+"কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য ডিরেক্টরি " -+"নির্বাচন করুন" - --#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" --#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" -+#: ../gui/polgengui.py:541 -+msgid "Select directory to generate policy files in" -+msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" - --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgengui.py:554 -+#, python-format -+msgid "" -+"Type %s_t already defined in current policy.\n" -+"Do you want to continue?" -+msgstr "" -+"বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" -+"এগিয়ে যেতে ইচ্ছুক কি?" - --#~ msgid "XEN" --#~ msgstr "XEN" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 -+msgid "Verify Name" -+msgstr "নাম পরীক্ষণ" - --#~ msgid "Allow xen to read/write physical disk devices" --#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" -+#: ../gui/polgengui.py:558 -+#, python-format -+msgid "" -+"Module %s.pp already loaded in current policy.\n" -+"Do you want to continue?" -+msgstr "" -+"বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" -+"এগিয়ে যেতে ইচ্ছুক কি?" - --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgengui.py:604 -+msgid "You must enter a name" -+msgstr "নাম উল্লেখ করা আবশ্যক" - --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgengui.py:610 -+msgid "You must enter a executable" -+msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" - --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 -+msgid "Configue SELinux" -+msgstr "SELinux কনফিগার করুন" - --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.py:174 -+#, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " -+msgstr "পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " - --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.py:204 -+msgid "You must enter a name for your confined process/user" -+msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" - --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/polgen.py:282 -+msgid "USER Types are not allowed executables" -+msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" - --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "" --#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " --#~ "ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.py:288 -+msgid "Only DAEMON apps can use an init script" -+msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" - --#~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" --#~ msgstr "" --#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " --#~ "ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.py:306 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " - --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" -+#: ../gui/polgen.py:327 -+msgid "USER Types automatically get a tmp type" -+msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" - --#~ msgid "Delete %s" --#~ msgstr "%s মুছে ফেলুন" -+#: ../gui/polgen.py:729 -+msgid "You must enter the executable path for your confined process" -+msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" - --#~ msgid "Add %s" --#~ msgstr "%s যোগ করুন" -+#: ../gui/polgen.py:848 -+msgid "Type Enforcement file" -+msgstr "ধরন প্রয়োগকারী ফাইল" - --#~ msgid "Modify %s" --#~ msgstr "%s পরিবর্তন করুন" -+#: ../gui/polgen.py:849 -+msgid "Interface file" -+msgstr "ইন্টারফেস সংক্রান্ত ফাইল" - --#~ msgid "Permissive" --#~ msgstr "Permissive (সতর্কতামূলক)" -+#: ../gui/polgen.py:850 -+msgid "File Contexts file" -+msgstr "ফাইল কনটেক্সটের ফাইল" - --#~ msgid "Enforcing" --#~ msgstr "Enforcing (সম্পূর্ণ সক্রিয়)" -+#: ../gui/polgen.py:851 -+msgid "Setup Script" -+msgstr "প্রস্তুতির স্ক্রিপ্ট" - --#~ msgid "Disabled" --#~ msgstr "Disabled (নিষ্ক্রিয়)" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 -+msgid "Network Port" -+msgstr "নেটওয়ার্ক পোর্ট" - --#~ msgid "Status" --#~ msgstr "অবস্থা" -+#: ../gui/portsPage.py:85 -+msgid "" -+"SELinux Port\n" -+"Type" -+msgstr "" -+"SELinux পোর্ট\n" -+"ধরন" - --#~ msgid "system-config-selinux" --#~ msgstr "system-config-selinux" -+#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+msgid "Protocol" -+msgstr "প্রোটোকল" - --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "" --#~ "স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n" --#~ "স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ " -+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+msgid "" -+"MLS/MCS\n" -+"Level" -+msgstr "" -+"MLS/MCS\n" -+"স্তর" - --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে" -+#: ../gui/portsPage.py:101 -+msgid "Port" -+msgstr "পোর্ট" -+ -+#: ../gui/portsPage.py:207 -+#, python-format -+msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -+msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " -+ -+#: ../gui/portsPage.py:252 -+msgid "List View" -+msgstr "তালিকা অনুসারে প্রদর্শন" -+ -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 -+msgid "Group View" -+msgstr "সংকলন অনুযায়ী প্রদর্শন" -+ -+#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 -+#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 -+#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 -+#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 -+#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 -+#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 -+#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 -+#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 -+#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 -+#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 -+#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 -+#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 -+#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 -+#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 -+#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 -+#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 -+#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 -+#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 -+#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 -+#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 -+#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 -+#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 -+#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 -+#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 -+#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 -+#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 -+#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 -+#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 -+#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 -+#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 -+#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 -+#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 -+#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 -+#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 -+#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 -+#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 -+#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 -+#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 -+#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 -+#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 -+#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 -+#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 -+#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 -+#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 -+#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 -+msgid "SELinux Service Protection" -+msgstr "SELinux Service Protection" -+ -+#: ../gui/selinux.tbl:1 -+msgid "Disable SELinux protection for acct daemon" -+msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 -+#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 -+#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 -+#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 -+msgid "Admin" -+msgstr "অ্যাডমিন" -+ -+#: ../gui/selinux.tbl:2 -+msgid "Allow all daemons to write corefiles to /" -+msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:3 -+msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 -+#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 -+#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 -+#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 -+#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 -+msgid "User Privs" -+msgstr "ব্যবহারকারীর অধিকার" - --#~ msgid "Add SELinux Network Ports" --#~ msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" -+#: ../gui/selinux.tbl:4 -+msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type" -+#: ../gui/selinux.tbl:5 -+msgid "Allow guest SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - --#~ msgid "" --#~ "tcp\n" --#~ "udp" --#~ msgstr "" --#~ "tcp\n" --#~ "udp" -+#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 -+msgid "Memory Protection" -+msgstr "মেমরি সংরক্ষণ" -+ -+#: ../gui/selinux.tbl:6 -+msgid "Allow java executable stack" -+msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 -+#: ../gui/selinux.tbl:209 -+msgid "Mount" -+msgstr "Mount" -+ -+#: ../gui/selinux.tbl:7 -+msgid "Allow mount to mount any file" -+msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:8 -+msgid "Allow mount to mount any directory" -+msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:9 -+msgid "Allow mplayer executable stack" -+msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 -+#: ../gui/selinux.tbl:188 -+msgid "SSH" -+msgstr "SSH" -+ -+#: ../gui/selinux.tbl:10 -+msgid "Allow ssh to run ssh-keysign" -+msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" - --#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "SELinux MLS/MCS\n" --#~ "মাত্রা" -+#: ../gui/selinux.tbl:11 -+msgid "Allow staff SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - --#~ msgid "File Specification" --#~ msgstr "ফাইলের বৈশিষ্ট্য" +#: ../gui/selinux.tbl:12 -+msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "File Type" --#~ msgstr "ফাইলের ধরন" +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" @@ -24607,24 +24900,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত " +"ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "" --#~ "all files\n" --#~ "regular file\n" --#~ "directory\n" --#~ "character device\n" --#~ "block device\n" --#~ "socket\n" --#~ "symbolic link\n" --#~ "named pipe\n" --#~ msgstr "" --#~ "সর্বধরনের ফাইল\n" --#~ "সাধারণ ফাইল\n" --#~ "ডিরেক্টরি\n" --#~ "ক্যারেক্টার ডিভাইস\n" --#~ "ব্লক-ডিভাইস\n" --#~ "সকেট\n" --#~ "সিম্বলিক লিঙ্ক\n" --#~ "নেমড পাইপ\n" +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নেটওয়ার্ক কনফিগারেশন" @@ -24633,20 +24910,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow unlabeled packets to flow on the network" +msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে" --#~ msgid "MLS" --#~ msgstr "MLS" +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:15 -+msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Add SELinux User" --#~ msgstr "SELinux ব্যবহারকারী যোগ করুন" +-#~ msgid "rsync" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা হবে" -+ ++msgstr "" ++"আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা হবে" + +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -24668,16 +24949,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow clients to write to X shared memory" +msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" --#~ msgid "SELinux Administration" --#~ msgstr "SELinux পরিচালনা" +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:20 -+msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Add" --#~ msgstr "যোগ করুন" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -24718,8 +25000,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান করা " +"হবে" --#~ msgid "_Properties" --#~ msgstr "বৈশিষ্ট্য (_P)" +-#~ msgid "SASL authentication server" +-#~ msgstr "SASL অনুমোদনের সার্ভার" +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -24764,8 +25046,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "_Delete" --#~ msgstr "মুছে ফেলুন (_D)" +-#~ msgid "Allow sasl authentication server to read /etc/shadow" +-#~ msgstr "" +-#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -24774,8 +25057,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, অপসারণযোগ্য " +"ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল" --#~ msgid "Select Management Object" --#~ msgstr "পরিচালনার বিষয় নির্বাচন করুন" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "" +-#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা " +-#~ "হবে" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -24966,8 +25253,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Compatibility" +msgstr "সুসংগতি" --#~ msgid "Select:" --#~ msgstr "নির্বাচন করুন:" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -25089,11 +25376,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" -+msgstr "evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা হবে" -+ ++msgstr "" ++"evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা হবে" + +-#~ msgid "Do not allow any processes to load kernel modules" +-#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -25255,16 +25547,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for readahead" +msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "System Default Enforcing Mode" --#~ msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড" +-#~ msgid "Do not allow any processes to modify kernel SELinux policy" +-#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ করার " +"অনুমতি প্রদান করা হবে (default_t)" --#~ msgid "Current Enforcing Mode" --#~ msgstr "বর্তমানে প্রয়োগ হওয়া মোড" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -25316,113 +25608,172 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" -+ + +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:165 -+msgid "Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা হবে" -+ ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" ++msgstr "" ++"X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা হবে" + +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-এ রূপান্তরের অনুমতি প্রদান করা হবে না, sudo ও su প্রভাবিত হবে" -+ + +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" -+ + +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" -+ + +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Spam Protection" +-#~ msgstr "স্প্যাম থেকে সুরক্ষা" +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Allow spamd to access home directories" +-#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Squid" +-#~ msgstr "Squid" +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "স্প্যাম থেকে সুরক্ষা" -+ + +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" +-#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" -+ + +-#~ msgid "" +-#~ "Allow staff_r users to search the sysadm home dir and read files (such as " +-#~ "~/.bashrc)" +-#~ msgstr "" +-#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে " +-#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" -+ + +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "সার্বজনীন SSL টানেল" +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" -+ + +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "" +-#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" -+ + +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ + +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" --#~ msgid "System Default Policy Type: " --#~ msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: " +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -25431,8 +25782,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে অনুসন্ধান ও " +"ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " --#~ msgid "Relabel on next reboot." --#~ msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সার্বজনীন SSL টানেল" @@ -25485,8 +25836,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for uml daemon" +msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Revert boolean setting to system default" --#~ msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " @@ -25496,8 +25847,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল অবস্থায় " +"সঞ্চালিত হবে।" --#~ msgid "Toggle between Customized and All Booleans" --#~ msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " @@ -25511,16 +25862,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Filter" --#~ msgstr "ফিল্টার" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " +"অনুমতি প্রদান করা হবে" --#~ msgid "Add File Context" --#~ msgstr "ফাইল কনটেক্সট যোগ করা হবে" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -25529,8 +25880,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for uptimed daemon" +msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Modify File Context" --#~ msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -25539,62 +25890,82 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি প্রদান " +"করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" --#~ msgid "Delete File Context" --#~ msgstr "ফাইল কনটেক্সট মুছে ফেলুন" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ " +-#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " +-#~ "অবস্থায় সঞ্চালিত হবে।" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" --#~ msgid "Toggle between all and customized file context" --#~ msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন" +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " +-#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-" +-#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " +"(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" --#~ msgid "Add SELinux User Mapping" --#~ msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে" +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন" +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " +-#~ "অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " +"(USERCTL=true আবশ্যক)" --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" --#~ msgid "Add Translation" --#~ msgstr "অনুবাদ যোগ করা হবে" +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " +"CDROM, FLOPPY)" --#~ msgid "Modify Translation" --#~ msgstr "অনুবাদ পরিবর্তন করুন" +-#~ msgid "" +-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " +-#~ "only staff_r can do so" +-#~ msgstr "" +-#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি " +-#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" --#~ msgid "Delete Translation" --#~ msgstr "অনুবাদ মুছে ফেলুন" +-#~ msgid "Allow users to execute the mount command" +-#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" -+msgstr "ব্যবহারকারীদের TCP সার্ভার সঞ্চালনের অনুমতি প্রদান করা হবে (পোর্টের সাথে বাইন্ড করা হবে ও একই ডোমেইন ও বাইরের ডোমেইনের ব্যবহারকারীদের থেকে আগত সংযোগ গ্রহণ করা হবে) এটি নিষ্ক্রিয় করা হলে FTP passive মোড স্থাপন করা হবে ও অন্যান্য প্রোটোকল পরিবর্তন হতে পারে" ++msgstr "" ++"ব্যবহারকারীদের TCP সার্ভার সঞ্চালনের অনুমতি প্রদান করা হবে (পোর্টের সাথে বাইন্ড করা " ++"হবে ও একই ডোমেইন ও বাইরের ডোমেইনের ব্যবহারকারীদের থেকে আগত সংযোগ গ্রহণ করা " ++"হবে) এটি নিষ্ক্রিয় করা হলে FTP passive মোড স্থাপন করা হবে ও অন্যান্য প্রোটোকল " ++"পরিবর্তন হতে পারে" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" @@ -25660,85 +26031,86 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Modify SELinux User" --#~ msgstr "SELinux ব্যবহারকারী পরিবর্তন করুন" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "" +-#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " +-#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " +"ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" --#~ msgid "Add Network Port" --#~ msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে" +-#~ msgid "Allow users to run the dmesg command" +-#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " +"ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে" --#~ msgid "Edit Network Port" --#~ msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "" +-#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " +-#~ "(USERCTL=true আবশ্যক)" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" --#~ msgid "Delete Network Port" --#~ msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন" +-#~ msgid "Allow normal user to execute ping" +-#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s মুছে ফেলুন" --#~ msgid "Toggle between Customized and All Ports" --#~ msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন" +-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgstr "" +-#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " +-#~ "CDROM, FLOPPY)" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ করুন" --#~ msgid "Generate new policy module" --#~ msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন" +-#~ msgid "Allow users to rw usb devices" +-#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পরিবর্তন করুন" --#~ msgid "Load policy module" --#~ msgstr "নিয়মনীতির মডিউল লোড করা হবে" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "Permissive (সতর্কতামূলক)" --#~ msgid "Remove loadable policy module" --#~ msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "Enforcing (সক্রিয়)" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled (নিষ্ক্রিয়)" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অবস্থা" --#~ msgid "" --#~ "Enable/Disable additional audit rules, that are normally not reported in " --#~ "the log files." --#~ msgstr "" --#~ "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা " --#~ "হবে।" +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" -+msgstr "নিয়মনীতির ধরন পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেমের লেবেল নতুন করে লেখা হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" ++msgstr "" ++"নিয়মনীতির ধরন পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেমের " ++"লেবেল নতুন করে লেখা হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক " ++"সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" --#~ msgid "Sensitvity Level" --#~ msgstr "সংবেদনশীলতার মাত্রা" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -25747,23 +26119,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" -+msgstr "SELinux-র অবস্থা disabled (নিষ্ক্রিয়) হিসাবে ধার্য করা জন্য, পুনরায় বুট করা আবশ্যক। পরে SELinux পুনরায় সক্রিয় করার সময় সিস্টেমের লেবেল নতুন করে লেখা হবে এবং এই কাজে অনেক সময় ব্যয় হয়। এই কারণে নিষ্ক্রিয় না করাই বাঞ্ছনীয়। SELinux-র কারণে আপনার সিস্টেমে কোনো সমস্যা হচ্ছে কি না জানার জন্য, SELinux permissive (সতর্কতামূলক) মোডে নির্ধারণ করুন। এই মোডে নিয়মনীতি প্রয়োগ করা হবে না কিন্তু উৎপন্ন ত্রুটির লগ সংরক্ষণ করা হবে। Permissive (সতর্কতামূলক) মোড নির্ধারণের জন্য পুনরায় বুট করা আবশ্যক নয় এগিয়ে যেতে ইচ্ছুক কি?" ++msgstr "" ++"SELinux-র অবস্থা disabled (নিষ্ক্রিয়) হিসাবে ধার্য করা জন্য, পুনরায় বুট করা আবশ্যক। " ++"পরে SELinux পুনরায় সক্রিয় করার সময় সিস্টেমের লেবেল নতুন করে লেখা হবে এবং এই কাজে " ++"অনেক সময় ব্যয় হয়। এই কারণে নিষ্ক্রিয় না করাই বাঞ্ছনীয়। SELinux-র কারণে আপনার " ++"সিস্টেমে কোনো সমস্যা হচ্ছে কি না জানার জন্য, SELinux permissive (সতর্কতামূলক) মোডে " ++"নির্ধারণ করুন। এই মোডে নিয়মনীতি প্রয়োগ করা হবে না কিন্তু উৎপন্ন ত্রুটির লগ সংরক্ষণ " ++"করা হবে। Permissive (সতর্কতামূলক) মোড নির্ধারণের জন্য পুনরায় বুট করা আবশ্যক নয় " ++"এগিয়ে যেতে ইচ্ছুক কি?" --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" -+msgstr "SELinux-র enabled (সক্রিয়) মোডে পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেমের লেবেল পরিবর্তিত হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" ++msgstr "" ++"SELinux-র enabled (সক্রিয়) মোডে পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ " ++"ফাইল-সিস্টেমের লেবেল পরিবর্তিত হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন " ++"করতে অনেক সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Requires value" --#~ msgstr "মান আবশ্যক" +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -25772,19 +26154,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n" +"স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ " --#~ msgid "" --#~ "\n" --#~ "\n" --#~ "semodule -i %s\n" --#~ "\n" --#~ msgstr "" --#~ "\n" --#~ "\n" --#~ "semodule -i %s\n" --#~ "\n" +-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" +-#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে" + @@ -25793,37 +26166,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux Type" - --#~ msgid "Invalid prefix %s" --#~ msgstr "প্রেফিক্স বৈধ নয় %s" ++ +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"মাত্রা" - --#~ msgid "Allow application/user role to bind to any tcp ports > 1024" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো tcp পোর্টের সাথে bind করার " --#~ "সুযোগ দেওয়া হবে" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "ফাইলের বৈশিষ্ট্য" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "ফাইলের ধরন" --#~ msgid "Allows confined application/user role to bind to any tcp port" --#~ msgstr "" --#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো tcp পোর্টের সাথে bind করার " --#~ "সুযোগ দেয়।" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -25843,50 +26200,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সিম্বলিক লিঙ্ক\n" +"নেমড পাইপ\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "SELinux ব্যবহারকারী যোগ করুন" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux পরিচালনা" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "যোগ করুন" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "বৈশিষ্ট্য (_P)" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "মুছে ফেলুন (_D)" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "পরিচালনার বিষয় নির্বাচন করুন" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "নির্বাচন করুন:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড" --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " --#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " --#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "XEN" +-#~ msgstr "XEN" ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" @@ -25896,205 +26248,459 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"Permissive (সতর্কতামূলক)\n" +"Enforcing (সক্রিয়)\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "বর্তমানে প্রয়োগ হওয়া মোড" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: " --#~ msgid "SELinux Policy Generation Druid" --#~ msgstr "SELinux পলিসি নির্মাণের Druid" -+#: ../gui/system-config-selinux.glade:1656 +-#~ msgid "Allow xen to read/write physical disk devices" +-#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." -+msgstr "পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেম নতুন করে লেবেল করা হবে কি না তা নির্ধারণ করুন। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। নিয়মনীতির ধরন পরিবর্তন করা হলে অথবা disabled (নিষ্ক্রিয়) থেকে enforcing (সক্রিয়) অবস্থায় পরিবর্তনের সময় নতুন করে লেবেল নির্ধারণ করা আবশ্যক।" ++msgstr "" ++"পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেম নতুন করে লেবেল করা হবে কি না তা " ++"নির্ধারণ করুন। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক সময় ব্যয় " ++"হওয়ার সম্ভাবনা রয়েছে। নিয়মনীতির ধরন পরিবর্তন করা হলে অথবা disabled (নিষ্ক্রিয়) " ++"থেকে enforcing (সক্রিয়) অবস্থায় পরিবর্তনের সময় নতুন করে লেবেল নির্ধারণ করা আবশ্যক।" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "বুলিয়ানের লক-ডাউন ইউজার্ড সঞ্চালন করা হবে" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "ফিল্টার" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "ফাইল কনটেক্সট যোগ করা হবে" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "ফাইল কনটেক্সট মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "ব্যবহারকারী যোগ করুন" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "ব্যবহারকারী পরিবর্তন করুন" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "ব্যবহারকারী মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "অনুবাদ যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "অনুবাদ পরিবর্তন করুন" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "অনুবাদ মুছে ফেলুন" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "নিয়মনীতির মডিউল লোড করা হবে" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে" --#~ msgid "Unreserved Ports (> 1024)" --#~ msgstr "অসংরক্ষিত পোর্ট (> 1024)" -+#: ../gui/system-config-selinux.glade:3059 +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." -+msgstr "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা হবে।" -+ -+#: ../gui/system-config-selinux.glade:3179 ++msgstr "" ++"লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা হবে।" + +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "label44" -+ -+#: ../gui/system-config-selinux.glade:3216 + +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "প্রসেসটি permissive (সতর্কতামূলক) মোডে পরিবর্তন করুন।" -+ -+#: ../gui/system-config-selinux.glade:3234 + +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "প্রসেসটি enforcing (সক্রিয়) মোডে পরিবর্তন করুন।" -+ -+#: ../gui/system-config-selinux.glade:3326 + +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "প্রসেসের ডোমেইন" -+ -+#: ../gui/system-config-selinux.glade:3354 + +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "label59" -+ -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "সংবেদনশীলতার মাত্রা" --#~ msgid "Use this checkbutton if your app calls bindresvport with 0." +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" --#~ "আপনার অ্যাপ্লিকেশন দ্বারা 0 মান সহ bindresvport কল করা হলে এই চেক-বাটনটি " --#~ "ব্যবহার করুন।" +-#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " +-#~ "ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" + #~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "" +-#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " +-#~ "ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না: %s" + +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" ++#~ msgid "Level" ++#~ msgstr "স্তর" + +-#~ msgid "Delete %s" +-#~ msgstr "%s মুছে ফেলুন" ++#~ msgid "Translation" ++#~ msgstr "অনুবাদ" + +-#~ msgid "Add %s" +-#~ msgstr "%s যোগ করুন" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " + +-#~ msgid "Modify %s" +-#~ msgstr "%s পরিবর্তন করুন" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "স্তর বৈধ নয় '%s' " + +-#~ msgid "Permissive" +-#~ msgstr "Permissive (সতর্কতামূলক)" ++#~ msgid "%s already defined in translations" ++#~ msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে" + +-#~ msgid "Enforcing" +-#~ msgstr "Enforcing (সম্পূর্ণ সক্রিয়)" +- +-#~ msgid "Disabled" +-#~ msgstr "Disabled (নিষ্ক্রিয়)" +- +-#~ msgid "Status" +-#~ msgstr "অবস্থা" +- +-#~ msgid "system-config-selinux" +-#~ msgstr "system-config-selinux" +- +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "" +-#~ "স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n" +-#~ "স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ " +- +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে" +- +-#~ msgid "Add SELinux Network Ports" +-#~ msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" +- +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type" +- +-#~ msgid "" +-#~ "tcp\n" +-#~ "udp" +-#~ msgstr "" +-#~ "tcp\n" +-#~ "udp" ++#~ msgid "%s not defined in translations" ++#~ msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" + + #~ msgid "" + #~ "SELinux MLS/MCS\n" +@@ -2727,97 +3570,6 @@ + #~ "SELinux MLS/MCS\n" + #~ "মাত্রা" + +-#~ msgid "File Specification" +-#~ msgstr "ফাইলের বৈশিষ্ট্য" +- +-#~ msgid "File Type" +-#~ msgstr "ফাইলের ধরন" +- +-#~ msgid "" +-#~ "all files\n" +-#~ "regular file\n" +-#~ "directory\n" +-#~ "character device\n" +-#~ "block device\n" +-#~ "socket\n" +-#~ "symbolic link\n" +-#~ "named pipe\n" +-#~ msgstr "" +-#~ "সর্বধরনের ফাইল\n" +-#~ "সাধারণ ফাইল\n" +-#~ "ডিরেক্টরি\n" +-#~ "ক্যারেক্টার ডিভাইস\n" +-#~ "ব্লক-ডিভাইস\n" +-#~ "সকেট\n" +-#~ "সিম্বলিক লিঙ্ক\n" +-#~ "নেমড পাইপ\n" +- +-#~ msgid "MLS" +-#~ msgstr "MLS" +- +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux ব্যবহারকারী যোগ করুন" +- +-#~ msgid "SELinux Administration" +-#~ msgstr "SELinux পরিচালনা" +- +-#~ msgid "Add" +-#~ msgstr "যোগ করুন" +- +-#~ msgid "_Properties" +-#~ msgstr "বৈশিষ্ট্য (_P)" +- +-#~ msgid "_Delete" +-#~ msgstr "মুছে ফেলুন (_D)" +- +-#~ msgid "Select Management Object" +-#~ msgstr "পরিচালনার বিষয় নির্বাচন করুন" +- +-#~ msgid "Select:" +-#~ msgstr "নির্বাচন করুন:" +- +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড" +- +-#~ msgid "Current Enforcing Mode" +-#~ msgstr "বর্তমানে প্রয়োগ হওয়া মোড" +- +-#~ msgid "System Default Policy Type: " +-#~ msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: " +- +-#~ msgid "Relabel on next reboot." +-#~ msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।" +- +-#~ msgid "Revert boolean setting to system default" +-#~ msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে" +- +-#~ msgid "Toggle between Customized and All Booleans" +-#~ msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন" +- +-#~ msgid "Filter" +-#~ msgstr "ফিল্টার" +- +-#~ msgid "Add File Context" +-#~ msgstr "ফাইল কনটেক্সট যোগ করা হবে" +- +-#~ msgid "Modify File Context" +-#~ msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে" +- +-#~ msgid "Delete File Context" +-#~ msgstr "ফাইল কনটেক্সট মুছে ফেলুন" +- +-#~ msgid "Toggle between all and customized file context" +-#~ msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন" +- +-#~ msgid "Add SELinux User Mapping" +-#~ msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে" +- +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন" +- +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" +- + #~ msgid "Add Translation" + #~ msgstr "অনুবাদ যোগ করা হবে" + +@@ -2827,94 +3579,8 @@ + #~ msgid "Delete Translation" + #~ msgstr "অনুবাদ মুছে ফেলুন" + +-#~ msgid "Modify SELinux User" +-#~ msgstr "SELinux ব্যবহারকারী পরিবর্তন করুন" +- +-#~ msgid "Add Network Port" +-#~ msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে" +- +-#~ msgid "Edit Network Port" +-#~ msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা" +- +-#~ msgid "Delete Network Port" +-#~ msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন" +- +-#~ msgid "Toggle between Customized and All Ports" +-#~ msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন" +- +-#~ msgid "Generate new policy module" +-#~ msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন" +- +-#~ msgid "Load policy module" +-#~ msgstr "নিয়মনীতির মডিউল লোড করা হবে" +- +-#~ msgid "Remove loadable policy module" +-#~ msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে" +- +-#~ msgid "" +-#~ "Enable/Disable additional audit rules, that are normally not reported in " +-#~ "the log files." +-#~ msgstr "" +-#~ "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা " +-#~ "হবে।" ++#~ msgid "label40" ++#~ msgstr "label40" + + #~ msgid "Sensitvity Level" + #~ msgstr "সংবেদনশীলতার মাত্রা" +- +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" +- +-#~ msgid "Requires value" +-#~ msgstr "মান আবশ্যক" +- +-#~ msgid "" +-#~ "\n" +-#~ "\n" +-#~ "semodule -i %s\n" +-#~ "\n" +-#~ msgstr "" +-#~ "\n" +-#~ "\n" +-#~ "semodule -i %s\n" +-#~ "\n" +- +-#~ msgid "Invalid prefix %s" +-#~ msgstr "প্রেফিক্স বৈধ নয় %s" +- +-#~ msgid "Allow application/user role to bind to any tcp ports > 1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো tcp পোর্টের সাথে bind করার " +-#~ "সুযোগ দেওয়া হবে" +- +-#~ msgid "Allows confined application/user role to bind to any tcp port" +-#~ msgstr "" +-#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো tcp পোর্টের সাথে bind করার " +-#~ "সুযোগ দেয়।" +- +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " +-#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " +-#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" +- +-#~ msgid "SELinux Policy Generation Druid" +-#~ msgstr "SELinux পলিসি নির্মাণের Druid" +- +-#~ msgid "Unreserved Ports (> 1024)" +-#~ msgstr "অসংরক্ষিত পোর্ট (> 1024)" +- +-#~ msgid "Use this checkbutton if your app calls bindresvport with 0." +-#~ msgstr "" +-#~ "আপনার অ্যাপ্লিকেশন দ্বারা 0 মান সহ bindresvport কল করা হলে এই চেক-বাটনটি " +-#~ "ব্যবহার করুন।" +- -#~ msgid "" -#~ "Enforcing\n" -#~ "Permissive\n" @@ -26105,72 +26711,133 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Disabled\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.74/po/bn.po --- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bn.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/bn.po 2009-10-15 10:54:35.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,11 +77,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -109,797 +109,818 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -26181,458 +26848,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -26640,450 +27307,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1270,3 +1291,2061 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" + @@ -27092,13 +27775,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" + @@ -27120,7 +27803,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -27147,7 +27830,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -27155,15 +27838,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "" + @@ -27217,11 +27896,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -27238,7 +27917,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -27248,7 +27927,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -27270,7 +27949,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -27280,7 +27959,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -27290,7 +27969,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -27300,7 +27979,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -27315,7 +27994,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -27566,106 +28245,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -27698,7 +28403,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -28826,18 +29531,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -28878,7 +29579,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -28887,25 +29587,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -28917,58 +29611,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -28976,250 +29670,301 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.74/po/bs.po --- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/bs.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/bs.po 2009-10-15 10:54:35.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: 2007-01-23 16:51+0100\n" "Last-Translator: Adnan Hodzic \n" "Language-Team: Bosnian \n" -@@ -125,7 +125,9 @@ - msgid "Level" +@@ -79,14 +79,14 @@ + msgid "Could not set exec context to %s.\n" + msgstr "Nije moguće postaviti exec kontekst za %s.\n" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + #, fuzzy + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + "\n" + "******************** VAŽNO ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" msgstr "" +@@ -116,806 +116,827 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS računalima" +- -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "" - -@@ -149,773 +151,772 @@ - msgid "%s not defined in translations" - msgstr "%s nije definiran u prijevodima" - +-msgid "Level" +-msgstr "" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Neispravna razina '%s'. " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s već je definiran u prijevodima" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s nije definiran u prijevodima" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:209 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:213 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:228 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:232 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 #, fuzzy msgid "Could not list SELinux modules" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" ++msgstr "" ++ ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:282 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Dodavanje uloge %s za %s nije moguće" ++ ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -29230,463 +29975,463 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Nije moguće provjeriti je li mapiranje za prijavu %s određeno" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "Mapiranje prijave za %s već je određeno" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "Izrada mapiranja prijave za %s nije moguća" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "Zadavanje MLS raspona za %s nije moguće" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "Zadavanje SELinux korisnika za %s nije moguće" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "Dodavanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 #, fuzzy msgid "add SELinux user mapping" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "Zahtijeva seuser ili serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "Mapiranje prijave za %s nije određeno" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "Propitivanje seusera za %s nije moguće" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "Uređivanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Mapiranje prijave za %s određeno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "Brisanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "Ispisivanje popisa mapiranja prijava nije moguće" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "Potrebna je SELinux vrsta" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Nije moguće provjeriti je li SELinux korisnik %s određen" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux korisnik %s već je određen" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "Izrada SELinux korisnika za %s nije moguća" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "Dodavanje uloge %s za %s nije moguće" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "Zadavanje MLS razine za %s nije moguće" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "Dodavanje prefiksa %s za %s nije moguće" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "Izvlačenje ključa za %s nije moguće" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "Zahtijeva prefiks, uloge, razinu ili raspon" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "Zahtijeva prefiks ili uloge" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux korisnik %s nije određen" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "Propitivanje korisnika za %s nije moguće" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "Uređivanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux korisnik %s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "Brisanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "Ispisivanje popisa uloga korisnika %s nije moguće" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "Potreban je UDP ili TCP protokol" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "Izrada ključa za %s/%s nije moguća" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "Potrebna je vrsta" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Nije moguće provjeriti je li port %s/%s određen" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s već je određen" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "Izrada porta za %s/%s nije moguća" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "Izrada konteksta za %s/%s nije moguća" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Zadavanje korisnika u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Zadavanje uloge u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Zadavanje vrste u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Zadavanje MLS polja u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "Zadavanje konteksta porta za %s/%s nije moguće" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "Zahtijeva setype ili serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "Zahtijeva setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s nije određen" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "Uređivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 #, fuzzy msgid "Could not list the ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 #, fuzzy msgid "Node Address is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 #, fuzzy msgid "Node Netmask is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "Potrebna je SELinux vrsta" @@ -29694,453 +30439,469 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Nije moguće provjeriti je li port %s/%s određen" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Port %s/%s već je određen" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "Izrada konteksta za %s nije moguća" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s nije određen" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Uređivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Brisanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 #, fuzzy msgid "Could not list addrs" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "Nije moguće provjeriti je li sučelje %s određeno" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "Sučelje %s već je određeno" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "Izrada sučelja za %s nije moguće" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "Zadavanje korisnika u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "Zadavanje uloge u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "Zadavanje vrste u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Zadavanje MLS polja u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "Zadavanje konteksta sučelja za %s nije moguće" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "Zadavanje konteksta poruke za %s nije moguće" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "Dodavanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "Sučelje %s nije određeno" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "Propitivanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "Uređivanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Sučelje %s određeno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "Brisanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "Ispisivanje popisa sučelja nije moguće" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Kontekst datoteke za %s već je određen" ++ ++#: ../semanage/seobject.py:1451 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux korisnik %s ne postoji" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Nije moguće provjeriti je li kontekst datoteke za %s određen" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "Kontekst datoteke za %s već je određen" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "Izrada konteksta datoteke za %s nije moguća" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "Zahtijeva setype, serange ili seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "Kontekst datoteke za %s nije određen" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "Propitivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "Uređivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 #, fuzzy msgid "Could not list the file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "Kontekst datoteke za %s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "Izrada popisa konteksta lokalnih datoteka nije moguća" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Nije moguće provjeriti je li Booleova vrijednost %s određena" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "Booleova vrijednost %s nije određena" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "Propitivanje konteksta datoteke %s nije moguće" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Potrebno je odrediti prefiks" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "Uređivanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Booleova vrijednost %s određena je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "Ispisivanje popisa Booleovih vrijednosti nije moguće" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1291,86 +1292,2094 @@ +@@ -1291,86 +1312,2102 @@ msgid "Options Error %s " msgstr "Greška opcija %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "Prijevodi nisu podržani na ne-MLS računalima" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" @@ -30157,16 +30918,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#~ msgid "Login '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Greška pri slanju poruke provjere.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" @@ -30200,7 +30961,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generiranje datoteke prisile vrste: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" @@ -30242,7 +31003,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Provjera autentičnosti %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" @@ -30256,35 +31017,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Dodavanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++msgid "Enable Audit" ++msgstr "" + -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Brisanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "" -+ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Čitanje pohrane pravila nije moguće." +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" @@ -30327,11 +31087,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -30348,7 +31108,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -30358,7 +31118,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -30380,7 +31140,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -30390,7 +31150,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -30400,7 +31160,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -30410,7 +31170,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -30425,7 +31185,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -30532,7 +31292,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" -+ + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" @@ -30585,11 +31345,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" - ++ +#: ../gui/polgen.glade:2297 #, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Čitanje pohrane pravila nije moguće." +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Potrebna je SELinux vrsta" +msgid "Sends audit messages" +msgstr "Greška pri slanju poruke provjere.\n" + @@ -30661,7 +31421,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" - ++ +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" @@ -30679,114 +31439,138 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 - #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Potrebna je SELinux vrsta" ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#, fuzzy +msgid "You must select a user" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +#, fuzzy +msgid "You must enter a name" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +#, fuzzy +msgid "You must enter a executable" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generiranje datoteke prisile vrste: %s.te" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +#, fuzzy +msgid "Interface file" +msgstr "Sučelje %s nije određeno" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +#, fuzzy +msgid "File Contexts file" +msgstr "Kontekst datoteke za %s nije određen" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -30819,7 +31603,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -31950,18 +32734,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -32002,7 +32782,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -32011,26 +32790,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +#, fuzzy +msgid "SELinux Type" +msgstr "Potrebna je SELinux vrsta" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -32042,59 +32815,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +#, fuzzy +msgid "Add SELinux User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -32102,186 +32875,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Uređivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Brisanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +#, fuzzy +msgid "Add User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +#, fuzzy +msgid "Modify User" +msgstr "Uređivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +#, fuzzy +msgid "Load policy module" +msgstr "Čitanje pohrane pravila nije moguće." + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Potrebna je SELinux vrsta" + ++#, fuzzy ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS računalima" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Neispravna razina '%s'. " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s već je definiran u prijevodima" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s nije definiran u prijevodima" ++ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "Prijevodi nisu podržani na ne-MLS računalima" @@ -32289,7 +33059,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils #~ msgstr "Zahtijeva vrijednost" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.74/po/ca.po --- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/ca.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/ca.po 2009-10-15 10:54:35.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -32307,25 +33077,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -"PO-Revision-Date: 2006-12-03 01:04+0100\n" -"Last-Translator: Xavier Conde Rueda \n" -"Language-Team: Catalan \n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" +"PO-Revision-Date: 2009-06-07 20:04+0200\n" +"Last-Translator: Albert Carabasa \n" +"Language-Team: Catalan \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -97,25 +99,21 @@ +@@ -96,26 +98,22 @@ + msgid "Could not set exec context to %s.\n" msgstr "No s'ha pogut establir el context d'execució a %s.\n" - #: ../audit2allow/audit2allow:217 +-#: ../audit2allow/audit2allow:217 -#, fuzzy ++#: ../audit2allow/audit2allow:225 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"******************** IMPORTANT ***********************\n" +msgstr "******************** IMPORTANT ***********************\n" - #: ../audit2allow/audit2allow:218 +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "Per activar aquest paquet de política, executeu:" @@ -32344,7 +33117,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils "magatzem." #: ../semanage/seobject.py:60 -@@ -127,28 +125,27 @@ +@@ -127,823 +125,838 @@ msgstr "No es pot establir la connexió amb el semanage" #: ../semanage/seobject.py:70 @@ -32358,82 +33131,123 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -msgstr "" +msgstr "global" - #: ../semanage/seobject.py:206 +-#: ../semanage/seobject.py:206 -#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "" -"No s'ha pogut obrir %s: les traduccions no estan suportades a màquines sense " -"MLS" -+msgstr "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines sense MLS: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" --msgstr "" -+msgstr "Nivell" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" ++msgstr "Encara no està implementat" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" --msgstr "" -+msgstr "Traducció" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" + msgstr "" - #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 - #, python-format -@@ -170,780 +167,767 @@ - msgid "%s not defined in translations" - msgstr "%s no està definit a les traduccions" +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "No s'ha pogut iniciar la transacció del semanage" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Les traduccions no poden contenir espais '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" ++msgstr "No s'ha pogut completar la transacció del semanage" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Nivell '%s' invàlid " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" ++msgstr "" ++ ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" ++msgstr "No s'han pogut llistar els mòduls SELinux" + + #: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s ja existeix a les traduccions" ++#, fuzzy ++msgid "Modules Name" ++msgstr "Nom del mòdul" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s no està definit a les traduccions" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Versió" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" -msgstr "" -+msgstr "Encara no està implementat" ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Desactivat" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" -- ++#: ../semanage/seobject.py:271 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" - msgstr "No s'ha pogut iniciar la transacció del semanage" +-msgid "Could not start semanage transaction" +-msgstr "No s'ha pogut iniciar la transacció del semanage" ++#: ../semanage/seobject.py:282 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" -#: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" -msgstr "No s'ha pogut iniciar la transacció del semanage" -+msgstr "No s'ha pogut completar la transacció del semanage" ++#: ../semanage/seobject.py:297 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" --#: ../semanage/seobject.py:313 + #: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" -msgstr "No es pot llistar els usuaris SELinux" -+msgstr "No s'han pogut llistar els mòduls SELinux" - +- -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" -msgstr "" +msgstr "Tipus permissius" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" --msgstr "" -+msgstr "No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha fallat)" + msgstr "" ++"No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha " ++"fallat)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -32445,124 +33259,123 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "No s'ha pogut crear una clau per a %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "No s'ha pogut comprovar si està definit el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "Ja s'ha definit el mapatge per a %s" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 +#, python-format msgid "Linux Group %s does not exist" -msgstr "No existeix l'usuari de Linux %s" +msgstr "No existeix el grup de Linux %s" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "No s'ha pogut crear el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "No s'ha pogut establir el nom per a %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "No s'ha pogut establir el rang MLS per a %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "No s'ha pogut establir l'usuari SELinux per a %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "No s'ha pogut afegir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 --#, fuzzy --msgid "add SELinux user mapping" ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 + #, fuzzy + msgid "add SELinux user mapping" -msgstr "No s'ha pogut afegir l'usuari SELinux %s" -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 -+msgid "add ºSELinux user mapping" +msgstr "afegeix el mapatge d'usuari SELinux" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "Es necessita el seuser o el serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "No s'ha definit el mapatge de l'entrada per a %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "No s'ha pogut consultar el seuser quant a %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "No s'ha pogut modificar el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "S'ha definit el mapatge per a %s a la política, no es pot suprimir" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "No s'ha pogut llistar els mapatges d'entrada" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -32571,25 +33384,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Cal el tipus SELinux" +msgstr "Usuari SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" -msgstr "" +msgstr "Rang MLS/MCS" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 +#, python-format msgid "You must add at least one role for %s" -msgstr "No s'ha pogut afegir el context de fitxer per a %s" @@ -32597,305 +33410,305 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "No s'ha pogut comprovar si està definit l'usuari SELinux %s" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "L'usuari SELinux %s ja està definit" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "No s'ha pogut crear l'usuari SELinux per a %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "No s'ha pogut afegir el rol %s per a %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "No s'ha pogut establir el nivell MLS per a %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "No s'ha pogut afegir el prefix %s per a %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "No s'ha pogut extreure la clau per a %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "No s'ha pogut afegir l'usuari SELinux %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "Necessita prefix, rols, nivell o rang" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "Necessita prefix o rols" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "L'usuari SELinux %s no està definit" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "No s'ha pogut demanar l'usuari per a %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "No s'ha pogut modificar l'usuari SELinux %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "L'usuari SELinux %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" -msgstr "No es pot llistar els usuaris SELinux" +msgstr "No es poden llistar els usuaris SELinux" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "No es pot llistar els rols per a l'usuari %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" -msgstr "" +msgstr "Etiquetatge" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" -msgstr "" +msgstr "Nivell MCS" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" -msgstr "" +msgstr "Rang MCS" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "Rols SELinux" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "Es necessita el protocol udp o tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "Cal el port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "No s'ha pogut crear una clau per a %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "Cal el tipus" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "El port %s/%s està definit" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "No s'ha pogut crear el port per a %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "No s'ha pogut crear el context per a %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "No s'ha pogut establir l'usuari al context del port per a %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "No s'ha pogut establir el rol al context del port per a %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "No s'ha pogut establir el tipus al context del port per a %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" --msgstr "" + msgstr "" -"No s'ha pogut establir els camps mls en el context del port per a %s/%s" -+msgstr "No s'han pogut establir els camps mls en el context del port per a %s/%s" ++"No s'han pogut establir els camps mls en el context del port per a %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "No s'ha pogut establir el context del port per a %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "No s'ha pogut afegir el port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "Cal el setype o el serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "Cal el setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "El port %s/%s no està definit" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "No es pot consultar el port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "No es pot modificar el port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 +#, python-format msgid "Could not delete the port %s" -msgstr "No s'ha pogut suprimir el port %s/%s" +msgstr "No s'ha pogut suprimir el port %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "El port %s/%s està definit en la política, no es pot suprimir" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "No s'ha pogut suprimir el port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" -msgstr "" +msgstr "Tipus de port SELinux" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Número de port" @@ -32903,8 +33716,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" -msgstr "Cal el port" +msgstr "L'adreça del node és necessària" @@ -32912,24 +33725,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" -msgstr "Cal el port" +msgstr "La màscara del node és necessària" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Manca el port o no es coneix" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "Cal el tipus SELinux" @@ -32937,10 +33750,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "No s'ha pogut crear la clau per a %s" @@ -32948,8 +33761,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "No s'ha pogut comprovar si el port %s/%s està definit" @@ -32957,7 +33770,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 +#, python-format msgid "Addr %s already defined" -msgstr "El port %s/%s està definit" @@ -32965,7 +33778,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 +#, python-format msgid "Could not create addr for %s" -msgstr "No s'ha pogut crear una clau per a %s" @@ -32973,15 +33786,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "No s'ha pogut crear el context per a %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 +#, python-format msgid "Could not set mask for %s" -msgstr "No s'ha pogut establir el nom per a %s" @@ -32989,7 +33802,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" @@ -32997,7 +33810,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" @@ -33005,7 +33818,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" @@ -33013,15 +33826,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -+msgstr "No s'ha pogut establir els camps mls en el context de l'adreça per a %s" ++msgstr "" ++"No s'ha pogut establir els camps mls en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 +#, python-format msgid "Could not set addr context for %s" -msgstr "No s'ha pogut establir el context de fitxer per a %s" @@ -33029,7 +33843,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 +#, python-format msgid "Could not add addr %s" -msgstr "No s'ha pogut afegir el port %s/%s" @@ -33037,7 +33851,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is not defined" -msgstr "El port %s/%s no està definit" @@ -33045,7 +33859,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 +#, python-format msgid "Could not query addr %s" -msgstr "No es pot consultar el port %s/%s" @@ -33053,7 +33867,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not modify addr %s" -msgstr "No es pot modificar el port %s/%s" @@ -33061,7 +33875,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "El port %s/%s està definit en la política, no es pot suprimir" @@ -33069,7 +33883,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 +#, python-format msgid "Could not delete addr %s" -msgstr "No s'ha pogut suprimir la interfície %s" @@ -33077,144 +33891,153 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar les adreces" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "No s'ha pogut comprovar si s'ha definit la interfície %s" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "Ja s'ha definit la interfície %s" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "No s'ha pogut crear la interfície per a %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" --msgstr "" --"No s'ha pogut establir l'usuari en el context de la interfície per a %s" -+msgstr "No s'ha pogut establir l'usuari en el context de la interfície per a %s" + msgstr "" + "No s'ha pogut establir l'usuari en el context de la interfície per a %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "No s'ha pogut establir el rol en el context d'interfície per a %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "No s'ha pogut establir el tipus en el context d'interfície per a %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" --msgstr "" + msgstr "" -"No s'ha pogut establir els camps mls en el context d'interfície per a %s" -+msgstr "No s'han pogut establir els camps mls en el context d'interfície per a %s" ++"No s'han pogut establir els camps mls en el context d'interfície per a %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "No s'ha pogut establir el context d'interfície per a %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "No s'ha pogut establir el context de missatge per a %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "No s'ha pogut afegir la interfície per a %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "La interfície %s no s'ha definit" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "No s'ha pogut consultar la interfície %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "No s'ha pogut modificar la interfície %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "La interfície %s s'ha definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "No s'ha pogut suprimir la interfície %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "No s'han pogut llistar les interfícies" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" -msgstr "" +msgstr "Interfície del SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" -msgstr "" +msgstr "Context" ++ ++#: ../semanage/seobject.py:1443 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "El context de fitxer per a %s ja està definit" ++ ++#: ../semanage/seobject.py:1451 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" -msgstr "" +msgstr "Especificació de fitxer no vàlida" @@ -33222,85 +34045,85 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "No s'ha pogut comprovar si el context de fitxer per a %s està definit" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "El context de fitxer per a %s ja està definit" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "No s'ha pogut crear el fitxer de context per a %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "No s'ha pogut establir el context de fitxer per a %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "No s'ha pogut afegir el context de fitxer per a %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "Es necessita el setype, serange o seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "No s'ha definit el context del fitxer per a %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "No s'ha pogut consultar el context del fitxer per a %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "No s'ha pogut modificar el context de fitxer per a %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" -msgstr "No s'ha pogut llistar els contexts del fitxer" +msgstr "No s'han pogut llistar els contexts de fitxer" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 +#, python-format msgid "Could not delete the file context %s" -msgstr "No s'ha pogut suprimir el context de fitxer per a %s" +msgstr "No s'ha pogut suprimir el context de fitxer %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -33308,56 +34131,63 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils "suprimir" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "No s'ha pogut suprimir el context de fitxer per a %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer local" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" -msgstr "" +msgstr "tipus" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "No s'ha pogut comprovar si el booleà %s està definit" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "El booleà %s no s'ha definit" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "No s'ha pogut consultar el context %s del fitxer" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Heu d'especificar un prefix" @@ -33365,68 +34195,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "No s'ha pogut suprimir el booleà %s" +msgstr "No s'ha pogut establir el valor actiu del booleà %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "No s'ha pogut modificar el booleà %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Format incorrecte %s: registre %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "El booleà %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "No s'ha pogut suprimir el booleà %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "No s'ha pogut llistar els booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" -msgstr "" +msgstr "desconegut" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" -msgstr "" +msgstr "inactiu" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" -msgstr "" +msgstr "actiu" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" -msgstr "" +msgstr "Booleà SELinux" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -33434,12 +34264,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:198 #, c-format -@@ -953,12 +937,12 @@ - #: ../newrole/newrole.c:287 +@@ -954,11 +967,13 @@ #, c-format msgid "newrole: service name configuration hashtable overflow\n" --msgstr "" -+msgstr "newrole: desbordament de la taula de dispersió del servei de configuració de noms\n" + msgstr "" ++"newrole: desbordament de la taula de dispersió del servei de configuració de " ++"noms\n" #: ../newrole/newrole.c:297 #, c-format @@ -33449,7 +34279,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -981,7 +965,7 @@ +@@ -981,7 +996,7 @@ msgstr "No es pot buidar l'entorn\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -33458,7 +34288,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils msgid "Error initializing capabilities, aborting.\n" msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n" -@@ -1043,7 +1027,7 @@ +@@ -1043,7 +1058,7 @@ #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 #, c-format msgid "Could not determine enforcing mode.\n" @@ -33467,16 +34297,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:765 #, c-format -@@ -1102,7 +1086,7 @@ - #: ../newrole/newrole.c:931 +@@ -1103,6 +1118,8 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" --msgstr "" -+msgstr "S'ha produït un error: no teniu autorització per canviar els nivells en un terminal no segur \n" + msgstr "" ++"S'ha produït un error: no teniu autorització per canviar els nivells en un " ++"terminal no segur \n" #: ../newrole/newrole.c:957 #, c-format -@@ -1170,14 +1154,14 @@ +@@ -1170,14 +1187,14 @@ msgstr "no s'ha pogut obtenir l'old_context.\n" #: ../newrole/newrole.c:1140 @@ -33494,7 +34324,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:1196 #, c-format -@@ -1219,19 +1203,19 @@ +@@ -1219,19 +1236,22 @@ msgstr "no s'ha pogut executar l'intèrpret d'ordres\n" #: ../load_policy/load_policy.c:22 @@ -33507,25 +34337,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" --msgstr "" -+msgstr "%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" + msgstr "" ++"%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" #: ../load_policy/load_policy.c:80 -#, fuzzy, c-format +#, c-format msgid "%s: Can't load policy and enforcing mode requested: %s\n" -msgstr "%s: no es pot carregar la política: %s\n" -+msgstr "%s: No s'ha pogut carregar la política, però s'ha demanat el mode de compliment: %s\n" ++msgstr "" ++"%s: No s'ha pogut carregar la política, però s'ha demanat el mode de " ++"compliment: %s\n" #: ../load_policy/load_policy.c:90 #, c-format -@@ -1323,121 +1307,2177 @@ +@@ -1323,121 +1343,2286 @@ msgid "Options Error %s " msgstr "Error en les opcions %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "les traduccions no estan suportades en màquines sense MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "Booleà" + @@ -33534,25 +34366,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "tot" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "Personalitzat" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "Etiquetatge de fitxers" -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:81 +msgid "" +"File\n" +"Specification" +msgstr "" +"Especificació\n" +"de fitxer" -+ + ++#: ../gui/fcontextPage.py:81 + #, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "Cal el tipus SELinux" ++msgid "" ++"Selinux\n" ++"File Type" ++msgstr "Tipus de fitxer" + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -33560,11 +34408,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Tipus\n" +"de fitxer" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Heu d'especificar un rol" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "Mapatge d'usuari" -+ + +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Heu d'especificar un rol" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -33572,7 +34426,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Nom\n" +"d'entrada" -+ + +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Heu d'especificar un rol" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -33580,7 +34437,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Usuari del\n" +"SELinux" -+ + +-# FIXME: enforce -> fer cumplir (josep) +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -33588,59 +34449,92 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"MLS/\n" +"Rang MCS" -+ + +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "La interfície %s no s'ha definit" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Cal l'entrada de '%s'" -+ -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 + +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "No s'ha definit el context del fitxer per a %s" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "Mòdul de política" -+ + +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "L'usuari SELinux %s no està definit" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Nom del mòdul" -+ -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Versió" -+ + +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "S'està compilant la política" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Inhabilita l'auditació" -+ -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 + +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "S'està autenticant %s.\n" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "Habilita l'auditació" -+ + +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Carregueu el mòdul de polítiques" -+ + +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Generació de polítiques Polgen" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -+ + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" -+msgstr "Josep Puigdemont Casamajó , 2006\n" ++msgstr "" ++"Josep Puigdemont Casamajó , 2006\n" +"Xavier Conde Rueda , 2006\n" +"Josep Torné Llavall ,2009\n" +"Albert Carabasa Giribet , 2009" -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "No es pot llegir el magatzem de polítiques." +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Eina de generació de polítiques del SELinux" -+ + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -33652,14 +34546,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, " -+"per a limitar aplicacions o els usuaris que utilitzen SELinux.\n" ++"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, per a " ++"limitar aplicacions o els usuaris que utilitzen SELinux.\n" +"\n" +"L'eina genera:\n" +"Fitxer de compliment de tipus (te)\n" +"Fitxers d'interfície (if)\n" +"Fitxers de context (fc)\n" -+"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les polítiques." ++"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les " ++"polítiques." + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" @@ -33668,7 +34563,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "Aplicacions" -+ + +-#~ msgid "Requires value" +-#~ msgstr "Requereix un valor" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -33676,41 +34573,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Els dimonis d'inici estàndard són dimonis engegats a l'inici mitjançant " +"scripts. Normalment requereixen un script a /etc/rc.d/init.d" -+ -+#: ../gui/polgen.glade:260 + +-#~ msgid "Invalid prefix %s" +-#~ msgstr "El prefix %s invàlid" ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Dimoni d'inici estàndard" -+ -+#: ../gui/polgen.glade:280 + +-#~ msgid "Requires 2 or more arguments" +-#~ msgstr "Necessita almenys dos arguments" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "Dimoni del sistema DBUS" -+ + +-#~ msgid "%s not defined" +-#~ msgstr "%s no és definit" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Els dimonis de serveis d'internet són dimonis engegats per xinetd" -+ + +-#~ msgid "%s not valid for %s objects\n" +-#~ msgstr "%s no és vàlid per a objectes %s\n" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Dimoni de serveis d'internet (inetd)" -+ + +-#~ msgid "range not supported on Non MLS machines" +-#~ msgstr "el rang no està implementat amb màquines sense MLS" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Scripts CGI, aplicacions web o scripts engegats pel servidor web (apache)" -+ -+#: ../gui/polgen.glade:322 + +-#~ msgid "Invalid value %s" +-#~ msgstr "Valor invàlid per a %s" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Aplicació web/Script (CGI)" -+ + +-#~ msgid "" +-#~ "In order to load this newly created policy package into the kernel,\n" +-#~ "you are required to execute \n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +-#~ msgstr "" +-#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" +-#~ "us cal executar\n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" -+"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada per l'usuari" ++"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada " ++"per l'usuari" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Aplicació d'usuari" + @@ -33731,38 +34653,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" -+"Aquest usuari entra a la màquina només via terminal o entrada remota. " -+"Per defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." ++"Aquest usuari entra a la màquina només via terminal o entrada remota. Per " ++"defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "Rol d'usuari de terminal mínim" - --#, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "Cal el tipus SELinux" -- --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "Cal el tipus SELinux" -- --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" -- --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Heu d'especificar un rol" -- --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Heu d'especificar un rol" -- --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Heu d'especificar un rol" ++ +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -33771,7 +34668,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Aquest usuari pot entrar a una màquina mitjançant X o terminal. Per defecte " +"aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "Rol d'usuari d'X-Windows mínim" + @@ -33780,10 +34677,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" -+"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " -+"sense sudo, sense su." ++"Usuari amb xarxa completa, sense aplicacions setuid sense transició " ++"d'usuari, sense sudo, sense su." + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "Rol d'usuari" + @@ -33792,10 +34689,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" -+"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " -+"sense su, pot executar sudo per obtenir rols d'administració de roots" ++"Usuari amb xarxa completa, sense aplicacions setuid sense transició " ++"d'usuari, sense su, pot executar sudo per obtenir rols d'administració de " ++"roots" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "Rol d'usuari administrador" + @@ -33810,10 +34708,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"the system directly." +msgstr "" +"Seleccioneu el rol d'usuari root, si aquest usuari s'utilitzarà per " -+"administrar la màquina executant com a root. Aquest usuari " -+"no podrà d'entrar al sistema directament." ++"administrar la màquina executant com a root. Aquest usuari no podrà d'entrar " ++"al sistema directament." + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Rol d'usuari administrador root" + @@ -33848,7 +34746,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." -+msgstr "Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " ++msgstr "" ++"Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " +"l'aplicació limitada." + +#: ../gui/polgen.glade:981 @@ -33857,11 +34756,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." -+msgstr "Seleccioneu els rols d'usuari que transicionaran a aquests dominis d'aplicacions." ++msgstr "" ++"Seleccioneu els rols d'usuari que transicionaran a aquests dominis " ++"d'aplicacions." + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" -+msgstr "Seleccioneu dominis addicionals als que aquest rol d'usuari podrà transicionar" ++msgstr "" ++"Seleccioneu dominis addicionals als que aquest rol d'usuari podrà " ++"transicionar" + +#: ../gui/polgen.glade:1076 +msgid "" @@ -33897,7 +34800,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" -+msgstr "Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port udp." ++msgstr "" ++"Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port " ++"udp." + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 @@ -33908,7 +34813,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" -+msgstr "Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació amb ports 600-1024" ++msgstr "" ++"Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació " ++"amb ports 600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" @@ -33933,7 +34840,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > 1024" ++msgstr "" ++"Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > " ++"1024" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" @@ -33941,15 +34850,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" -+msgstr "Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol d'usuari" ++msgstr "" ++"Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol " ++"d'usuari" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Introduïu una llista separada per comes dels ports o rang de ports amb " -+"els quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" ++"Introduïu una llista separada per comes dels ports o rang de ports amb els " ++"quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" @@ -34004,7 +34915,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" -+"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". Fitxers pid, fitxers de registre, fitxers a /var/lib..." ++"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". " ++"Fitxers pid, fitxers de registre, fitxers a /var/lib..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" @@ -34012,7 +34924,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" -+msgstr "Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" ++msgstr "" ++"Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" @@ -34038,13 +34951,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" -+"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" -+"Executeu l'script d'intèrpret d'ordres com a administrador per a " -+"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" -+"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux amb els rols d'usuari.\n" ++"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts " ++"d'intèrpret d'ordres(sh)\n" ++"Executeu l'script d'intèrpret d'ordres com a administrador per a compilar/" ++"instal· lar i reetiquetar els fitxers/directoris. \n" ++"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux " ++"amb els rols d'usuari.\n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Inicieu la sessió com a l'usuari i proveu el rol d'usuari.\n" -+"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" ++"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers " ++"te.\n" + +#: ../gui/polgen.glade:3025 +msgid "" @@ -34057,12 +34973,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" -+"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" -+"Executeu l'script d'intèrpret d'ordres com a administrador per a " -+"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" ++"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts " ++"d'intèrpret d'ordres(sh)\n" ++"Executeu l'script d'intèrpret d'ordres com a administrador per a compilar/" ++"instal· lar i reetiquetar els fitxers/directoris. \n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Executeu/Reinicieu l'aplicació per a generar els missatges d'avc.\n" -+"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" ++"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers " ++"te.\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" @@ -34089,31 +35007,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "%s must be a directory" +msgstr "%s ha de ser un directori" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "Heu de seleccionar un usuari" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Seleccioneu el fitxer executable a limitar" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Seleccioneu el fitxer d'script d'inici a limitar." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "Seleccioneu els fitxers que crea o escriu l'aplicació limitada" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" ++msgstr "" ++"Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "Seleccioneu un directori per a generar-hi els fitxers de la politica" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -34122,11 +35041,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El tipus %s_t ja està definit en l'actual política.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "Verifica el nom" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -34135,150 +35054,95 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El mòdul %s.pp ja està carregat a la política actual.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Heu d'introduir un nom" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Heu d'introduir un executable" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Configura el SELinux" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Dimoni de serveis d'internet (inetd)" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Els ports han de ser números o rangs de números d'1 a %d " + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "Heu d'introduir un nom per al vostre procés/usuari limitat" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "No es permeten executables de tipus USER" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "Només les aplicacions DIMONI poden utilitzar un script d'inici" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog ha de ser un valor booleà" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog ha de ser un valor booleà" ++ ++#: ../gui/polgen.py:415 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog ha de ser un valor booleà" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "Els tipus USER automàticament obtenen un tipus tmp" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "Heu d'introduir el camí executable del vostre procés limitat" - - # FIXME: enforce -> fer cumplir (josep) --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" -- --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "La interfície %s no s'ha definit" -- --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "No s'ha definit el context del fitxer per a %s" -- --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "L'usuari SELinux %s no està definit" -- --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "S'està compilant la política" -- --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "S'està autenticant %s.\n" -- --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "Cal el tipus SELinux" -- --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "No es pot llegir el magatzem de polítiques." -- --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Cal el tipus SELinux" -- --#~ msgid "Requires value" --#~ msgstr "Requereix un valor" -- --#~ msgid "Invalid prefix %s" --#~ msgstr "El prefix %s invàlid" -- --#~ msgid "Requires 2 or more arguments" --#~ msgstr "Necessita almenys dos arguments" -- --#~ msgid "%s not defined" --#~ msgstr "%s no és definit" -- --#~ msgid "%s not valid for %s objects\n" --#~ msgstr "%s no és vàlid per a objectes %s\n" -- --#~ msgid "range not supported on Non MLS machines" --#~ msgstr "el rang no està implementat amb màquines sense MLS" -- --#~ msgid "Invalid value %s" --#~ msgstr "Valor invàlid per a %s" -- --#~ msgid "" --#~ "In order to load this newly created policy package into the kernel,\n" --#~ "you are required to execute \n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" --#~ msgstr "" --#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" --#~ "us cal executar\n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" -+#: ../gui/polgen.py:848 ++ ++# FIXME: enforce -> fer cumplir (josep) ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "Tipus de fitxer d'execució" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "Fitxer d'interfície" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "Fitxer de context de fitxers" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "Script de configuració" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++#, fuzzy ++msgid "Executable required" ++msgstr "Executable" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "Port de xarxa" + @@ -34315,7 +35179,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "List View" +msgstr "Visualització de llista" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "Visualització de grup" + @@ -34384,7 +35248,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" ++msgstr "" ++"Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 @@ -34399,13 +35264,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al directori d'inici o /tmp" ++"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al directori d'inici o /tmp" ++"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" @@ -34442,18 +35309,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Autoritza l'ssh a executar ssh-keysign" + +#: ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari staff de SELinux a executar fitxers del directori d'inici o /tmp" ++"Autoritza el compte d'usuari staff de SELinux a executar fitxers del " ++"directori d'inici o /tmp" ++ ++#: ../gui/selinux.tbl:12 ++#, fuzzy ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" -+"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del directori d'inici o /tmp" ++"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" @@ -34463,6 +35339,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Allow unlabeled packets to flow on the network" +msgstr "Permet que paquets sense etiquetar travessin la xarxa" + ++#: ../gui/selinux.tbl:15 ++#, fuzzy ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al " ++"directori d'inici o /tmp" ++ ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "" ++ +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -34488,7 +35376,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al directori d'inici o /tmp" ++"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 @@ -34577,7 +35466,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" -+"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " "extraïbles, usuaris temporals i fitxers de contingut no fiable" ++"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " ++"extraïbles, usuaris temporals i fitxers de contingut no fiable" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" @@ -34774,8 +35664,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" -+"No auditis coses que sabem que no funcionen, però que no " -+"comporten riscos de seguretat" ++"No auditis coses que sabem que no funcionen, però que no comporten riscos de " ++"seguretat" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" @@ -35060,7 +35950,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "Permet que els programes llegeixin fitxers a ubicacions no estàndard (default_t)" ++msgstr "" ++"Permet que els programes llegeixin fitxers a ubicacions no estàndard " ++"(default_t)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" @@ -35117,7 +36009,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "Autoritza el servidor X-Windows a mapar una regió de memòria com a " ++msgstr "" ++"Autoritza el servidor X-Windows a mapar una regió de memòria com a " +"executable i escrivible" + +#: ../gui/selinux.tbl:166 @@ -35285,16 +36178,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" -+"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei que " -+"engegui i que no tingui un domini de transició definit explícitament" ++"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei " ++"que engegui i que no tingui un domini de transició definit explícitament" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" -+"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol dimoni engegat per " -+"un script rc que no tingui un domini de transició definit explícitament" ++"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol " ++"dimoni engegat per un script rc que no tingui un domini de transició definit " ++"explícitament" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" @@ -35302,8 +36196,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "Permet que les utilitats privilegiades com ara hotplug i insmod " -+"s'executin sense limitació" ++msgstr "" ++"Permet que les utilitats privilegiades com ara hotplug i insmod s'executin " ++"sense limitació" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" @@ -35318,8 +36213,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" -+"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En cas " -+"contrari, només staff_r pot fer-ho" ++"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En " ++"cas contrari, només staff_r pot fer-ho" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" @@ -35327,7 +36222,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" -+msgstr "Autoritza els usuaris normals a accedir el ratolí directament (només autoritza el servidor X)" ++msgstr "" ++"Autoritza els usuaris normals a accedir el ratolí directament (només " ++"autoritza el servidor X)" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" @@ -35335,7 +36232,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "Autoritza els usuaris a controlar les interfícies de xarxa (també necessita USERCTL=true)" ++msgstr "" ++"Autoritza els usuaris a controlar les interfícies de xarxa (també necessita " ++"USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" @@ -35343,7 +36242,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" ++msgstr "" ++"Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" @@ -35355,9 +36255,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" -+"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar connexions " -+"des del mateix domini i d'usuaris externs). Desactivant-ho, imposa el mode passiu de " -+"l'FTP i pot afectar altres protocols" ++"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar " ++"connexions des del mateix domini i d'usuaris externs). Desactivant-ho, " ++"imposa el mode passiu de l'FTP i pot afectar altres protocols" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" @@ -35425,11 +36325,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici d'usuaris no privilegiats" ++msgstr "" ++"Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici " ++"d'usuaris no privilegiats" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici d'usuaris no privilegiats" ++msgstr "" ++"Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici " ++"d'usuaris no privilegiats" + +#: ../gui/semanagePage.py:126 +#, python-format @@ -35451,18 +36355,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Modify %s" +msgstr "Modifica %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "Permissiu" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "Compliment" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Desactivat" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Estat" @@ -35473,9 +36373,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"Canviar el tipus de política causarà un reetiquetatge de tot el " -+"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molt temps " -+"depenent de la mida del sistema de fitxers. Desitgeu continuar?" ++"Canviar el tipus de política causarà un reetiquetatge de tot el sistema de " ++"fitxers en la següent arrencada. El reetiquetatge tarda molt temps depenent " ++"de la mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/statusPage.py:147 +msgid "" @@ -35486,12 +36386,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" -+"Desactivar el SELinux requereix arrancar de nou. No és " -+"recomanable. Si més tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. " -+"Si només voleu veure si el SELinux està causant un problema al vostre ordinador, " -+"podeu canviar a mode permissiu i no aplicar la política de compliment del SELinux, " -+"als errors registrats. El mode permissiu no requereix tornar a arrencar. " -+"Voleu continuar?" ++"Desactivar el SELinux requereix arrancar de nou. No és recomanable. Si més " ++"tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. Si només " ++"voleu veure si el SELinux està causant un problema al vostre ordinador, " ++"podeu canviar a mode permissiu i no aplicar la política de compliment del " ++"SELinux, als errors registrats. El mode permissiu no requereix tornar a " ++"arrencar. Voleu continuar?" + +#: ../gui/statusPage.py:152 +msgid "" @@ -35499,9 +36399,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"Activar el SELinux provocarà el reetiquetatge de tot el " -+"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molta estona " -+"depenent de la mida del sistema de fitxers. Desitgeu continuar?" ++"Activar el SELinux provocarà el reetiquetatge de tot el sistema de fitxers " ++"en la següent arrencada. El reetiquetatge tarda molta estona depenent de la " ++"mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" @@ -35517,7 +36417,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Afegeix el mapatge d'entrada del SELinux" + @@ -35526,27 +36425,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Afegeix els ports de xarxa del SELinux" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "Tipus SELinux" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"Nivell\n" -+"SELinux MLS/MCS" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificació del fitxer" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Tipus de fitxer" + +# ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -35566,43 +36458,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enllaç simbòlic\n" +"conducte amb nom\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Afegeix l'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "Administració del SELinux" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Afegeix" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Propietats" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Suprimeix" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Seleccioneu l'objecte a gestionar" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Seleccioneu:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "Mode de compliment predeterminat de sistema" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" @@ -35612,274 +36504,369 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Permissiu\n" +"Compliment\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "Mode de compliment actual" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "Tipus de política predeterminada del sistema: " + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" -+"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent arrencada. " -+"El reetiquetatge pot tardar molt temps, depenent de la mida del sistema. " -+"Si s'està canviant els tipus de polítiques o s'està passant de desactivada " -+"a compliment, caldrà reetiquetar." ++"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent " ++"arrencada. El reetiquetatge pot tardar molt temps, depenent de la mida del " ++"sistema. Si s'està canviant els tipus de polítiques o s'està passant de " ++"desactivada a compliment, caldrà reetiquetar." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "Reetiqueta en la següent arrencada." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "etiqueta37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "Torna els valors booleans al valor predeterminat del sistema" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "Alterna entre tots els valors booleans i els personalitzats" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "Executa l'assistent de bloqueig de booleans" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "Bloqueig...s" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "Filtre" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "etiqueta50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "Afegeix context de fitxers" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "Modifica context de fitxers" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "Suprimeix el context de fitxers" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "Alterna entre el context per a tots i el personalitzat" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "etiqueta38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "Afegeix el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "Modifica el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "Elimina el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "etiqueta39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "Afegeix usuari" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "Modifica usuari" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "Suprimeix usuari" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "etiqueta41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Afegeix traducció" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Modifica traducció" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Suprimeix traducció" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "etiqueta40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "Afegeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "Edita port de xarxa" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "Suprimeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "Alterna entre tots els ports i els personalitzats" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "etiqueta42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "Genera un nou mòdul de política" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "Carrega un mòdul de política" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "Suprimeix el mòdul de política carregable" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es llisten " -+"en els fitxers de registre" ++"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es " ++"llisten en els fitxers de registre" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "etiqueta44" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "Canvia el mode del procés a permissiu." + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "Canvia el mode del procés a compliment" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "Domini del procés" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "etiqueta59" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Nivell de sensibilitat" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "Cal l'usuari SELinux '%s'" ++ ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines " ++#~ "sense MLS: %s" ++ ++#~ msgid "Level" ++#~ msgstr "Nivell" ++ ++#~ msgid "Translation" ++#~ msgstr "Traducció" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Les traduccions no poden contenir espais '%s' " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Nivell '%s' invàlid " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s ja existeix a les traduccions" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s no està definit a les traduccions" ++ ++#~ msgid "" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "Nivell\n" ++#~ "SELinux MLS/MCS" ++ ++#~ msgid "Add Translation" ++#~ msgstr "Afegeix traducció" ++ ++#~ msgid "Modify Translation" ++#~ msgstr "Modifica traducció" ++ ++#~ msgid "Delete Translation" ++#~ msgstr "Suprimeix traducció" ++ ++#~ msgid "label40" ++#~ msgstr "etiqueta40" -#~ msgid "Options Error: %s " -#~ msgstr "Error en les opcions: %s " ++#~ msgid "Sensitvity Level" ++#~ msgstr "Nivell de sensibilitat" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.74/po/cs.po --- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/cs.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/cs.po 2009-10-15 10:54:36.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: 2008-03-03 05:55+0100\n" "Last-Translator: Miloslav Trmač \n" "Language-Team: Czech \n" -@@ -124,7 +124,9 @@ - msgid "Level" - msgstr "RAID Level:" +@@ -81,11 +81,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -114,331 +114,334 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" + msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - #, fuzzy - msgid "Translation" - msgstr "Virtualizace" -@@ -149,296 +151,294 @@ - msgid "%s not defined in translations" +-#, fuzzy +-msgid "Level" +-msgstr "RAID Level:" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" ++msgstr "" + +-#: ../semanage/seobject.py:239 +-#, fuzzy +-msgid "Translation" +-msgstr "Virtualizace" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, fuzzy, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Instalace nemůže pokračovat." ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" ++msgstr "" + +-#: ../semanage/seobject.py:250 +-#, fuzzy, python-format +-msgid "Invalid Level '%s' " +-msgstr "Neplatná jmenovka" ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" ++msgstr "" ++ ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++#, fuzzy ++msgid "Could not list SELinux modules" ++msgstr "Místo připojení je již používáno" + + #: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++msgid "Modules Name" msgstr "" +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++#, fuzzy ++msgid "Version" ++msgstr "Perština" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" - msgstr "" +-msgid "Not yet implemented" +-msgstr "" ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Zakázáno" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" --#: ../semanage/seobject.py:313 + #: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - #, fuzzy - msgid "Could not list SELinux modules" - msgstr "Místo připojení je již používáno" ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" +-#: ../semanage/seobject.py:325 +-#, fuzzy +-msgid "Could not list SELinux modules" +-msgstr "Místo připojení je již používáno" +- -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -35890,119 +36877,119 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, fuzzy, python-format msgid "Could not create a key for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 #, fuzzy msgid "Login Name" @@ -36010,348 +36997,348 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Musíte vybrat alespoň jeden z protokolů (IPv4 nebo IPv6)." -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 #, fuzzy msgid "Could not list SELinux users" msgstr "Místo připojení je již používáno" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 #, fuzzy msgid "Labeling" msgstr "Název" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 #, fuzzy msgid "MCS Level" msgstr "RAID Level:" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "" -@@ -446,80 +446,80 @@ +@@ -446,80 +449,80 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Nemohu alokovat požadované oddíly: %s." -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "" -@@ -527,404 +527,405 @@ +@@ -527,404 +530,421 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -36359,250 +37346,260 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "balíček je již nainstalován" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "%s není platné jméno počítače." -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 #, fuzzy msgid "Could not list addrs" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, fuzzy, python-format msgid "Interface %s already defined" msgstr "balíček je již nainstalován" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 #, fuzzy msgid "Could not list interfaces" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 #, fuzzy msgid "SELinux Interface" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 #, fuzzy msgid "Context" msgstr "Pokračovat" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 #, fuzzy msgid "Invalid file specification" msgstr "Chybná IP informace" @@ -36610,207 +37607,218 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, fuzzy, python-format msgid "Could not delete file context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 #, fuzzy msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Musíte vložit hodnotu" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "neznámý" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 #, fuzzy msgid "on" msgstr "Nic" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 #, fuzzy msgid "Description" msgstr "Oddíl" -@@ -1104,437 +1105,2325 @@ - msgid "failed to build new range with level %s\n" +@@ -1099,441 +1119,2343 @@ + msgid "failed to set new type %s\n" msgstr "" --#: ../newrole/newrole.c:996 +-#: ../newrole/newrole.c:991 -#, c-format --msgid "failed to set new range %s\n" +-msgid "failed to build new range with level %s\n" ++#: ../newrole/newrole.c:991 ++#, c-format ++msgid "failed to build new range with level %s\n" ++msgstr "" ++ +#: ../newrole/newrole.c:996 +#, c-format +msgid "failed to set new range %s\n" @@ -37005,7 +38013,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Options Error %s " +msgstr "Chyby v oddílech" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +#, fuzzy +msgid "Boolean" +msgstr "Korejština" @@ -37016,14 +38024,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "_Instalovat" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +#, fuzzy +msgid "Customized" +msgstr "_Upravit teď" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +#, fuzzy +msgid "File Labeling" +msgstr "Jmenovka systému souborů:" @@ -37047,7 +38055,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Type" +msgstr "Typ" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -37074,7 +38082,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -37082,17 +38090,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+#, fuzzy -+msgid "Version" -+msgstr "Perština" -+ +#: ../gui/modulesPage.py:134 +#, fuzzy +msgid "Disable Audit" +msgstr "Zakázáno" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +#, fuzzy +msgid "Enable Audit" +msgstr "Nelze upravit" @@ -37147,11 +38150,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -37168,7 +38171,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -37178,7 +38181,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -37201,7 +38204,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -37211,7 +38214,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -37221,7 +38224,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +#, fuzzy +msgid "User Role" +msgstr "Uživatelské jméno" @@ -37232,7 +38235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -37248,7 +38251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -37505,112 +38508,138 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "%s must be a directory" +msgstr "Adresář %s:" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +#, fuzzy +msgid "You must select a user" +msgstr "Zvolte oddíl, který chcete upravit" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +#, fuzzy +msgid "Verify Name" +msgstr "Název proxy:" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +#, fuzzy +msgid "You must enter a name" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +#, fuzzy +msgid "You must enter a executable" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +#, fuzzy +msgid "Configue SELinux" +msgstr "Nastavit proxy" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +#, fuzzy +msgid "Interface file" +msgstr "Úprava rozhraní" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +#, fuzzy +msgid "Network Port" +msgstr "Chyba sítě" @@ -37646,7 +38675,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -38641,8 +39670,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "" -+ + msgstr "" + +-#: ../newrole/newrole.c:996 +-#, c-format +-msgid "failed to set new range %s\n" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" msgstr "" @@ -38879,14 +39911,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../scripts/chcat:327 -#, c-format -msgid "Usage %s [[+|-]CATEGORY],...]q File ..." -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" msgstr "" -#: ../scripts/chcat:328 -#, c-format -msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" msgstr "" @@ -38894,18 +39926,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#, fuzzy, c-format -msgid "Usage %s -d File ..." -msgstr "Zavádím ovladač %s ..." -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Zakázáno" - --#: ../scripts/chcat:330 --#, c-format --msgid "Usage %s -l -d user ..." +#: ../gui/statusPage.py:94 +#, fuzzy +msgid "Status" +msgstr "Začátek" -+ + +-#: ../scripts/chcat:330 +-#, c-format +-msgid "Usage %s -l -d user ..." +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -38954,7 +39982,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -msgid "chcat -l +CompanyConfidential juser" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" msgstr "" @@ -38970,7 +39997,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#~ msgid "Boolean" -#~ msgstr "Korejština" +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" @@ -38978,31 +40005,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#~ msgid "all" -#~ msgstr "_Instalovat" +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" - --#, fuzzy --#~ msgid "Customized" --#~ msgstr "_Upravit teď" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 #, fuzzy --#~ msgid "File Labeling" --#~ msgstr "Jmenovka systému souborů:" +-#~ msgid "Customized" +-#~ msgstr "_Upravit teď" +msgid "File Type" +msgstr "Typ systému souborů:" -#, fuzzy --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "Typ" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "File Labeling" +-#~ msgstr "Jmenovka systému souborů:" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -39014,97 +40030,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"named pipe\n" +msgstr "" +-#, fuzzy +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "Typ" ++#: ../gui/system-config-selinux.glade:773 ++msgid "MLS" ++msgstr "" + -#, fuzzy -#~ msgid "Version" -#~ msgstr "Perština" -+#: ../gui/system-config-selinux.glade:965 -+msgid "MLS" ++#: ../gui/system-config-selinux.glade:837 ++msgid "Add SELinux User" +msgstr "" -#, fuzzy -#~ msgid "Disable Audit" -#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:1029 -+msgid "Add SELinux User" -+msgstr "" - --#, fuzzy --#~ msgid "Enable Audit" --#~ msgstr "Nelze upravit" -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 #, fuzzy --#~ msgid "Login Users" --#~ msgstr "Uživatelské jméno:" +-#~ msgid "Enable Audit" +-#~ msgstr "Nelze upravit" +msgid "Add" +msgstr "_Přidat" -#, fuzzy --#~ msgid "User Role" --#~ msgstr "Uživatelské jméno" -+#: ../gui/system-config-selinux.glade:1336 +-#~ msgid "Login Users" +-#~ msgstr "Uživatelské jméno:" ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" -#, fuzzy --#~ msgid "Root Users" --#~ msgstr "Uživatelské jméno:" -+#: ../gui/system-config-selinux.glade:1358 +-#~ msgid "User Role" +-#~ msgstr "Uživatelské jméno" ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Odstranit" -#, fuzzy --#~ msgid "TCP Ports" --#~ msgstr "FCP LUN:" -+#: ../gui/system-config-selinux.glade:1449 +-#~ msgid "Root Users" +-#~ msgstr "Uživatelské jméno:" ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 #, fuzzy --#~ msgid "Select Ports" --#~ msgstr "Výběr oddílu" +-#~ msgid "TCP Ports" +-#~ msgstr "FCP LUN:" +msgid "Select:" +msgstr "Uživatelské jméno:" -#, fuzzy --#~ msgid "UDP Ports" --#~ msgstr "IPv4 adresa:" -+#: ../gui/system-config-selinux.glade:1519 +-#~ msgid "Select Ports" +-#~ msgstr "Výběr oddílu" ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" -#, fuzzy --#~ msgid "Policy Directory" --#~ msgstr "Neplatné adresáře" -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "UDP Ports" +-#~ msgstr "IPv4 adresa:" ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" +-#, fuzzy +-#~ msgid "Policy Directory" +-#~ msgstr "Neplatné adresáře" ++#: ../gui/system-config-selinux.glade:1375 ++msgid "Current Enforcing Mode" ++msgstr "" + -#, fuzzy -#~ msgid "Existing_User" -#~ msgstr "Konec" -+#: ../gui/system-config-selinux.glade:1566 -+msgid "Current Enforcing Mode" ++#: ../gui/system-config-selinux.glade:1420 ++msgid "System Default Policy Type: " +msgstr "" -#, fuzzy -#~ msgid "Application" -#~ msgstr "oddíl" -+#: ../gui/system-config-selinux.glade:1611 -+msgid "System Default Policy Type: " -+msgstr "" - --#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "Adresář %s:" -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -39113,307 +40131,307 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Zvolte oddíl, který chcete upravit" -+#: ../gui/system-config-selinux.glade:1702 +-#~ msgid "%s must be a directory" +-#~ msgstr "Adresář %s:" ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 #, fuzzy --#~ msgid "Verify Name" --#~ msgstr "Název proxy:" +-#~ msgid "You must select a user" +-#~ msgstr "Zvolte oddíl, který chcete upravit" +msgid "label37" +msgstr "Název" +-#, fuzzy +-#~ msgid "Verify Name" +-#~ msgstr "Název proxy:" ++#: ../gui/system-config-selinux.glade:1600 ++msgid "Revert boolean setting to system default" ++msgstr "" + -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Revert boolean setting to system default" ++#: ../gui/system-config-selinux.glade:1616 ++msgid "Toggle between Customized and All Booleans" +msgstr "" -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Toggle between Customized and All Booleans" ++#: ../gui/system-config-selinux.glade:1634 ++msgid "Run booleans lockdown wizard" +msgstr "" -#, fuzzy -#~ msgid "Configue SELinux" -#~ msgstr "Nastavit proxy" -+#: ../gui/system-config-selinux.glade:1825 -+msgid "Run booleans lockdown wizard" ++#: ../gui/system-config-selinux.glade:1635 ++msgid "Lockdown..." +msgstr "" -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "Úprava rozhraní" -+#: ../gui/system-config-selinux.glade:1826 -+msgid "Lockdown..." -+msgstr "" - --#, fuzzy --#~ msgid "Protocol" --#~ msgstr "Chybějící protokol" -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 #, fuzzy --#~ msgid "Port" --#~ msgstr "Formátovat" +-#~ msgid "Protocol" +-#~ msgstr "Chybějící protokol" +msgid "label50" +msgstr "Název" +-#, fuzzy +-#~ msgid "Port" +-#~ msgstr "Formátovat" ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Add File Context" ++msgstr "" + -#, fuzzy -#~ msgid "Memory Protection" -#~ msgstr "Nastavení oddílu" -+#: ../gui/system-config-selinux.glade:1982 -+msgid "Add File Context" ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Modify File Context" +msgstr "" -#, fuzzy -#~ msgid "Mount" -#~ msgstr "Připojit do" -+#: ../gui/system-config-selinux.glade:1998 -+msgid "Modify File Context" ++#: ../gui/system-config-selinux.glade:1823 ++msgid "Delete File Context" +msgstr "" -#~ msgid "Network Configuration" -#~ msgstr "Nastavení sítě" -+#: ../gui/system-config-selinux.glade:2014 -+msgid "Delete File Context" -+msgstr "" - --#, fuzzy --#~ msgid "XServer" --#~ msgstr "Name server:" -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 #, fuzzy --#~ msgid "NIS" --#~ msgstr "NFS" +-#~ msgid "XServer" +-#~ msgstr "Name server:" +msgid "label38" +msgstr "Název" +-#, fuzzy +-#~ msgid "NIS" +-#~ msgstr "NFS" ++#: ../gui/system-config-selinux.glade:1996 ++msgid "Add SELinux User Mapping" ++msgstr "" + -#, fuzzy -#~ msgid "Cron" -#~ msgstr "Chorvatština" -+#: ../gui/system-config-selinux.glade:2187 -+msgid "Add SELinux User Mapping" ++#: ../gui/system-config-selinux.glade:2012 ++msgid "Modify SELinux User Mapping" +msgstr "" -#, fuzzy -#~ msgid "Printing" -#~ msgstr "Oddíl" -+#: ../gui/system-config-selinux.glade:2203 -+msgid "Modify SELinux User Mapping" -+msgstr "" - --#, fuzzy --#~ msgid "Games" --#~ msgstr "Ásámština" -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" --#~ msgid "NFS" --#~ msgstr "NFS" -+#: ../gui/system-config-selinux.glade:2337 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2146 + #, fuzzy +-#~ msgid "Games" +-#~ msgstr "Ásámština" +msgid "label39" +msgstr "Název" -+#: ../gui/system-config-selinux.glade:2374 - #, fuzzy --#~ msgid "HTTPD Service" --#~ msgstr "Zařízení" +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/system-config-selinux.glade:2183 ++#, fuzzy +msgid "Add User" +msgstr "_Přidat" -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 #, fuzzy --#~ msgid "Name Service" --#~ msgstr "Name server:" +-#~ msgid "HTTPD Service" +-#~ msgstr "Zařízení" +msgid "Modify User" +msgstr "_Upravit repozitář" -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 #, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "oddíl" +-#~ msgid "Name Service" +-#~ msgstr "Name server:" +msgid "Delete User" +msgstr "Odstranit" -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 #, fuzzy --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" +-#~ msgid "Spam Protection" +-#~ msgstr "oddíl" +msgid "label41" +msgstr "Název" -+#: ../gui/system-config-selinux.glade:2561 ++#: ../gui/system-config-selinux.glade:2370 #, fuzzy --#~ msgid "Delete %s" --#~ msgstr "Odstranit" -+msgid "Add Translation" -+msgstr "Přidat oddíl" - -+#: ../gui/system-config-selinux.glade:2577 - #, fuzzy --#~ msgid "Add %s" --#~ msgstr "_Přidat" -+msgid "Modify Translation" -+msgstr "Nastavení oddílu" - --#~ msgid "Disabled" --#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" - -+#: ../gui/system-config-selinux.glade:2711 - #, fuzzy --#~ msgid "Status" --#~ msgstr "Začátek" -+msgid "label40" -+msgstr "Název" - -+#: ../gui/system-config-selinux.glade:2748 - #, fuzzy --#~ msgid "File Type" --#~ msgstr "Typ systému souborů:" +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" +msgid "Add Network Port" +msgstr "Chyba sítě" -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 #, fuzzy --#~ msgid "Add" --#~ msgstr "_Přidat" -- --#~ msgid "_Delete" --#~ msgstr "_Odstranit" +-#~ msgid "Delete %s" +-#~ msgstr "Odstranit" +msgid "Edit Network Port" +msgstr "Chyba sítě" -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 #, fuzzy --#~ msgid "Select:" --#~ msgstr "Uživatelské jméno:" +-#~ msgid "Add %s" +-#~ msgstr "_Přidat" +msgid "Delete Network Port" +msgstr "Chyba sítě" --#, fuzzy --#~ msgid "label37" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 +-#~ msgid "Disabled" +-#~ msgstr "Zakázáno" ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 #, fuzzy --#~ msgid "label50" --#~ msgstr "Název" +-#~ msgid "Status" +-#~ msgstr "Začátek" +msgid "label42" +msgstr "Název" -#, fuzzy --#~ msgid "label38" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:2991 +-#~ msgid "File Type" +-#~ msgstr "Typ systému souborů:" ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" -#, fuzzy --#~ msgid "label39" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:3007 +-#~ msgid "Add" +-#~ msgstr "_Přidat" ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" --#, fuzzy --#~ msgid "Add Translation" --#~ msgstr "Přidat oddíl" -+#: ../gui/system-config-selinux.glade:3023 +-#~ msgid "_Delete" +-#~ msgstr "_Odstranit" ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" -#, fuzzy --#~ msgid "Modify Translation" --#~ msgstr "Nastavení oddílu" -+#: ../gui/system-config-selinux.glade:3059 +-#~ msgid "Select:" +-#~ msgstr "Uživatelské jméno:" ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 #, fuzzy --#~ msgid "label41" +-#~ msgid "label37" -#~ msgstr "Název" +msgid "label44" +msgstr "Název" -#, fuzzy --#~ msgid "label40" +-#~ msgid "label50" -#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" -#, fuzzy --#~ msgid "Add Network Port" --#~ msgstr "Chyba sítě" -+#: ../gui/system-config-selinux.glade:3234 +-#~ msgid "label38" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 #, fuzzy --#~ msgid "Edit Network Port" --#~ msgstr "Chyba sítě" +-#~ msgid "label39" +-#~ msgstr "Název" +msgid "Process Domain" +msgstr "Zpracovávání" -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 #, fuzzy --#~ msgid "Delete Network Port" --#~ msgstr "Chyba sítě" +-#~ msgid "Add Translation" +-#~ msgstr "Přidat oddíl" +msgid "label59" +msgstr "Název" -#, fuzzy --#~ msgid "label42" --#~ msgstr "Název" -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" - --#, fuzzy --#~ msgid "label44" --#~ msgstr "Název" +-#~ msgid "Modify Translation" +-#~ msgstr "Nastavení oddílu" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" #, fuzzy - #~ msgid "Requires value" -@@ -3514,9 +5403,6 @@ +-#~ msgid "label41" +-#~ msgstr "Název" ++#~ msgid "Level" ++#~ msgstr "RAID Level:" + + #, fuzzy +-#~ msgid "label40" +-#~ msgstr "Název" ++#~ msgid "Translation" ++#~ msgstr "Virtualizace" + + #, fuzzy +-#~ msgid "Add Network Port" +-#~ msgstr "Chyba sítě" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Instalace nemůže pokračovat." + + #, fuzzy +-#~ msgid "Edit Network Port" +-#~ msgstr "Chyba sítě" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Neplatná jmenovka" + + #, fuzzy +-#~ msgid "Delete Network Port" +-#~ msgstr "Chyba sítě" ++#~ msgid "Add Translation" ++#~ msgstr "Přidat oddíl" + + #, fuzzy +-#~ msgid "label42" +-#~ msgstr "Název" ++#~ msgid "Modify Translation" ++#~ msgstr "Nastavení oddílu" + + #, fuzzy +-#~ msgid "label44" ++#~ msgid "label40" + #~ msgstr "Název" + + #, fuzzy +@@ -3514,9 +5436,6 @@ #~ msgid "%s Bytes" #~ msgstr "%s bajtů" @@ -39423,7 +40441,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Preparing transaction from installation source..." #~ msgstr "Připravuje se transakce z instalačního zdroje..." -@@ -6604,9 +8490,6 @@ +@@ -6604,9 +8523,6 @@ #~ msgid "_Add additional software repositories" #~ msgstr "_Přidat rozšiřující repozitáře" @@ -39435,72 +40453,133 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.74/po/cy.po --- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/cy.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/cy.po 2009-10-15 10:54:36.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,11 +77,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "" + +@@ -109,797 +109,818 @@ + msgid "global" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:253 ++msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:313 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -39511,458 +40590,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "" @@ -39970,450 +41049,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1270,3 +1291,2061 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "" + @@ -40422,13 +41517,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "" + @@ -40450,7 +41545,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "" + @@ -40477,7 +41572,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "" + @@ -40485,15 +41580,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "" + @@ -40547,11 +41638,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -40568,7 +41659,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -40578,7 +41669,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -40600,7 +41691,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -40610,7 +41701,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -40620,7 +41711,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -40630,7 +41721,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -40645,7 +41736,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -40896,106 +41987,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "" + @@ -41028,7 +42145,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "" + @@ -42156,18 +43273,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -42208,7 +43321,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -42217,25 +43329,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -42247,58 +43353,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -42306,183 +43412,162 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.74/po/da.po --- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/da.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/da.po 2009-10-15 10:54:36.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -42496,7 +43581,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +# Kris Thomsen , 2009. +# +# Konventioner: -+# policy => regelsæt ++# policy => regelsæt # msgid "" msgstr "" @@ -42507,7 +43592,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -"PO-Revision-Date: 2007-04-15 09:36+0200\n" -"Last-Translator: Keld Simonsen \n" -"Language-Team: \n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" +"PO-Revision-Date: 2009-06-24 22:34+0200\n" +"Last-Translator: Kris Thomsen \n" +"Language-Team: Danish \n" @@ -42550,7 +43635,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:203 ../newrole/newrole.c:370 #, c-format -@@ -72,12 +73,12 @@ +@@ -72,874 +73,883 @@ #: ../run_init/run_init.c:361 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" @@ -42565,19 +43650,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 #, c-format -@@ -85,61 +86,57 @@ + msgid "Could not set exec context to %s.\n" msgstr "Kunne ikke sætte kørselskontekst til %s.\n" - #: ../audit2allow/audit2allow:217 +-#: ../audit2allow/audit2allow:217 -#, fuzzy -+ ++#: ../audit2allow/audit2allow:225 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"********************* VIGTIGT ************************\n" +msgstr "********************* VIGTIGT ************************\n" - #: ../audit2allow/audit2allow:218 +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "For at gøre denne regelsætpakke aktiv, kør:" @@ -42614,88 +43700,122 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -msgstr "" +msgstr "global" - #: ../semanage/seobject.py:206 +-#: ../semanage/seobject.py:206 -#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "" -"Kan ikke åbne %s: oversættelser understøttes ikke på maskiner som ikke har " -"MLS" -+msgstr "Kan ikke åbne %s: oversættelser understøttes ikke på maskiner, som ikke har MLS: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" --msgstr "" -+msgstr "Niveau" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" ++msgstr "Ikke implementeret endnu" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" + msgstr "" + +-#: ../semanage/seobject.py:239 +-msgid "Translation" -msgstr "" -+msgstr "Oversættelse" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "Kunne ikke starte semanage-transaktion" - #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 - #, python-format - msgid "Translations can not contain spaces '%s' " +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " -msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " -+msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" ++msgstr "Kunne ikke sende semanage-transaktion" - #: ../semanage/seobject.py:250 - #, python-format -@@ -156,790 +153,780 @@ - msgid "%s not defined in translations" - msgstr "%s er ikke defineret i oversættelser" +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Ugyldigt niveau \"%s\" " ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" ++msgstr "" ++ ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" ++msgstr "Kunne ikke liste SELinux-moduler" + + #: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s er allerede defineret i oversættelser" ++#, fuzzy ++msgid "Modules Name" ++msgstr "Modulnavn" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s er ikke defineret i oversættelser" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" -msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiveret" + -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" -+msgstr "Ikke implementeret endnu" ++#: ../semanage/seobject.py:271 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" - msgstr "Kunne ikke starte semanage-transaktion" +-msgid "Could not start semanage transaction" +-msgstr "Kunne ikke starte semanage-transaktion" ++#: ../semanage/seobject.py:282 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" -#: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" -msgstr "Kunne ikke starte semanage-transaktion" -+msgstr "Kunne ikke sende semanage-transaktion" ++#: ../semanage/seobject.py:297 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" --#: ../semanage/seobject.py:313 + #: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" -msgstr "Kan ikke liste SELinuxtbrugere" -+msgstr "Kunne ikke liste SELinux-moduler" - +- -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" -msgstr "" +msgstr "Tilladelsestyper" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" --msgstr "" -+msgstr "Kunne ikke indstille tilladelsesdomæne %s (installation af modul fejlede)" + msgstr "" ++"Kunne ikke indstille tilladelsesdomæne %s (installation af modul fejlede)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -42707,12 +43827,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -42720,15 +43840,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" -msgstr "Kunne ikke kontrollere om indlogningskortlægning for %s er defineret" +msgstr "Kunne ikke kontrollere om indlogningtilknytning for %s er defineret" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" -msgstr "Indlogningskortlægning for %s er allerede defineret" @@ -42736,49 +43856,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-gruppe %s findes ikke" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" -msgstr "Kunne ikke oprette indlogningskortlægning for %s" +msgstr "Kunne ikke oprette indlogningtilknytning for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" -msgstr "Kunne ikke sætte navn for %s" +msgstr "Kunne ikke indstille navn for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke indstille MLS-interval for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" -msgstr "Kunne ikke sætte SELinux-bruger for %s" +msgstr "Kunne ikke indstille SELinux-bruger for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" -msgstr "Kunne ikke tilføje indlogningskortlægning for %s" @@ -42786,58 +43906,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -#, fuzzy -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" -msgstr "Kunne ikke tilføje SELinux-bruger %s" +msgstr "tilføj SELinux-brugertilknytning" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "Kræver seuser eller serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" -msgstr "Indlogningskortlægning for %s er ikke defineret" +msgstr "Indlogningstilknytning for %s er ikke defineret" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "Kunne ikke forespørge seuser om %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" -msgstr "Kunne ikke ændre indlognings-kortlægning for %s" +msgstr "Kunne ikke ændre indlogningstilknytning for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" -msgstr "Indlogningskortlægning for %s er defineret i policy, kan ikke fjernes" -+msgstr "Indlogningstilknytning for %s er defineret i regelsæt, kan ikke slettes" ++msgstr "" ++"Indlogningstilknytning for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" -msgstr "Kunne ikke fjerne indlogningkortlægning for %s" +msgstr "Kunne ikke slette indlogningstilknytning for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" -msgstr "Kunne ikke liste indlogningskortlægninger" +msgstr "Kunne ikke liste indlogningstilknytninger" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -42846,25 +43967,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux Type kræves" +msgstr "SELinux-bruger" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" -msgstr "" +msgstr "MLS/MCS-interval" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 +#, python-format msgid "You must add at least one role for %s" -msgstr "Kunne ikke tilføje filkontekst for %s" @@ -42872,323 +43993,323 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Kunne ikke kontrollere om SELinux-bruger %s er defineret" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux-bruger %s er allerede defineret" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "Kunne ikke oprette SELinux-bruger for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" -msgstr "Kunne ikke tilføje rolle %s for %s" +msgstr "Kunne ikke tilføje rolle %s til %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" -msgstr "Kunne ikke sætte MLS-niveau for %s" +msgstr "Kunne ikke indstille MLS-niveau for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" -msgstr "Kunne ikke tilføje præfiks %s for %s" +msgstr "Kunne ikke tilføje præfiks %s til %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "Kunne ikke finde nøgle for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "Kunne ikke tilføje SELinux-bruger %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" -msgstr "Kræver præfiks, roller, niveau eller område" +msgstr "Kræver præfiks, roller, niveau eller interval" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "Kræver præfiks eller roller" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-bruger %s er ikke defineret" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" -msgstr "Kan ikke forespørge bruger om %s" +msgstr "Kunne ikke forespørge bruger om %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" -msgstr "Kan ikke ændre SELinux-bruger %s" +msgstr "Kunne ikke ændre SELinux-bruger %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" -msgstr "SELinux-bruger %s er defineret i policy, kan ikke fjernes" +msgstr "SELinux-bruger %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" -msgstr "Kan ikke fjerne SELinuxtbruger %s" +msgstr "Kunne ikke fjerne SELinux-bruger %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" -msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-brugere" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" -msgstr "Kan ikke liste roller for bruger %s" +msgstr "Kunne ikke liste roller for bruger %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" -msgstr "" +msgstr "Mærkning" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" -msgstr "" +msgstr "Præfiks" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" -msgstr "" +msgstr "MCS-niveau" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" -msgstr "" +msgstr "MCS-interval" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "SELinux-roller" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" -msgstr "Protokol udp eller tcp kræves" +msgstr "Protokol udp eller tcp er påkrævet" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" -msgstr "Port kræves" +msgstr "Port er påkrævet" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "Kunne ikke oprette en nøgle for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" -msgstr "Type kræves" +msgstr "Type er påkrævet" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Kunne ikke kontrollere om port %s/%s er defineret" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s allerede defineret" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" -msgstr "Kunne ikke oprette port for %s/%s" +msgstr "Kunne ikke oprette port til %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" -msgstr "Kunne ikke oprette kontekst for %s/%s" +msgstr "Kunne ikke oprette kontekst til %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" -msgstr "Kunne ikke sætte bruger i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille bruger i portkontekst for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" -msgstr "Kunne ikke sætte rolle i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille rolle i portkontekst for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" -msgstr "Kunne ikke sætte type i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille type i portkontekst for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr "Kunne ikke sætte mls-felter i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille MLS-felter i portkontekst for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" -msgstr "Kunne ikke sætte port-kontekst for %s/%s" +msgstr "Kunne ikke indstille portkontekst for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "Kunne ikke tilføje port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "Kræver setype eller serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "Kræver setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s er ikke defineret" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "Kunne ikke forespørge port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "Kunne ikke ændre port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste portene" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 +#, python-format msgid "Could not delete the port %s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kunne ikke slette porten %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" +msgstr "Port %s/%s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kan ikke slette port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "Kunne ikke liste porte" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" -msgstr "" +msgstr "SELinux-porttype" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Portnummer" @@ -43196,8 +44317,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" -msgstr "Port kræves" +msgstr "Knudeadresse er påkrævet" @@ -43205,24 +44326,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" -msgstr "Port kræves" +msgstr "Knude-netmaske er påkrævet" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Ukendt eller manglende protokol" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" -msgstr "SELinux Type kræves" +msgstr "SELinux-type er påkrævet" @@ -43231,10 +44352,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" -msgstr "Kunne ikke oprette nøgle for %s" @@ -43243,8 +44364,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "Kunne ikke kontrollere om port %s/%s er defineret" @@ -43252,7 +44373,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 +#, python-format msgid "Addr %s already defined" -msgstr "Port %s/%s allerede defineret" @@ -43260,7 +44381,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 +#, python-format msgid "Could not create addr for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -43268,8 +44389,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" -msgstr "Kunne ikke oprette-kontekst for %s" @@ -43277,7 +44398,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 +#, python-format msgid "Could not set mask for %s" -msgstr "Kunne ikke sætte navn for %s" @@ -43285,7 +44406,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" @@ -43293,7 +44414,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" @@ -43301,7 +44422,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -43309,7 +44430,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" @@ -43317,7 +44438,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 +#, python-format msgid "Could not set addr context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" @@ -43325,7 +44446,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 +#, python-format msgid "Could not add addr %s" -msgstr "Kunne ikke tilføje port %s/%s" @@ -43333,7 +44454,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is not defined" -msgstr "Port %s/%s er ikke defineret" @@ -43341,7 +44462,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 +#, python-format msgid "Could not query addr %s" -msgstr "Kunne ikke forespørge port %s/%s" @@ -43349,7 +44470,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not modify addr %s" -msgstr "Kunne ikke ændre port %s/%s" @@ -43357,7 +44478,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" @@ -43365,7 +44486,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 +#, python-format msgid "Could not delete addr %s" -msgstr "Kunne ikke fjerne grænsefladen %s" @@ -43373,156 +44494,166 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste adresser" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" -msgstr "Kunne ikke kontrollere om grænsefladen %s er defineret" +msgstr "Kunne ikke kontrollere om grænseflade %s er defineret" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" -msgstr "Grænsefladen %s er allerede defineret" +msgstr "Grænseflade %s er allerede defineret" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "Kunne ikke oprette grænseflade for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Kunne ikke sætte bruger i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille bruger i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Kunne ikke sætte rolle i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille rolle i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Kan ikke sætte type i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille type i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Kan ikke sætte mls-felt i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" -msgstr "Kan ikke sætte grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille grænsefladekontekst for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" -msgstr "Kan ikke sætte meddelelse-kontekst for %s" +msgstr "Kunne ikke indstille meddelelseskontekst for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" -msgstr "Kunne ikke tilføje grænsefladen %s" +msgstr "Kunne ikke tilføje grænseflade %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "Grænsefladen %s er ikke defineret" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" -msgstr "Kunne ikke spørge grænsefladen %s" +msgstr "Kunne ikke spørge grænseflade %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" -msgstr "Kunne ikke ændre grænsefladen %s" +msgstr "Kunne ikke ændre grænseflade %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" -msgstr "Grænseflade %s er defineret i policy, kan ikke fjernes" +msgstr "Grænseflade %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette grænseflade %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "Kunne ikke liste grænseflader" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" -msgstr "" +msgstr "SELinux-grænseflade" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" -msgstr "" +msgstr "Kontekst" ++ ++#: ../semanage/seobject.py:1443 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Filkontekst for %s allerede defineret" ++ ++#: ../semanage/seobject.py:1451 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" +msgstr "Kunne ikke indstille bruger i filkontekst for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" +msgstr "Kunne ikke indstille rolle i filkontekst for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i filkontekst for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" -msgstr "" +msgstr "Ugyldig filangivelse" @@ -43530,28 +44661,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" -msgstr "Kan ikke kontrollere om fil-kontekst for %s er defineret" +msgstr "Kunne ikke kontrollere om filkontekst for %s er defineret" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "Filkontekst for %s allerede defineret" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "Kunne ikke oprette filkontekst for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -43559,118 +44690,125 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" +msgstr "Kunne ikke indstille filkontekst for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "Kunne ikke tilføje filkontekst for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "Kræver setype, serange eller seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "Filkontekst for %s er ikke defineret" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" -msgstr "Kunne ikke spørge filkontekst for %s" +msgstr "Kunne ikke forespørge filkontekst for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "Kunne ikke ændre filkontekst for %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" -msgstr "Kunne ikke liste filkontekst" +msgstr "Kunne ikke liste filkontekster" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 +#, python-format msgid "Could not delete the file context %s" -msgstr "Kunne ikke slette filkontekst for %s" +msgstr "Kunne ikke slette filkonteksten %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "Filkontekst for %s er defineret i policy, kan ikke fjernes" +msgstr "Filkontekst for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "Kunne ikke slette filkontekst for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "Kunne ikke liste filkontekst" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "Kunne ikke liste lokale filkontekster" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" -msgstr "" +msgstr "type" ++ ++#: ../semanage/seobject.py:1701 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Kunne ikke kontrollere om flaget %s er defineret" +msgstr "Kunne ikke kontrollere om boolesk %s er defineret" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" -msgstr "Flaget %s er ikke defineret" +msgstr "Boolesk %s er ikke defineret" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "Kunne ikke forespørge filkontekst %s" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Du skal angive et præfiks" @@ -43678,72 +44816,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke indstille aktiv værdi af boolesk %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" -msgstr "Kunne ikke ændre flag %s" +msgstr "Kunne ikke ændre boolesk %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Dårligt format %s: Notér %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" -msgstr "Flag %s er defineret i policy, kan ikke fjernes" +msgstr "Boolesk %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke slette boolesk %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" -msgstr "Kunne ikke liste flag" +msgstr "Kunne ikke liste boolesker" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" -msgstr "" +msgstr "ukendt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" -msgstr "" +msgstr "inaktiv" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" -msgstr "" +msgstr "aktiv" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolesk" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -43769,7 +44907,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -949,27 +936,27 @@ +@@ -949,27 +959,27 @@ #: ../newrole/newrole.c:447 #, c-format msgid "Out of memory!\n" @@ -43803,7 +44941,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -979,12 +966,12 @@ +@@ -979,12 +989,12 @@ #: ../newrole/newrole.c:578 ../newrole/newrole.c:652 #, c-format msgid "Error dropping capabilities, aborting\n" @@ -43818,7 +44956,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format -@@ -994,7 +981,7 @@ +@@ -994,7 +1004,7 @@ #: ../newrole/newrole.c:597 #, c-format msgid "Error dropping SETUID capability, aborting\n" @@ -43827,7 +44965,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:602 ../newrole/newrole.c:657 #, c-format -@@ -1004,27 +991,27 @@ +@@ -1004,27 +1014,27 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -43860,7 +44998,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:771 #, c-format -@@ -1034,7 +1021,7 @@ +@@ -1034,7 +1044,7 @@ #: ../newrole/newrole.c:781 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" @@ -43869,7 +45007,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:791 #, c-format -@@ -1044,17 +1031,17 @@ +@@ -1044,17 +1054,17 @@ #: ../newrole/newrole.c:838 #, c-format msgid "%s changed labels.\n" @@ -43890,7 +45028,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:909 #, c-format -@@ -1064,7 +1051,7 @@ +@@ -1064,7 +1074,7 @@ #: ../newrole/newrole.c:916 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" @@ -43899,12 +45037,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1074,27 +1061,27 @@ - #: ../newrole/newrole.c:931 +@@ -1075,26 +1085,27 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" --msgstr "" -+msgstr "Fejl: du har ikke tilladelse til at ændre niveauer fra en usikker terminal \n" + msgstr "" ++"Fejl: du har ikke tilladelse til at ændre niveauer fra en usikker terminal \n" #: ../newrole/newrole.c:957 #, c-format @@ -43932,7 +45069,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:991 #, c-format -@@ -1104,7 +1091,7 @@ +@@ -1104,7 +1115,7 @@ #: ../newrole/newrole.c:996 #, c-format msgid "failed to set new range %s\n" @@ -43941,7 +45078,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1004 #, c-format -@@ -1119,42 +1106,42 @@ +@@ -1119,42 +1130,42 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -43993,7 +45130,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1164,7 +1151,7 @@ +@@ -1164,7 +1175,7 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -44002,7 +45139,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 #, c-format -@@ -1179,7 +1166,7 @@ +@@ -1179,7 +1190,7 @@ #: ../newrole/newrole.c:1314 #, c-format msgid "Error allocating shell's argv0.\n" @@ -44011,7 +45148,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1346 #, c-format -@@ -1188,27 +1175,27 @@ +@@ -1188,27 +1199,27 @@ #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" @@ -44046,7 +45183,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:92 ../scripts/chcat:169 msgid "Requires at least one category" -@@ -1217,12 +1204,12 @@ +@@ -1217,12 +1228,12 @@ #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" @@ -44061,7 +45198,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:188 ../scripts/chcat:198 #, c-format -@@ -1279,101 +1266,2222 @@ +@@ -1279,101 +1290,2272 @@ #: ../scripts/chcat:333 msgid "Use -- to end option list. For example" @@ -44086,7 +45223,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "Boolesk" + @@ -44095,13 +45232,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "alle" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "Tilpasset" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "Filmærkning" @@ -44110,78 +45247,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "SELinux Type kræves" -- --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "SELinux Type kræves" -- --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" -- --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Du skal angive en rolle" -- --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Du skal angive en rolle" -- --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Du skal angive en rolle" -- --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" -- --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "Grænsefladen %s er ikke defineret" -- --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "Filkontekst for %s er ikke defineret" -- --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-bruger %s er ikke defineret" -- --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Kompilerer policy" -- --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Autentifiserer %s.\n" -- --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type kræves" -- --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" -- --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" -- --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" -- --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" -- --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Kan ikke læse policylager." -- --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -44189,7 +45254,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"angivelse" -+ + +-#, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -44197,7 +45265,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"filtype" -+ + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -44205,11 +45276,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"type" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Du skal angive en rolle" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "Brugertilknytning" -+ + +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Du skal angive en rolle" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -44217,7 +45294,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Logind\n" +"navn" -+ + +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Du skal angive en rolle" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -44225,7 +45305,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"bruger" -+ + +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -44233,48 +45316,74 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"MLS/\n" +"MCS-interval" -+ + +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "Grænsefladen %s er ikke defineret" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Logind \"%s\" er påkrævet" -+ -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 + +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "Filkontekst for %s er ikke defineret" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "Regelsætmodul" -+ + +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-bruger %s er ikke defineret" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulnavn" -+ -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" -+ + +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "Kompilerer policy" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Deaktivér revisionsspor" -+ -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 + +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "Autentifiserer %s.\n" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "Aktivér revisionsspor" -+ + +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type kræves" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Indlæs regelsætmodul" -+ + +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -+ + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -44282,12 +45391,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"\n" +"Dansk-gruppen \n" +"Mere info: http://www.dansk-gruppen.dk" -+ -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Kan ikke læse policylager." +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Regelsætgenereringsværktøj til SELinux" -+ + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type kræves" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -44299,8 +45413,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+"Dette værktøj kan bruges til at generere et rammeregelsæt, " -+"til at begrænse programmer og brugere der bruger SELinux. \n" ++"Dette værktøj kan bruges til at generere et rammeregelsæt, til at begrænse " ++"programmer og brugere der bruger SELinux. \n" +"\n" +"Værktøjet genererer:\n" +"Håndhævningsfil (te)\n" @@ -44321,14 +45435,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" -+"Standard init-dæmon er tjenester som startes under opstart via init-skripter. " -+"Kræver normalt et skript i /etc/rc.d/init.d" ++"Standard init-dæmon er tjenester som startes under opstart via init-" ++"skripter. Kræver normalt et skript i /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Standard init-dæmon" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "DBUS-systemdæmon" + @@ -44346,7 +45460,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Internetprogrammer/skript (CGI) CGI-skripter startes af webserveren (apache)" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Internetprogram/skript (CGI)" + @@ -44355,10 +45469,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" -+"Brugerprogram er ethvert program, som du vil begrænse som er startet af " -+"en bruger" ++"Brugerprogram er ethvert program, som du vil begrænse som er startet af en " ++"bruger" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Brugerprogram" + @@ -44379,10 +45493,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" -+"Denne bruger vil kun logge ind på en maskine via en terminal eller fjernindlogning. " -+"Som standard vil denne bruger ikke have setuid, intet netværk, ingen su, ingen sudo." ++"Denne bruger vil kun logge ind på en maskine via en terminal eller " ++"fjernindlogning. Som standard vil denne bruger ikke have setuid, intet " ++"netværk, ingen su, ingen sudo." + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "Minimal terminalbrugerrolle" + @@ -44392,9 +45507,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" +"Denne bruger kan logge ind på en maskine via X eller terminal. Som standard " -+"vil denne bruger ikke have setuid, intet netværk, ingen sudo, ingen su" ++"vil denne bruger ikke have setuid, intet netværk, ingen sudo, ingen su" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "Minimal X Windows-brugerrolle" + @@ -44403,10 +45518,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" -+"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen " -+"sudo, ingen su." ++"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen sudo, " ++"ingen su." + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "Brugerrolle" + @@ -44418,7 +45533,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen su, " +"kan bruge sudo til Root-administrationsroller" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "Administratorbrugerrolle" + @@ -44436,7 +45551,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"administrere maskinen som administrator (root). Denne bruger vil ikke være " +"istand til at logge direkte ind i systemet." + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root-administratorbrugerrolle" + @@ -44472,7 +45587,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" -+"Indtast fuld sti til init-skript som bruges til at starte det begrænsede program." ++"Indtast fuld sti til init-skript som bruges til at starte det begrænsede " ++"program." + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" @@ -44490,8 +45606,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." -+msgstr "" -+"Vælg programdomænerne som du vil have denne brugerrolle overført til." ++msgstr "Vælg programdomænerne som du vil have denne brugerrolle overført til." + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" @@ -44531,8 +45646,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" -+"Tillad program-/brugerrolle at kalde bindresvport med 0. Forbinder til port 600-" -+"1024" ++"Tillad program-/brugerrolle at kalde bindresvport med 0. Forbinder til port " ++"600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" @@ -44543,8 +45658,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" -+"Indtast en liste over UDP-porte og intervaller, adskilt af komma, " -+"som program-/brugerroller forbinder til. For eksempel: 612, 650-660" ++"Indtast en liste over UDP-porte og intervaller, adskilt af komma, som " ++"program-/brugerroller forbinder til. For eksempel: 612, 650-660" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" @@ -44572,16 +45687,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Indtast en liste over TCP-porte eller intervaller af porte, adskilt af komma, " -+"som program-/brugerrolle forbinder til. For eksempel: 612, 650-660" ++"Indtast en liste over TCP-porte eller intervaller af porte, adskilt af " ++"komma, som program-/brugerrolle forbinder til. For eksempel: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Indtast en liste over UDP-porte eller intervaller af porte, adskilt af komma, " -+"som program-/brugerrolle forbinder til. For eksempel: 612, 650-660" ++"Indtast en liste over UDP-porte eller intervaller af porte, adskilt af " ++"komma, som program-/brugerrolle forbinder til. For eksempel: 612, 650-660" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" @@ -44628,8 +45743,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" -+"Tilføj filer/mapper som programmet skal kunne \"Skrive\" til. PID-filer, " -+"log-filer, /var/lib-filer ..." ++"Tilføj filer/mapper som programmet skal kunne \"Skrive\" til. PID-filer, log-" ++"filer, /var/lib-filer ..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" @@ -44664,9 +45779,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Dette værktøj vil generere følgende: \n" +"Type tvang(te), filkontekst(fc), grænseflade(if), skalskript(sh)\n" -+"Kør skalskript som administrator (root) for at tolke/installere og genetiketere " -+"filer/mapper. \n" -+"Brug semanage eller useradd til at tilknytte Linux-indlogningsbrugere til brugerroller.\n" ++"Kør skalskript som administrator (root) for at tolke/installere og " ++"genetiketere filer/mapper. \n" ++"Brug semanage eller useradd til at tilknytte Linux-indlogningsbrugere til " ++"brugerroller.\n" +"Put maskinen i tolerant-tilstand (setenforce 0). \n" +"Logind som brugeren og test denne brugerrolle.\n" +"Brug audit2allow -R til at generere ekstra regler for te-filen.\n" @@ -44714,31 +45830,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "%s must be a directory" +msgstr "%s skal være en mappe" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "Du skal vælge en bruger" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Vælg kørbar-fil som skal begrænses." + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Vælg init-skript-fil som skal begrænses." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "Vælg fil(er) som det begrænsede program opretter eller skriver" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "Vælg mappe(r) som det begrænsede program ejer eller skriver i" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "Vælg mappe til at generere regelsætfiler i" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -44747,11 +45863,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Type %s_t allerede defineret i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "Verificér navn" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -44760,64 +45876,94 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Modul %s.pp allerede indlæst i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Du skal indtaste et navn" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Du skal indtaste en kørbar" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Konfigurér SELinux" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Internet-tjenester-dæmon (inetd)" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Porte skal have numre eller intervaller af numre fra 1 til %d " + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "Du skal indtaste et navn for din begrænsede handling/bruger" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "USER-typer er ikke tilladt kørbare" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "Kun DAEMON-programmer kan bruge et init-skript" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog skal være en boolesk-værdi " + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:409 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog skal være en boolesk-værdi " ++ ++#: ../gui/polgen.py:415 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog skal være en boolesk-værdi " ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "USER-typer får automatisk en tmp-type" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "Du skal indtaste den kørbare sti til din begrænsede handling" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "Indtast tvangsfil" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "Grænseflade-fil" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "Filkontekst-fil" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "Indstillingsskript" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1159 ++#, fuzzy ++msgid "Executable required" ++msgstr "Kørbar" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "Netværksport" + @@ -44854,7 +46000,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "List View" +msgstr "Listevisning" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "Gruppevisning" + @@ -44938,7 +46084,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Tillad administrator-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" ++"Tillad administrator-SELinux-brugerkonto at køre filer i hjemmemappe eller /" ++"tmp" + +#: ../gui/selinux.tbl:5 +msgid "" @@ -44990,7 +46137,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Tillad systemadministrator-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" ++"Tillad systemadministrator-SELinux-brugerkonto at køre filer i hjemmemappe " ++"eller /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" @@ -45131,8 +46279,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" -+"Tillad cdrecord at læse forskelligt indhold. nfs, samba, flytbare enheder, bruger " -+"midlertidige og ikke betroet indhold-filer" ++"Tillad cdrecord at læse forskelligt indhold. nfs, samba, flytbare enheder, " ++"bruger midlertidige og ikke betroet indhold-filer" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" @@ -45329,7 +46477,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" -+"Gennemgå ikke ting, som vi ved er i stykker, men som ikke er sikkerhedsfarlige" ++"Gennemgå ikke ting, som vi ved er i stykker, men som ikke er " ++"sikkerhedsfarlige" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" @@ -45614,7 +46763,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "Tillad programmer at læse filer i ikke-standard placeringer (standar_d)" ++msgstr "" ++"Tillad programmer at læse filer i ikke-standard placeringer (standar_d)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" @@ -45672,7 +46822,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" -+"Tillad X Windows-server at tilknytte en hukommelsesregion som både kørbar og skrivbar" ++"Tillad X Windows-server at tilknytte en hukommelsesregion som både kørbar og " ++"skrivbar" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" @@ -45779,8 +46930,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" -+"Tillad stabsbrugere at søge i systemadministratorens hjemmemappe og læsefiler (f.eks. ~/." -+"bashrc)" ++"Tillad stabsbrugere at søge i systemadministratorens hjemmemappe og " ++"læsefiler (f.eks. ~/.bashrc)" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" @@ -45839,16 +46990,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" -+"Tillad xinetd at køre ubegrænset, inklusiv enhver tjeneste den starter som ikke " -+"har en domæneoverførsel eksplicit defineret" ++"Tillad xinetd at køre ubegrænset, inklusiv enhver tjeneste den starter som " ++"ikke har en domæneoverførsel eksplicit defineret" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" -+"Tillad rc-skripter at køre ubegrænset, inklusiv enhver tjeneste startet af et " -+"rc-skript som ikke har en domæneoverførsel eksplicit defineret" ++"Tillad rc-skripter at køre ubegrænset, inklusiv enhver tjeneste startet af " ++"et rc-skript som ikke har en domæneoverførsel eksplicit defineret" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" @@ -45856,7 +47007,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "Tillad priviligerede værktøjer, som f.eks. hotplug og insmod at køre ubegrænset" ++msgstr "" ++"Tillad priviligerede værktøjer, som f.eks. hotplug og insmod at køre " ++"ubegrænset" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" @@ -45871,8 +47024,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" -+"Tillad bruger at nå systemadministrator via su, sudo eller userhelper. Normalt " -+"kan kun staben gøre sådan" ++"Tillad bruger at nå systemadministrator via su, sudo eller userhelper. " ++"Normalt kan kun staben gøre sådan" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" @@ -45888,7 +47041,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "Tillad brugere at håndtere netværksgrænseflader (kræver også USERCTL=true)" ++msgstr "" ++"Tillad brugere at håndtere netværksgrænseflader (kræver også USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" @@ -45908,9 +47062,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" -+"Tillad brugere at køre TCP-servere (forbinde til porte og acceptér forbindelse fra " -+"det samme domæne og brugere udenfor) at deaktivere dette tvinger FTP passivtilstand " -+"og kan ændre andre protokoller" ++"Tillad brugere at køre TCP-servere (forbinde til porte og acceptér " ++"forbindelse fra det samme domæne og brugere udenfor) at deaktivere dette " ++"tvinger FTP passivtilstand og kan ændre andre protokoller" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" @@ -45978,11 +47132,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "Tillad SELinuc-webadministratorbrugeren at håndtere upriviligerede brugeres hjemmemapper" ++msgstr "" ++"Tillad SELinuc-webadministratorbrugeren at håndtere upriviligerede brugeres " ++"hjemmemapper" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "Tillad SELinux-webadministratorbrugeren at læse upriviligerede brugeres hjemmemapper" ++msgstr "" ++"Tillad SELinux-webadministratorbrugeren at læse upriviligerede brugeres " ++"hjemmemapper" + +#: ../gui/semanagePage.py:126 +#, python-format @@ -46004,18 +47162,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "Modify %s" +msgstr "Ændr %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "Tolerant" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "Gennemtving" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiveret" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" @@ -46026,8 +47180,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"At ændre regelsættypen vil resultere i en ommærkning af hele filsystemet " -+"ved næste opstart. Ommærkning tager lang tid, alt efter størrelsen på " ++"At ændre regelsættypen vil resultere i en ommærkning af hele filsystemet ved " ++"næste opstart. Ommærkning tager lang tid, alt efter størrelsen på " +"filsystemet. Vil du fortsætte?" + +#: ../gui/statusPage.py:147 @@ -46039,12 +47193,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" -+"At ændre til SELinux deaktiveret kræver en genstart. Dette er ikke anbefalet. Hvis " -+"du senere vælger at aktivere SELinux igen, vil systemet kræver en " -+"ommærkning. Hvis du bare ønsker at se om SELinux er skyld i et problem på " -+"dit system, kan du gå i tolerant-tilstand, som kun vil logge fejl og ikke " -+"tvinge SELinux-regelsæt Tolerant-tilstand kræver ikke en genstart Vil du " -+"fortsætte?" ++"At ændre til SELinux deaktiveret kræver en genstart. Dette er ikke " ++"anbefalet. Hvis du senere vælger at aktivere SELinux igen, vil systemet " ++"kræver en ommærkning. Hvis du bare ønsker at se om SELinux er skyld i et " ++"problem på dit system, kan du gå i tolerant-tilstand, som kun vil logge fejl " ++"og ikke tvinge SELinux-regelsæt Tolerant-tilstand kræver ikke en " ++"genstart Vil du fortsætte?" + +#: ../gui/statusPage.py:152 +msgid "" @@ -46052,9 +47206,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"At ændre til SELinux aktiveret vil resultere i en ommærkning af hele filsystemet " -+"ved næste opstart. Ommærkning tager lang tid, alt efter størrelsen på " -+"filsystemet. Vil du fortsætte?" ++"At ændre til SELinux aktiveret vil resultere i en ommærkning af hele " ++"filsystemet ved næste opstart. Ommærkning tager lang tid, alt efter " ++"størrelsen på filsystemet. Vil du fortsætte?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" @@ -46070,7 +47224,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Tilføj SELinux-indlogningstilknytning" + @@ -46079,27 +47232,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "Tilføj SELinux-netværksporte" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux-type" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"niveau" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Filangivelse" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Filtype" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -46112,50 +47257,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"alle filer\n" +"standardfil\n" -+"mappe" -+"karakterenhed\n" ++"mappekarakterenhed\n" +"blokenhed\n" +"sokkel\n" +"symbolsk henvisning\n" +"navngivet kanal\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Tilføj SELinux-bruger" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "Administration af SELinux" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Tilføj" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Indstillinger" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Slet" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Vælg håndteringsobjekt" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Vælg:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "Tvangstilstand som systemstandard" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" @@ -46165,167 +47309,150 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Tolerant\n" +"Gennemtving\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "Nuværende tvangstilstand" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "Regelsættype som systemstandard: " + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" -+"Vælg hvis du vil ommærke hele filsystemet ved næste genstart. " -+"Ommærkning kan tage meget lang tid, alt efter størrelsen på systemet. " -+"Hvis du ændrer regelsættyper eller går fra deaktiveret til gennemtving, er " -+"en ommærkning påkrævet." ++"Vælg hvis du vil ommærke hele filsystemet ved næste genstart. Ommærkning " ++"kan tage meget lang tid, alt efter størrelsen på systemet. Hvis du ændrer " ++"regelsættyper eller går fra deaktiveret til gennemtving, er en ommærkning " ++"påkrævet." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "Ommærk ved næste genstart." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "etiket37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "Sæt boolesk-indstilling til systemstandard" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "Skift mellem Tilpasset og Alle boolesk" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "Kør boolesk-nedlukningsguide" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "Luk ned..." + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "etiket50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "Tilføj filkontekst" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "Ændr filkontekst" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "Slet filkontekst" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "Skift mellem alle og tilpasset filkontekst" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "etiket38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "Tilføj SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "Ændr SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "Slet SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "etiket39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "Tilføj bruger" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "Ændr bruger" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "Slet bruger" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "etiket41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Tilføj oversættelse" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Ændr oversættelse" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Slet oversættelse" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "etiket40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "Tilføj netværksport" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "Redigér netværksport" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "Slet netværksport" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "Skift mellem Tilpasset og Alle porte" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "etiket42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "Generér nyt regelsætmodul" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "Kan ikke indlæse regelsætlager" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "Fjern indlæsbart regelsætmodul" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -46333,41 +47460,83 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Aktivér/deaktivér ekstra revisionsregler, som ikke normalt er rapporteret i " +"logfilerne." + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "etiket44" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "Ændr procestilstand til tolerant." + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "Ændr procestilstand til gennemtving" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "Procesdomæne" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2976 +msgid "label59" +msgstr "etiket159" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Følsomhedsniveau" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux-bruger \"%s\" er påkrævet" + ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "Kan ikke åbne %s: oversættelser understøttes ikke på maskiner, som ikke " ++#~ "har MLS: %s" ++ ++#~ msgid "Level" ++#~ msgstr "Niveau" ++ ++#~ msgid "Translation" ++#~ msgstr "Oversættelse" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Ugyldigt niveau \"%s\" " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s er allerede defineret i oversættelser" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s er ikke defineret i oversættelser" ++ ++#~ msgid "" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "SELinux MLS/MCS\n" ++#~ "niveau" ++ ++#~ msgid "Add Translation" ++#~ msgstr "Tilføj oversættelse" ++ ++#~ msgid "Modify Translation" ++#~ msgstr "Ændr oversættelse" ++ ++#~ msgid "Delete Translation" ++#~ msgstr "Slet oversættelse" ++ ++#~ msgid "label40" ++#~ msgstr "etiket40" ++ ++#~ msgid "Sensitvity Level" ++#~ msgstr "Følsomhedsniveau" ++ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS" #~ msgid "Requires value" #~ msgstr "Kræver værdi" -@@ -1403,7 +3511,7 @@ +@@ -1403,7 +3585,7 @@ #~ "semodule -i %s.pp\n" #~ "\n" #~ msgstr "" @@ -46378,7 +47547,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "semodule -i %s.pp\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.74/po/de.po --- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.74/po/de.po 2009-09-30 11:35:04.000000000 -0400 ++++ policycoreutils-2.0.74/po/de.po 2009-10-15 10:54:36.000000000 -0400 @@ -1,28 +1,30 @@ -# translation of policycoreutils.HEAD.de.po to German +# translation of policycoreutils.HEAD.de.po to @@ -46404,7 +47573,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -"PO-Revision-Date: 2008-09-11 10:30+1000\n" -"Last-Translator: Daniela Kugelmann \n" -"Language-Team: German \n" -+"POT-Creation-Date: 2008-09-09 13:24-0400\n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" +"PO-Revision-Date: 2009-09-15 12:02+1000\n" +"Last-Translator: Hedda Peters \n" +"Language-Team: \n" @@ -46418,45 +47587,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -31,11 +33,11 @@ - " are the arguments to that script." - msgstr "" - "VERWENDUNG: run_init